# Flog Txt Version 1 # Analyzer Version: 3.1.1 # Analyzer Build Date: Sep 16 2019 10:43:25 # Log Creation Date: 05.10.2019 11:56:03.842 Process: id = "1" image_name = "windowsformsapp2.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\windowsformsapp2.exe" page_root = "0x4d6c9000" os_pid = "0x9e0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "64" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x9e4 [0028.544] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0029.644] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x1de740, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0029.656] IsAppThemed () returned 0x1 [0029.658] CoTaskMemAlloc (cb=0xf0) returned 0x1e1f3a0 [0029.658] CreateActCtxA (pActCtx=0x1ded10) returned 0x1e05ea8 [0029.701] CoTaskMemFree (pv=0x1e1f3a0) [0029.711] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc140 [0029.711] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc13e [0029.734] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0029.735] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x7fef4200000 [0030.159] AdjustWindowRectEx (in: lpRect=0x1dedb0, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x1dedb0) returned 1 [0030.163] GetCurrentProcess () returned 0xffffffffffffffff [0030.164] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x1debc0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x1debc0*=0x1cc) returned 1 [0030.180] GetCurrentActCtx (in: lphActCtx=0x1deab0 | out: lphActCtx=0x1deab0*=0x0) returned 1 [0030.180] ActivateActCtx (in: hActCtx=0x1e05ea8, lpCookie=0x1deaf0 | out: hActCtx=0x1e05ea8, lpCookie=0x1deaf0) returned 1 [0030.180] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0030.182] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x7fefb9a0000 [0030.724] GetModuleHandleW (lpModuleName="user32.dll") returned 0x76d30000 [0030.724] GetProcAddress (hModule=0x76d30000, lpProcName="DefWindowProcW") returned 0x76f7b0ac [0030.725] GetStockObject (i=5) returned 0x1900015 [0030.747] GetModuleHandleW (lpModuleName=0x0) returned 0x370000 [0030.750] CoTaskMemAlloc (cb=0x5c) returned 0x599950 [0030.750] RegisterClassW (lpWndClass=0x1de790) returned 0xc13f [0030.750] CoTaskMemFree (pv=0x599950) [0030.751] GetModuleHandleW (lpModuleName=0x0) returned 0x370000 [0030.751] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r12_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffffffffffd, hMenu=0x0, hInstance=0x370000, lpParam=0x0) returned 0x8011c [0030.756] SetWindowLongPtrW (hWnd=0x8011c, nIndex=-4, dwNewLong=0x76f7b0ac) returned 0x1afd131c [0030.759] GetWindowLongPtrW (hWnd=0x8011c, nIndex=-4) returned 0x76f7b0ac [0030.831] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x1ddbd8 | out: phkResult=0x1ddbd8*=0x1ec) returned 0x0 [0030.834] RegQueryValueExW (in: hKey=0x1ec, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x1ddc28, lpData=0x0, lpcbData=0x1ddc20*=0x0 | out: lpType=0x1ddc28*=0x0, lpData=0x0, lpcbData=0x1ddc20*=0x0) returned 0x2 [0030.834] RegQueryValueExW (in: hKey=0x1ec, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x1ddc28, lpData=0x0, lpcbData=0x1ddc20*=0x0 | out: lpType=0x1ddc28*=0x0, lpData=0x0, lpcbData=0x1ddc20*=0x0) returned 0x2 [0030.835] RegCloseKey (hKey=0x1ec) returned 0x0 [0030.836] SetWindowLongPtrW (hWnd=0x8011c, nIndex=-4, dwNewLong=0x1afd136c) returned 0x76f7b0ac [0030.836] GetWindowLongPtrW (hWnd=0x8011c, nIndex=-4) returned 0x1afd136c [0030.836] GetWindowLongPtrW (hWnd=0x8011c, nIndex=-16) returned 0x6c10000 [0030.838] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc133 [0030.840] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc13c [0030.840] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x8011c, Msg=0x81, wParam=0x0, lParam=0x1de170) returned 0x1 [0030.840] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x8011c, Msg=0x83, wParam=0x0, lParam=0x1de220) returned 0x0 [0030.840] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x8011c, Msg=0x1, wParam=0x0, lParam=0x1de170) returned 0x0 [0030.840] GetClientRect (in: hWnd=0x8011c, lpRect=0x1ddc30 | out: lpRect=0x1ddc30) returned 1 [0030.841] GetWindowRect (in: hWnd=0x8011c, lpRect=0x1ddc30 | out: lpRect=0x1ddc30) returned 1 [0030.844] GetParent (hWnd=0x8011c) returned 0x0 [0030.844] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10017f7b00000001) returned 1 [0030.874] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fef4200000 [0030.874] AdjustWindowRectEx (in: lpRect=0x1ded28, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x1ded28) returned 1 [0030.874] GetSystemMetrics (nIndex=59) returned 1460 [0030.875] GetSystemMetrics (nIndex=60) returned 920 [0030.875] GetSystemMetrics (nIndex=34) returned 132 [0030.875] GetSystemMetrics (nIndex=35) returned 38 [0030.875] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fef4200000 [0030.875] AdjustWindowRectEx (in: lpRect=0x1deae8, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x1deae8) returned 1 [0030.883] CreateCompatibleDC (hdc=0x0) returned 0x45010265 [0030.887] GetSystemDefaultLCID () returned 0x409 [0030.888] GetStockObject (i=17) returned 0x18a0025 [0030.890] GetObjectW (in: h=0x18a0025, c=92, pv=0x1de810 | out: pv=0x1de810) returned 92 [0030.891] GetDC (hWnd=0x0) returned 0x7010852 [0030.904] GdiplusStartup (in: token=0x7fe938c6d28, input=0x1dd118, output=0x1dd1c8 | out: token=0x7fe938c6d28, output=0x1dd1c8) returned 0x0 [0030.912] CoTaskMemAlloc (cb=0x5c) returned 0x599aa0 [0030.912] GdipCreateFontFromLogfontW (hdc=0x7010852, logfont=0x599aa0, font=0x1de950) returned 0x0 [0031.011] CoTaskMemFree (pv=0x599aa0) [0031.012] CoTaskMemAlloc (cb=0x5c) returned 0x599aa0 [0031.012] CoTaskMemFree (pv=0x599aa0) [0031.012] CoTaskMemAlloc (cb=0x5c) returned 0x599aa0 [0031.012] CoTaskMemFree (pv=0x599aa0) [0031.013] GdipGetFontUnit (font=0x1ad841a0, unit=0x1de8c0) returned 0x0 [0031.013] GdipGetFontSize (font=0x1ad841a0, size=0x1de8cc) returned 0x0 [0031.013] GdipGetFontStyle (font=0x1ad841a0, style=0x1de8b8) returned 0x0 [0031.014] GdipGetFamily (font=0x1ad841a0, family=0x1de8b0) returned 0x0 [0031.016] GdipGetFontSize (font=0x1ad841a0, size=0x217cf30) returned 0x0 [0031.016] ReleaseDC (hWnd=0x0, hDC=0x7010852) returned 1 [0031.018] GetDC (hWnd=0x0) returned 0x1010848 [0031.018] GdipCreateFromHDC (hdc=0x1010848, graphics=0x1de8c8) returned 0x0 [0031.021] GdipGetDpiY (graphics=0x1ac7d3c0, dpi=0x217d108) returned 0x0 [0031.022] GdipGetFontHeight (font=0x1ad841a0, graphics=0x1ac7d3c0, height=0x1de8c4) returned 0x0 [0031.023] GdipGetEmHeight (family=0x1ad8c5e0, style=0, EmHeight=0x1de8c8) returned 0x0 [0031.024] GdipGetLineSpacing (family=0x1ad8c5e0, style=0, LineSpacing=0x1de8c8) returned 0x0 [0031.024] GdipDeleteGraphics (graphics=0x1ac7d3c0) returned 0x0 [0031.024] ReleaseDC (hWnd=0x0, hDC=0x1010848) returned 1 [0031.029] GdipCreateFont (fontFamily=0x1ad8c5e0, emSize=0x7fef0bacd25, style=0, unit=0x3, font=0x217d098) returned 0x0 [0031.029] GdipGetFontSize (font=0x1ace3a40, size=0x217d0a0) returned 0x0 [0031.029] GdipDeleteFont (font=0x1ad841a0) returned 0x0 [0031.032] GetDC (hWnd=0x0) returned 0x1010848 [0031.032] GdipCreateFromHDC (hdc=0x1010848, graphics=0x1de978) returned 0x0 [0031.032] CoTaskMemAlloc (cb=0x5c) returned 0x599aa0 [0031.032] GdipGetLogFontW (font=0x1ace3a40, graphics=0x1ac7d3c0, logfontW=0x599aa0) returned 0x0 [0031.033] CoTaskMemFree (pv=0x599aa0) [0031.033] CoTaskMemAlloc (cb=0x5c) returned 0x599aa0 [0031.033] CoTaskMemFree (pv=0x599aa0) [0031.033] CoTaskMemAlloc (cb=0x5c) returned 0x599aa0 [0031.033] CoTaskMemFree (pv=0x599aa0) [0031.033] GdipDeleteGraphics (graphics=0x1ac7d3c0) returned 0x0 [0031.033] ReleaseDC (hWnd=0x0, hDC=0x1010848) returned 1 [0031.034] CoTaskMemAlloc (cb=0x5c) returned 0x599aa0 [0031.034] CreateFontIndirectW (lplf=0x599aa0) returned 0x410a082a [0031.034] CoTaskMemFree (pv=0x599aa0) [0031.036] SelectObject (hdc=0x45010265, h=0x410a082a) returned 0x18a002e [0031.036] GetTextMetricsW (in: hdc=0x45010265, lptm=0x1debf8 | out: lptm=0x1debf8) returned 1 [0031.037] GetTextExtentPoint32W (in: hdc=0x45010265, lpString="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ", c=52, psizl=0x217d480 | out: psizl=0x217d480) returned 1 [0031.039] SelectObject (hdc=0x45010265, h=0x18a002e) returned 0x410a082a [0031.040] DeleteDC (hdc=0x45010265) returned 1 [0031.040] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fef4200000 [0031.040] AdjustWindowRectEx (in: lpRect=0x1de860, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x1de860) returned 1 [0031.041] AdjustWindowRectEx (in: lpRect=0x1deae0, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x1deae0) returned 1 [0031.041] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fef4200000 [0031.041] AdjustWindowRectEx (in: lpRect=0x1de750, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x1de750) returned 1 [0031.041] AdjustWindowRectEx (in: lpRect=0x1de8d0, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x1de8d0) returned 1 [0031.044] GetSystemMetrics (nIndex=59) returned 1460 [0031.044] GetSystemMetrics (nIndex=60) returned 920 [0031.044] GetSystemMetrics (nIndex=34) returned 132 [0031.044] GetSystemMetrics (nIndex=35) returned 38 [0031.044] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fef4200000 [0031.044] AdjustWindowRectEx (in: lpRect=0x1de640, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x1de640) returned 1 [0031.044] AdjustWindowRectEx (in: lpRect=0x1de7c8, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x1de7c8) returned 1 [0031.046] GetCurrentActCtx (in: lphActCtx=0x1dee00 | out: lphActCtx=0x1dee00*=0x0) returned 1 [0031.046] ActivateActCtx (in: hActCtx=0x1e05ea8, lpCookie=0x1dee40 | out: hActCtx=0x1e05ea8, lpCookie=0x1dee40) returned 1 [0031.049] GetCurrentActCtx (in: lphActCtx=0x1dea90 | out: lphActCtx=0x1dea90*=0x1e05ea8) returned 1 [0031.049] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0031.049] AdjustWindowRectEx (in: lpRect=0x1de9b0, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x1de9b0) returned 1 [0031.049] GetModuleHandleW (lpModuleName=0x0) returned 0x370000 [0031.049] CreateWindowExW (dwExStyle=0x50000, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r12_ad1", lpWindowName="Form1", dwStyle=0x2cf0000, X=-2147483648, Y=-2147483648, nWidth=816, nHeight=526, hWndParent=0x0, hMenu=0x0, hInstance=0x370000, lpParam=0x0) returned 0x301a6 [0031.049] SetWindowLongPtrW (hWnd=0x301a6, nIndex=-4, dwNewLong=0x76f7b0ac) returned 0x1afd131c [0031.049] GetWindowLongPtrW (hWnd=0x301a6, nIndex=-4) returned 0x76f7b0ac [0031.049] SetWindowLongPtrW (hWnd=0x301a6, nIndex=-4, dwNewLong=0x1afd13bc) returned 0x76f7b0ac [0031.049] GetWindowLongPtrW (hWnd=0x301a6, nIndex=-4) returned 0x1afd13bc [0031.049] GetWindowLongPtrW (hWnd=0x301a6, nIndex=-16) returned 0x6cf0000 [0031.050] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x81, wParam=0x0, lParam=0x1de150) returned 0x1 [0031.051] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x83, wParam=0x0, lParam=0x1de200) returned 0x0 [0031.145] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x1, wParam=0x0, lParam=0x1de130) returned 0x0 [0031.145] GetClientRect (in: hWnd=0x301a6, lpRect=0x1ddbb0 | out: lpRect=0x1ddbb0) returned 1 [0031.145] GetWindowRect (in: hWnd=0x301a6, lpRect=0x1ddbb0 | out: lpRect=0x1ddbb0) returned 1 [0031.146] SetWindowTextW (hWnd=0x301a6, lpString="Form1") returned 1 [0031.146] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xc, wParam=0x0, lParam=0x217c2bc) returned 0x1 [0031.158] GetUserObjectInformationA (in: hObj=0x44, nIndex=1, pvInfo=0x217dcc0, nLength=0xc, lpnLengthNeeded=0x1dd940 | out: pvInfo=0x217dcc0, lpnLengthNeeded=0x1dd940) returned 1 [0031.160] SetConsoleCtrlHandler (HandlerRoutine=0x1afd140c, Add=1) returned 1 [0031.162] GetModuleHandleW (lpModuleName=0x0) returned 0x370000 [0031.162] GetModuleHandleW (lpModuleName=0x0) returned 0x370000 [0031.164] GetClassInfoW (in: hInstance=0x370000, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWndClass=0x217dd80 | out: lpWndClass=0x217dd80) returned 0 [0031.164] CoTaskMemAlloc (cb=0x58) returned 0x5902e0 [0031.164] RegisterClassW (lpWndClass=0x1dd750) returned 0xc13a [0031.164] CoTaskMemFree (pv=0x5902e0) [0031.165] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWindowName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x370000, lpParam=0x0) returned 0x301ae [0031.168] NtdllDefWindowProc_W (hWnd=0x301ae, Msg=0x83, wParam=0x0, lParam=0x1dd170) returned 0x0 [0031.168] NtdllDefWindowProc_W (hWnd=0x301ae, Msg=0x1, wParam=0x0, lParam=0x1dd060) returned 0x0 [0031.168] NtdllDefWindowProc_W (hWnd=0x301ae, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0031.168] NtdllDefWindowProc_W (hWnd=0x301ae, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0031.173] GetStartupInfoW (in: lpStartupInfo=0x217e4b8 | out: lpStartupInfo=0x217e4b8*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0031.174] GetParent (hWnd=0x301a6) returned 0x0 [0031.174] SetWindowLongPtrW (hWnd=0x301a6, nIndex=-8, dwNewLong=0x0) returned 0x0 [0031.180] GetSystemMetrics (nIndex=11) returned 32 [0031.180] GetSystemMetrics (nIndex=12) returned 32 [0031.180] GetDC (hWnd=0x0) returned 0x1010848 [0031.180] GetDeviceCaps (hdc=0x1010848, index=12) returned 32 [0031.180] GetDeviceCaps (hdc=0x1010848, index=14) returned 1 [0031.180] ReleaseDC (hWnd=0x0, hDC=0x1010848) returned 1 [0031.180] CreateIconFromResourceEx (presbits=0x2181110, dwResSize=0x10a8, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x1a0127 [0031.181] GetSystemMetrics (nIndex=49) returned 16 [0031.181] GetSystemMetrics (nIndex=50) returned 16 [0031.182] CreateIconFromResourceEx (presbits=0x2182218, dwResSize=0x468, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x201cd [0031.184] SendMessageW (hWnd=0x301a6, Msg=0x80, wParam=0x0, lParam=0x201cd) returned 0x0 [0031.184] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x80, wParam=0x0, lParam=0x201cd) returned 0x0 [0031.186] SendMessageW (hWnd=0x301a6, Msg=0x80, wParam=0x1, lParam=0x1a0127) returned 0x0 [0031.186] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x80, wParam=0x1, lParam=0x1a0127) returned 0x0 [0031.200] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x201cd [0031.203] GetSystemMenu (hWnd=0x301a6, bRevert=0) returned 0x201c3 [0031.205] GetWindowPlacement (in: hWnd=0x301a6, lpwndpl=0x1dea98 | out: lpwndpl=0x1dea98) returned 1 [0031.205] EnableMenuItem (hMenu=0x201c3, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0031.205] EnableMenuItem (hMenu=0x201c3, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0031.205] EnableMenuItem (hMenu=0x201c3, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0031.205] EnableMenuItem (hMenu=0x201c3, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0031.205] EnableMenuItem (hMenu=0x201c3, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0031.205] GetClientRect (in: hWnd=0x301a6, lpRect=0x1deb60 | out: lpRect=0x1deb60) returned 1 [0031.205] GetClientRect (in: hWnd=0x301a6, lpRect=0x1dea90 | out: lpRect=0x1dea90) returned 1 [0031.205] GetWindowRect (in: hWnd=0x301a6, lpRect=0x1dea90 | out: lpRect=0x1dea90) returned 1 [0031.206] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0031.206] GetWindowLongPtrW (hWnd=0x301a6, nIndex=-16) returned 0x6cf0000 [0031.206] GetWindowTextLengthW (hWnd=0x301a6) returned 5 [0031.206] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0031.206] GetSystemMetrics (nIndex=42) returned 0 [0031.207] GetWindowTextW (in: hWnd=0x301a6, lpString=0x1de8a0, nMaxCount=6 | out: lpString="Form1") returned 5 [0031.207] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xd, wParam=0x6, lParam=0x1de8a0) returned 0x5 [0031.207] GetWindowTextLengthW (hWnd=0x301a6) returned 5 [0031.207] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0031.207] GetSystemMetrics (nIndex=42) returned 0 [0031.207] GetWindowTextW (in: hWnd=0x301a6, lpString=0x1de8a0, nMaxCount=6 | out: lpString="Form1") returned 5 [0031.207] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xd, wParam=0x6, lParam=0x1de8a0) returned 0x5 [0031.207] GetWindowLongPtrW (hWnd=0x301a6, nIndex=-16) returned 0x6cf0000 [0031.207] GetWindowLongPtrW (hWnd=0x301a6, nIndex=-20) returned 0x50100 [0031.207] SetWindowLongPtrW (hWnd=0x301a6, nIndex=-16, dwNewLong=0x2cf0000) returned 0x6cf0000 [0031.207] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x7c, wParam=0xfffffffffffffff0, lParam=0x1de970) returned 0x0 [0031.208] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x7d, wParam=0xfffffffffffffff0, lParam=0x1de970) returned 0x0 [0031.208] SetWindowLongPtrW (hWnd=0x301a6, nIndex=-20, dwNewLong=0x50000) returned 0x50100 [0031.208] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x7c, wParam=0xffffffffffffffec, lParam=0x1de970) returned 0x0 [0031.208] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x7d, wParam=0xffffffffffffffec, lParam=0x1de970) returned 0x0 [0031.208] SetWindowPos (hWnd=0x301a6, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0031.208] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x46, wParam=0x0, lParam=0x1de9c0) returned 0x0 [0031.208] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x83, wParam=0x1, lParam=0x1de990) returned 0x0 [0031.209] GetWindowPlacement (in: hWnd=0x301a6, lpwndpl=0x1de598 | out: lpwndpl=0x1de598) returned 1 [0031.209] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x47, wParam=0x0, lParam=0x1de9c0) returned 0x0 [0031.209] GetClientRect (in: hWnd=0x301a6, lpRect=0x1de430 | out: lpRect=0x1de430) returned 1 [0031.209] GetWindowRect (in: hWnd=0x301a6, lpRect=0x1de430 | out: lpRect=0x1de430) returned 1 [0031.211] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x83, wParam=0x1, lParam=0x1de320) returned 0x0 [0031.211] RedrawWindow (hWnd=0x301a6, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0031.211] GetSystemMenu (hWnd=0x301a6, bRevert=0) returned 0x201c3 [0031.211] GetWindowPlacement (in: hWnd=0x301a6, lpwndpl=0x1dea38 | out: lpwndpl=0x1dea38) returned 1 [0031.211] EnableMenuItem (hMenu=0x201c3, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0031.211] EnableMenuItem (hMenu=0x201c3, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0031.211] EnableMenuItem (hMenu=0x201c3, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0031.211] EnableMenuItem (hMenu=0x201c3, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0031.211] EnableMenuItem (hMenu=0x201c3, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0031.212] ShowWindow (hWnd=0x301a6, nCmdShow=5) returned 0 [0031.212] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0031.212] GetWindowTextLengthW (hWnd=0x301a6) returned 5 [0031.212] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0031.212] GetSystemMetrics (nIndex=42) returned 0 [0031.212] GetWindowTextW (in: hWnd=0x301a6, lpString=0x1de400, nMaxCount=6 | out: lpString="Form1") returned 5 [0031.212] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xd, wParam=0x6, lParam=0x1de400) returned 0x5 [0031.260] GetUserNameW (in: lpBuffer=0x1de160, pcbBuffer=0x1de488 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x1de488) returned 1 [0031.356] GetComputerNameW (in: lpBuffer=0x1de160, nSize=0x1de488 | out: lpBuffer="XDUWTFONO", nSize=0x1de488) returned 1 [0033.025] CoTaskMemAlloc (cb=0x20c) returned 0x1e44b30 [0033.025] SHGetFolderPathW (in: hwnd=0x0, csidl=0, hToken=0x0, dwFlags=0x0, pszPath=0x1e44b30 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0033.029] CoTaskMemFree (pv=0x1e44b30) [0033.029] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x105, lpBuffer=0x1ddc70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x0) returned 0x25 [0033.029] CoTaskMemAlloc (cb=0x20c) returned 0x1e44b30 [0033.029] SHGetFolderPathW (in: hwnd=0x0, csidl=39, hToken=0x0, dwFlags=0x0, pszPath=0x1e44b30 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures") returned 0x0 [0033.030] CoTaskMemFree (pv=0x1e44b30) [0033.030] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures", nBufferLength=0x105, lpBuffer=0x1ddc70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures", lpFilePart=0x0) returned 0x26 [0033.030] CoTaskMemAlloc (cb=0x20c) returned 0x1e44b30 [0033.030] SHGetFolderPathW (in: hwnd=0x0, csidl=14, hToken=0x0, dwFlags=0x0, pszPath=0x1e44b30 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos") returned 0x0 [0033.031] CoTaskMemFree (pv=0x1e44b30) [0033.031] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos", nBufferLength=0x105, lpBuffer=0x1ddc70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos", lpFilePart=0x0) returned 0x24 [0033.031] CoTaskMemAlloc (cb=0x20c) returned 0x1e44b30 [0033.031] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x1e44b30 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents") returned 0x0 [0033.032] CoTaskMemFree (pv=0x1e44b30) [0033.032] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", nBufferLength=0x105, lpBuffer=0x1ddc70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", lpFilePart=0x0) returned 0x27 [0033.041] GetLogicalDrives () returned 0x4 [0033.051] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0x1ddc30, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0033.060] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0033.061] CoTaskMemAlloc (cb=0x20c) returned 0x1e44b30 [0033.061] GetSystemDirectoryW (in: lpBuffer=0x1e44b30, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0033.061] CoTaskMemFree (pv=0x1e44b30) [0033.061] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0x1ddc80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0033.464] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config", nBufferLength=0x105, lpBuffer=0x1dd890, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config", lpFilePart=0x0) returned 0x41 [0033.464] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config", nBufferLength=0x105, lpBuffer=0x1dd780, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config", lpFilePart=0x0) returned 0x41 [0033.609] GetCurrentProcess () returned 0xffffffffffffffff [0033.609] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1ddb78 | out: TokenHandle=0x1ddb78*=0x240) returned 1 [0033.613] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x1dd5a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\", lpFilePart=0x0) returned 0x30 [0033.624] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x1ddc30 | out: lpFileInformation=0x1ddc30*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x279e2c00, ftCreationTime.dwHighDateTime=0x1cd5cf6, ftLastAccessTime.dwLowDateTime=0xcf7c84e0, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0x279e2c00, ftLastWriteTime.dwHighDateTime=0x1cd5cf6, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0033.625] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x1dd5b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x45 [0033.625] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x1ddc18 | out: lpFileInformation=0x1ddc18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x279e2c00, ftCreationTime.dwHighDateTime=0x1cd5cf6, ftLastAccessTime.dwLowDateTime=0xcf7c84e0, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0x279e2c00, ftLastWriteTime.dwHighDateTime=0x1cd5cf6, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0033.627] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x1dd5b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x45 [0033.628] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1dda90) returned 1 [0033.628] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x254 [0033.628] GetFileType (hFile=0x254) returned 0x1 [0033.628] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1dda00) returned 1 [0033.628] GetFileType (hFile=0x254) returned 0x1 [0033.648] GetFileSize (in: hFile=0x254, lpFileSizeHigh=0x1ddb68 | out: lpFileSizeHigh=0x1ddb68*=0x0) returned 0x8c8f [0033.649] ReadFile (in: hFile=0x254, lpBuffer=0x218e9b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1ddad8, lpOverlapped=0x0 | out: lpBuffer=0x218e9b0*, lpNumberOfBytesRead=0x1ddad8*=0x1000, lpOverlapped=0x0) returned 1 [0033.665] ReadFile (in: hFile=0x254, lpBuffer=0x218e9b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1dd8b8, lpOverlapped=0x0 | out: lpBuffer=0x218e9b0*, lpNumberOfBytesRead=0x1dd8b8*=0x1000, lpOverlapped=0x0) returned 1 [0033.666] ReadFile (in: hFile=0x254, lpBuffer=0x218e9b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1dd6a8, lpOverlapped=0x0 | out: lpBuffer=0x218e9b0*, lpNumberOfBytesRead=0x1dd6a8*=0x1000, lpOverlapped=0x0) returned 1 [0033.667] ReadFile (in: hFile=0x254, lpBuffer=0x218e9b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1dd6a8, lpOverlapped=0x0 | out: lpBuffer=0x218e9b0*, lpNumberOfBytesRead=0x1dd6a8*=0x1000, lpOverlapped=0x0) returned 1 [0033.667] ReadFile (in: hFile=0x254, lpBuffer=0x218e9b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1dd6a8, lpOverlapped=0x0 | out: lpBuffer=0x218e9b0*, lpNumberOfBytesRead=0x1dd6a8*=0x1000, lpOverlapped=0x0) returned 1 [0033.667] ReadFile (in: hFile=0x254, lpBuffer=0x218e9b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1dd568, lpOverlapped=0x0 | out: lpBuffer=0x218e9b0*, lpNumberOfBytesRead=0x1dd568*=0x1000, lpOverlapped=0x0) returned 1 [0033.673] ReadFile (in: hFile=0x254, lpBuffer=0x218e9b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1dd7a8, lpOverlapped=0x0 | out: lpBuffer=0x218e9b0*, lpNumberOfBytesRead=0x1dd7a8*=0x1000, lpOverlapped=0x0) returned 1 [0033.675] ReadFile (in: hFile=0x254, lpBuffer=0x218e9b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1dd658, lpOverlapped=0x0 | out: lpBuffer=0x218e9b0*, lpNumberOfBytesRead=0x1dd658*=0x1000, lpOverlapped=0x0) returned 1 [0033.675] ReadFile (in: hFile=0x254, lpBuffer=0x218e9b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1dd658, lpOverlapped=0x0 | out: lpBuffer=0x218e9b0*, lpNumberOfBytesRead=0x1dd658*=0xc8f, lpOverlapped=0x0) returned 1 [0033.675] ReadFile (in: hFile=0x254, lpBuffer=0x218e9b0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1dd778, lpOverlapped=0x0 | out: lpBuffer=0x218e9b0*, lpNumberOfBytesRead=0x1dd778*=0x0, lpOverlapped=0x0) returned 1 [0033.676] CloseHandle (hObject=0x254) returned 1 [0033.677] GetCurrentProcess () returned 0xffffffffffffffff [0033.677] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1ddd98 | out: TokenHandle=0x1ddd98*=0x254) returned 1 [0033.677] GetCurrentProcess () returned 0xffffffffffffffff [0033.678] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1ddd98 | out: TokenHandle=0x1ddd98*=0x258) returned 1 [0033.678] GetCurrentProcess () returned 0xffffffffffffffff [0033.678] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1ddb78 | out: TokenHandle=0x1ddb78*=0x25c) returned 1 [0033.679] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\windowsformsapp2.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x1ddc30 | out: lpFileInformation=0x1ddc30*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0033.679] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config", nBufferLength=0x105, lpBuffer=0x1dd5b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config", lpFilePart=0x0) returned 0x41 [0033.679] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\windowsformsapp2.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x1ddc18 | out: lpFileInformation=0x1ddc18*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0033.680] GetCurrentProcess () returned 0xffffffffffffffff [0033.680] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1ddd98 | out: TokenHandle=0x1ddd98*=0x260) returned 1 [0033.680] GetCurrentProcess () returned 0xffffffffffffffff [0033.680] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1ddd98 | out: TokenHandle=0x1ddd98*=0x264) returned 1 [0033.691] GetCurrentProcess () returned 0xffffffffffffffff [0033.691] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1ddae8 | out: TokenHandle=0x1ddae8*=0x268) returned 1 [0033.710] GetCurrentProcess () returned 0xffffffffffffffff [0033.711] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1ddaf8 | out: TokenHandle=0x1ddaf8*=0x26c) returned 1 [0033.721] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x270 [0033.722] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x274 [0033.728] GetCurrentProcess () returned 0xffffffffffffffff [0033.728] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1ddb18 | out: TokenHandle=0x1ddb18*=0x278) returned 1 [0033.730] GetCurrentProcess () returned 0xffffffffffffffff [0033.730] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1ddb28 | out: TokenHandle=0x1ddb28*=0x27c) returned 1 [0033.734] QueryPerformanceFrequency (in: lpFrequency=0x7fe938c6850 | out: lpFrequency=0x7fe938c6850*=100000000) returned 1 [0033.736] QueryPerformanceCounter (in: lpPerformanceCount=0x1de198 | out: lpPerformanceCount=0x1de198*=15397988717) returned 1 [0033.740] GetCurrentProcess () returned 0xffffffffffffffff [0033.740] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1dda18 | out: TokenHandle=0x1dda18*=0x280) returned 1 [0033.743] GetCurrentProcess () returned 0xffffffffffffffff [0033.743] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1dda28 | out: TokenHandle=0x1dda28*=0x284) returned 1 [0033.754] GetCurrentProcess () returned 0xffffffffffffffff [0033.754] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1dda88 | out: TokenHandle=0x1dda88*=0x288) returned 1 [0033.756] GetCurrentProcess () returned 0xffffffffffffffff [0033.756] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1dda98 | out: TokenHandle=0x1dda98*=0x28c) returned 1 [0033.761] GetCurrentProcess () returned 0xffffffffffffffff [0033.761] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1ddf68 | out: TokenHandle=0x1ddf68*=0x290) returned 1 [0033.777] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0x1dbf88 | out: phkResult=0x1dbf88*=0x294) returned 0x0 [0033.778] RegQueryValueExW (in: hKey=0x294, lpValueName="InstallationType", lpReserved=0x0, lpType=0x1dbfd8, lpData=0x0, lpcbData=0x1dbfd0*=0x0 | out: lpType=0x1dbfd8*=0x1, lpData=0x0, lpcbData=0x1dbfd0*=0xe) returned 0x0 [0033.778] RegQueryValueExW (in: hKey=0x294, lpValueName="InstallationType", lpReserved=0x0, lpType=0x1dbfd8, lpData=0x21be310, lpcbData=0x1dbfd0*=0xe | out: lpType=0x1dbfd8*=0x1, lpData="Client", lpcbData=0x1dbfd0*=0xe) returned 0x0 [0033.778] RegCloseKey (hKey=0x294) returned 0x0 [0034.187] CoTaskMemAlloc (cb=0xcd0) returned 0x1e57bd0 [0034.188] RasEnumConnectionsW (in: param_1=0x1e57bd0, param_2=0x1ddf10, param_3=0x1ddf18 | out: param_1=0x1e57bd0, param_2=0x1ddf10, param_3=0x1ddf18) returned 0x0 [0034.274] CoTaskMemFree (pv=0x1e57bd0) [0034.279] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x1ddc58 | out: lpWSAData=0x1ddc58) returned 0 [0034.286] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x2d4 [0034.447] setsockopt (s=0x2d4, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0034.447] closesocket (s=0x2d4) returned 0 [0034.447] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x2d4 [0034.450] setsockopt (s=0x2d4, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0034.450] closesocket (s=0x2d4) returned 0 [0034.451] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x2d4 [0034.452] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2d8 [0034.453] ioctlsocket (in: s=0x2d4, cmd=-2147195266, argp=0x1ddf38 | out: argp=0x1ddf38) returned 0 [0034.453] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x2dc [0034.453] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2e0 [0034.453] ioctlsocket (in: s=0x2dc, cmd=-2147195266, argp=0x1ddf38 | out: argp=0x1ddf38) returned 0 [0034.454] WSAIoctl (in: s=0x2d4, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x1ddec0, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x1ddec0, lpOverlapped=0x0) returned -1 [0034.456] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x1ddaa0, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0034.461] WSAEventSelect (s=0x2d4, hEventObject=0x2d8, lNetworkEvents=512) returned 0 [0034.461] WSAIoctl (in: s=0x2dc, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x1ddec0, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x1ddec0, lpOverlapped=0x0) returned -1 [0034.461] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x1ddaa0, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0034.461] WSAEventSelect (s=0x2dc, hEventObject=0x2e0, lNetworkEvents=512) returned 0 [0034.461] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e8 [0034.461] RasConnectionNotificationW (param_1=0xffffffffffffffff, param_2=0x2e8, param_3=0x3) returned 0x0 [0034.465] RegOpenCurrentUser (in: samDesired=0x20019, phkResult=0x1ddfa8 | out: phkResult=0x1ddfa8*=0x300) returned 0x0 [0034.466] RegOpenKeyExW (in: hKey=0x300, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x1ddee8 | out: phkResult=0x1ddee8*=0x304) returned 0x0 [0034.466] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x308 [0034.466] RegNotifyChangeKeyValue (hKey=0x304, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x308, fAsynchronous=1) returned 0x0 [0034.474] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x1ddef0 | out: phkResult=0x1ddef0*=0x30c) returned 0x0 [0034.474] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x310 [0034.474] RegNotifyChangeKeyValue (hKey=0x30c, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x310, fAsynchronous=1) returned 0x0 [0034.474] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x1ddef0 | out: phkResult=0x1ddef0*=0x314) returned 0x0 [0034.475] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x318 [0034.475] RegNotifyChangeKeyValue (hKey=0x314, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x318, fAsynchronous=1) returned 0x0 [0034.475] GetCurrentProcess () returned 0xffffffffffffffff [0034.475] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1dde78 | out: TokenHandle=0x1dde78*=0x31c) returned 1 [0034.478] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x1dcfc8 | out: phkResult=0x1dcfc8*=0x320) returned 0x0 [0034.479] RegQueryValueExW (in: hKey=0x320, lpValueName="LegacyWPADSupport", lpReserved=0x0, lpType=0x1dd008, lpData=0x0, lpcbData=0x1dd000*=0x0 | out: lpType=0x1dd008*=0x0, lpData=0x0, lpcbData=0x1dd000*=0x0) returned 0x2 [0034.479] RegCloseKey (hKey=0x320) returned 0x0 [0034.707] WinHttpOpen (pszAgentW=0x0, dwAccessType=0x1, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x1e3a900 [0034.833] WinHttpSetTimeouts (hInternet=0x1e3a900, nResolveTimeout=60000, nConnectTimeout=60000, nSendTimeout=60000, nReceiveTimeout=60000) returned 1 [0034.833] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x1ddef0 | out: pProxyConfig=0x1ddef0) returned 1 [0035.190] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_Disabled", lpBuffer=0x1dd000, nSize=0x80 | out: lpBuffer="") returned 0x0 [0035.191] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_MinCount", lpBuffer=0x1dd000, nSize=0x80 | out: lpBuffer="") returned 0x0 [0035.199] EtwEventRegister (in: ProviderId=0x21c2188, EnableCallback=0x1afd14ac, CallbackContext=0x0, RegHandle=0x21c2168 | out: RegHandle=0x21c2168) returned 0x0 [0035.226] EtwEventRegister (in: ProviderId=0x21c43e8, EnableCallback=0x1afd14fc, CallbackContext=0x0, RegHandle=0x21c43c8 | out: RegHandle=0x21c43c8) returned 0x0 [0035.258] GetCurrentProcess () returned 0xffffffffffffffff [0035.258] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1dd9e8 | out: TokenHandle=0x1dd9e8*=0x37c) returned 1 [0035.259] GetCurrentProcess () returned 0xffffffffffffffff [0035.259] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1dd9f8 | out: TokenHandle=0x1dd9f8*=0x370) returned 1 [0035.268] SetEvent (hEvent=0x270) returned 1 [0035.280] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddce0*=0x2e8, lpdwindex=0x1ddab4 | out: lpdwindex=0x1ddab4) returned 0x80010115 [0035.475] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddc80*=0x2d8, lpdwindex=0x1dda54 | out: lpdwindex=0x1dda54) returned 0x80010115 [0035.475] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddc80*=0x2e0, lpdwindex=0x1dda54 | out: lpdwindex=0x1dda54) returned 0x80010115 [0035.475] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddd60*=0x308, lpdwindex=0x1ddb34 | out: lpdwindex=0x1ddb34) returned 0x80010115 [0035.475] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddd60*=0x310, lpdwindex=0x1ddb34 | out: lpdwindex=0x1ddb34) returned 0x80010115 [0035.475] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddd60*=0x318, lpdwindex=0x1ddb34 | out: lpdwindex=0x1ddb34) returned 0x80010115 [0035.478] WinHttpGetProxyForUrl (in: hSession=0x1e3a900, lpcwszUrl="https://www.baidu.com/", pAutoProxyOptions=0x1dddc0, pProxyInfo=0x1dde90 | out: pProxyInfo=0x1dde90) returned 0 [0038.097] GetCurrentProcess () returned 0xffffffffffffffff [0038.097] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1dd998 | out: TokenHandle=0x1dd998*=0x3b0) returned 1 [0038.099] GetCurrentProcess () returned 0xffffffffffffffff [0038.099] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1dd9a8 | out: TokenHandle=0x1dd9a8*=0x3b8) returned 1 [0038.101] GetTimeZoneInformation (in: lpTimeZoneInformation=0x1ddd20 | out: lpTimeZoneInformation=0x1ddd20) returned 0x1 [0038.103] GetDynamicTimeZoneInformation (in: pTimeZoneInformation=0x1ddb28 | out: pTimeZoneInformation=0x1ddb28) returned 0x1 [0038.107] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\AUS Eastern Standard Time", ulOptions=0x0, samDesired=0x20019, phkResult=0x1ddaf8 | out: phkResult=0x1ddaf8*=0x3bc) returned 0x0 [0038.109] RegQueryValueExW (in: hKey=0x3bc, lpValueName="TZI", lpReserved=0x0, lpType=0x1ddb38, lpData=0x0, lpcbData=0x1ddb30*=0x0 | out: lpType=0x1ddb38*=0x3, lpData=0x0, lpcbData=0x1ddb30*=0x2c) returned 0x0 [0038.109] RegQueryValueExW (in: hKey=0x3bc, lpValueName="TZI", lpReserved=0x0, lpType=0x1ddb38, lpData=0x21caf48, lpcbData=0x1ddb30*=0x2c | out: lpType=0x1ddb38*=0x3, lpData=0x21caf48*, lpcbData=0x1ddb30*=0x2c) returned 0x0 [0038.110] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\AUS Eastern Standard Time\\Dynamic DST", ulOptions=0x0, samDesired=0x20019, phkResult=0x1dd8f8 | out: phkResult=0x1dd8f8*=0x3c0) returned 0x0 [0038.110] RegQueryValueExW (in: hKey=0x3c0, lpValueName="FirstEntry", lpReserved=0x0, lpType=0x1dd938, lpData=0x0, lpcbData=0x1dd930*=0x0 | out: lpType=0x1dd938*=0x4, lpData=0x0, lpcbData=0x1dd930*=0x4) returned 0x0 [0038.110] RegQueryValueExW (in: hKey=0x3c0, lpValueName="FirstEntry", lpReserved=0x0, lpType=0x1dd938, lpData=0x1dd918, lpcbData=0x1dd930*=0x4 | out: lpType=0x1dd938*=0x4, lpData=0x1dd918*=0x7d7, lpcbData=0x1dd930*=0x4) returned 0x0 [0038.110] RegQueryValueExW (in: hKey=0x3c0, lpValueName="LastEntry", lpReserved=0x0, lpType=0x1dd938, lpData=0x0, lpcbData=0x1dd930*=0x0 | out: lpType=0x1dd938*=0x4, lpData=0x0, lpcbData=0x1dd930*=0x4) returned 0x0 [0038.110] RegQueryValueExW (in: hKey=0x3c0, lpValueName="LastEntry", lpReserved=0x0, lpType=0x1dd938, lpData=0x1dd918, lpcbData=0x1dd930*=0x4 | out: lpType=0x1dd938*=0x4, lpData=0x1dd918*=0x7d8, lpcbData=0x1dd930*=0x4) returned 0x0 [0038.110] RegQueryValueExW (in: hKey=0x3c0, lpValueName="2007", lpReserved=0x0, lpType=0x1dd938, lpData=0x0, lpcbData=0x1dd930*=0x0 | out: lpType=0x1dd938*=0x3, lpData=0x0, lpcbData=0x1dd930*=0x2c) returned 0x0 [0038.110] RegQueryValueExW (in: hKey=0x3c0, lpValueName="2007", lpReserved=0x0, lpType=0x1dd938, lpData=0x21cb4c8, lpcbData=0x1dd930*=0x2c | out: lpType=0x1dd938*=0x3, lpData=0x21cb4c8*, lpcbData=0x1dd930*=0x2c) returned 0x0 [0038.110] RegQueryValueExW (in: hKey=0x3c0, lpValueName="2008", lpReserved=0x0, lpType=0x1dd938, lpData=0x0, lpcbData=0x1dd930*=0x0 | out: lpType=0x1dd938*=0x3, lpData=0x0, lpcbData=0x1dd930*=0x2c) returned 0x0 [0038.110] RegQueryValueExW (in: hKey=0x3c0, lpValueName="2008", lpReserved=0x0, lpType=0x1dd938, lpData=0x21cb5d0, lpcbData=0x1dd930*=0x2c | out: lpType=0x1dd938*=0x3, lpData=0x21cb5d0*, lpcbData=0x1dd930*=0x2c) returned 0x0 [0038.110] RegCloseKey (hKey=0x3c0) returned 0x0 [0038.111] RegQueryValueExW (in: hKey=0x3bc, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x1ddac8, lpData=0x0, lpcbData=0x1ddac0*=0x0 | out: lpType=0x1ddac8*=0x1, lpData=0x0, lpcbData=0x1ddac0*=0x20) returned 0x0 [0038.111] RegQueryValueExW (in: hKey=0x3bc, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x1ddac8, lpData=0x21cb7a0, lpcbData=0x1ddac0*=0x20 | out: lpType=0x1ddac8*=0x1, lpData="@tzres.dll,-670", lpcbData=0x1ddac0*=0x20) returned 0x0 [0038.111] RegQueryValueExW (in: hKey=0x3bc, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x1ddac8, lpData=0x0, lpcbData=0x1ddac0*=0x0 | out: lpType=0x1ddac8*=0x1, lpData=0x0, lpcbData=0x1ddac0*=0x20) returned 0x0 [0038.111] RegQueryValueExW (in: hKey=0x3bc, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x1ddac8, lpData=0x21cb810, lpcbData=0x1ddac0*=0x20 | out: lpType=0x1ddac8*=0x1, lpData="@tzres.dll,-672", lpcbData=0x1ddac0*=0x20) returned 0x0 [0038.111] RegQueryValueExW (in: hKey=0x3bc, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x1ddac8, lpData=0x0, lpcbData=0x1ddac0*=0x0 | out: lpType=0x1ddac8*=0x1, lpData=0x0, lpcbData=0x1ddac0*=0x20) returned 0x0 [0038.111] RegQueryValueExW (in: hKey=0x3bc, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x1ddac8, lpData=0x21cb880, lpcbData=0x1ddac0*=0x20 | out: lpType=0x1ddac8*=0x1, lpData="@tzres.dll,-671", lpcbData=0x1ddac0*=0x20) returned 0x0 [0038.112] CoTaskMemAlloc (cb=0x20c) returned 0x1e51bd0 [0038.112] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x1e51bd0 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0038.113] CoTaskMemFree (pv=0x1e51bd0) [0038.114] CoTaskMemAlloc (cb=0x20c) returned 0x1e51bd0 [0038.114] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x1ddb18, pwszFileMUIPath=0x1e51bd0, pcchFileMUIPath=0x1ddb20, pululEnumerator=0x1ddb10 | out: pwszLanguage=0x0, pcchLanguage=0x1ddb18, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x1ddb20, pululEnumerator=0x1ddb10) returned 1 [0038.116] CoTaskMemFree (pv=0x0) [0038.116] CoTaskMemFree (pv=0x1e51bd0) [0038.116] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x1f80001 [0038.118] CoTaskMemAlloc (cb=0x3ec) returned 0x1e9ec40 [0038.119] LoadStringW (in: hInstance=0x1f80001, uID=0x29e, lpBuffer=0x1e9ec40, cchBufferMax=500 | out: lpBuffer="(UTC+10:00) Canberra, Melbourne, Sydney") returned 0x27 [0038.119] CoTaskMemFree (pv=0x1e9ec40) [0038.119] FreeLibrary (hLibModule=0x1f80001) returned 1 [0038.119] CoTaskMemAlloc (cb=0x20c) returned 0x1e51bd0 [0038.119] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x1e51bd0 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0038.120] CoTaskMemFree (pv=0x1e51bd0) [0038.120] CoTaskMemAlloc (cb=0x20c) returned 0x1e51bd0 [0038.120] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x1ddb18, pwszFileMUIPath=0x1e51bd0, pcchFileMUIPath=0x1ddb20, pululEnumerator=0x1ddb10 | out: pwszLanguage=0x0, pcchLanguage=0x1ddb18, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x1ddb20, pululEnumerator=0x1ddb10) returned 1 [0038.120] CoTaskMemFree (pv=0x0) [0038.120] CoTaskMemFree (pv=0x1e51bd0) [0038.120] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x1f80001 [0038.121] CoTaskMemAlloc (cb=0x3ec) returned 0x1e9ec40 [0038.121] LoadStringW (in: hInstance=0x1f80001, uID=0x2a0, lpBuffer=0x1e9ec40, cchBufferMax=500 | out: lpBuffer="AUS Eastern Standard Time") returned 0x19 [0038.121] CoTaskMemFree (pv=0x1e9ec40) [0038.121] FreeLibrary (hLibModule=0x1f80001) returned 1 [0038.121] CoTaskMemAlloc (cb=0x20c) returned 0x1e51bd0 [0038.121] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x1e51bd0 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0038.121] CoTaskMemFree (pv=0x1e51bd0) [0038.121] CoTaskMemAlloc (cb=0x20c) returned 0x1e51bd0 [0038.121] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x1ddb18, pwszFileMUIPath=0x1e51bd0, pcchFileMUIPath=0x1ddb20, pululEnumerator=0x1ddb10 | out: pwszLanguage=0x0, pcchLanguage=0x1ddb18, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x1ddb20, pululEnumerator=0x1ddb10) returned 1 [0038.122] CoTaskMemFree (pv=0x0) [0038.122] CoTaskMemFree (pv=0x1e51bd0) [0038.122] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x1f80001 [0038.122] CoTaskMemAlloc (cb=0x3ec) returned 0x1e9ec40 [0038.122] LoadStringW (in: hInstance=0x1f80001, uID=0x29f, lpBuffer=0x1e9ec40, cchBufferMax=500 | out: lpBuffer="AUS Eastern Daylight Time") returned 0x19 [0038.122] CoTaskMemFree (pv=0x1e9ec40) [0038.122] FreeLibrary (hLibModule=0x1f80001) returned 1 [0038.123] RegCloseKey (hKey=0x3bc) returned 0x0 [0038.124] SetEvent (hEvent=0x270) returned 1 [0038.136] GetNetworkParams (in: pFixedInfo=0x0, pOutBufLen=0x1dded8 | out: pFixedInfo=0x0, pOutBufLen=0x1dded8) returned 0x6f [0038.271] LocalAlloc (uFlags=0x0, uBytes=0x258) returned 0x1e5aba0 [0038.271] GetNetworkParams (in: pFixedInfo=0x1e5aba0, pOutBufLen=0x1dded8 | out: pFixedInfo=0x1e5aba0, pOutBufLen=0x1dded8) returned 0x0 [0038.279] LocalFree (hMem=0x1e5aba0) returned 0x0 [0038.282] CoTaskMemAlloc (cb=0x20c) returned 0x1e51bd0 [0038.282] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_Disabled", lpBuffer=0x1e51bd0, nSize=0x104 | out: lpBuffer="÷:\\Windows\\system32\\en-US\\tzres.dll.mui") returned 0x0 [0038.283] CoTaskMemFree (pv=0x1e51bd0) [0038.283] CoTaskMemAlloc (cb=0x20c) returned 0x1e51bd0 [0038.283] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_MinCount", lpBuffer=0x1e51bd0, nSize=0x104 | out: lpBuffer="÷:\\Windows\\system32\\en-US\\tzres.dll.mui") returned 0x0 [0038.283] CoTaskMemFree (pv=0x1e51bd0) [0038.295] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x3d0 [0038.298] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x3cc [0038.298] GetAddrInfoW (in: pNodeName="www.baidu.com", pServiceName=0x0, pHints=0x1ddd68*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x1ddcb0 | out: ppResult=0x1ddcb0*=0x1b6158b0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="www.wshifen.com", ai_addr=0x1b6158f0*(sa_family=2, sin_port=0x0, sin_addr="103.235.46.39"), ai_next=0x0)) returned 0 [0044.317] FreeAddrInfoW (pAddrInfo=0x1b6158b0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="www.wshifen.com", ai_addr=0x1b6158f0*(sa_family=2, sin_port=0x0, sin_addr="103.235.46.39"), ai_next=0x0)) [0044.318] GetAddrInfoW (in: pNodeName="www.baidu.com", pServiceName=0x0, pHints=0x1ddd68*(ai_flags=131072, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x1ddcb0 | out: ppResult=0x1ddcb0*=0x1b6158b0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="www.baidu.com", ai_addr=0x1b6158f0*(sa_family=2, sin_port=0x0, sin_addr="103.235.46.39"), ai_next=0x0)) returned 0 [0044.320] FreeAddrInfoW (pAddrInfo=0x1b6158b0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="www.baidu.com", ai_addr=0x1b6158f0*(sa_family=2, sin_port=0x0, sin_addr="103.235.46.39"), ai_next=0x0)) [0044.321] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x3dc [0044.321] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3e0 [0044.321] ioctlsocket (in: s=0x3dc, cmd=-2147195266, argp=0x1ddcd8 | out: argp=0x1ddcd8) returned 0 [0044.321] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x3e4 [0044.321] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3e8 [0044.321] ioctlsocket (in: s=0x3e4, cmd=-2147195266, argp=0x1ddcd8 | out: argp=0x1ddcd8) returned 0 [0044.321] WSAIoctl (in: s=0x3dc, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x1ddc60, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x1ddc60, lpOverlapped=0x0) returned -1 [0044.322] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x1dd840, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0044.322] WSAEventSelect (s=0x3dc, hEventObject=0x3e0, lNetworkEvents=512) returned 0 [0044.322] WSAIoctl (in: s=0x3e4, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x1ddc60, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x1ddc60, lpOverlapped=0x0) returned -1 [0044.322] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x1dd840, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0044.322] WSAEventSelect (s=0x3e4, hEventObject=0x3e8, lNetworkEvents=512) returned 0 [0044.322] GetAdaptersAddresses () returned 0x6f [0044.328] LocalAlloc (uFlags=0x0, uBytes=0xbe8) returned 0x1ea6270 [0044.328] GetAdaptersAddresses () returned 0x0 [0044.336] LocalFree (hMem=0x1ea6270) returned 0x0 [0044.339] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x1ddca8 | out: phkResult=0x1ddca8*=0x3ec) returned 0x0 [0044.339] RegQueryValueExW (in: hKey=0x3ec, lpValueName="HWRPortReuseOnSocketBind", lpReserved=0x0, lpType=0x1ddce8, lpData=0x0, lpcbData=0x1ddce0*=0x0 | out: lpType=0x1ddce8*=0x0, lpData=0x0, lpcbData=0x1ddce0*=0x0) returned 0x2 [0044.339] RegCloseKey (hKey=0x3ec) returned 0x0 [0044.342] WSAConnect (in: s=0x3d0, name=0x21da3a0*(sa_family=2, sin_port=0x1bb, sin_addr="103.235.46.39"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0044.610] closesocket (s=0x3cc) returned 0 [0044.647] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x1dad28 | out: phkResult=0x1dad28*=0x0) returned 0x2 [0044.650] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x1ddad8 | out: phkResult=0x1ddad8*=0x3cc) returned 0x0 [0044.650] RegQueryValueExW (in: hKey=0x3cc, lpValueName="SchUseStrongCrypto", lpReserved=0x0, lpType=0x1ddb18, lpData=0x0, lpcbData=0x1ddb10*=0x0 | out: lpType=0x1ddb18*=0x0, lpData=0x0, lpcbData=0x1ddb10*=0x0) returned 0x2 [0044.650] RegCloseKey (hKey=0x3cc) returned 0x0 [0044.704] EnumerateSecurityPackagesW (in: pcPackages=0x1ddb18, ppPackageInfo=0x1dda30 | out: pcPackages=0x1ddb18, ppPackageInfo=0x1dda30) returned 0x0 [0044.735] FreeContextBuffer (in: pvContextBuffer=0x1e9d7b0 | out: pvContextBuffer=0x1e9d7b0) returned 0x0 [0044.741] GetCurrentProcess () returned 0xffffffffffffffff [0044.741] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1dd668 | out: TokenHandle=0x1dd668*=0x3cc) returned 1 [0044.742] AcquireCredentialsHandleW (in: pPrincipal=0x0, pPackage=0x21dd384, fCredentialUse=0x2, pvLogonId=0x0, pAuthData=0x1dd7d0, pGetKeyFn=0x0, pvGetKeyArgument=0x0, phCredential=0x21df420, ptsExpiry=0x1dd6f0 | out: phCredential=0x21df420, ptsExpiry=0x1dd6f0) returned 0x0 [0045.272] InitializeSecurityContextW (in: phCredential=0x1dd6c8, phContext=0x0, pTargetName=0x21da4f4, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x21df6d8, pOutput=0x21df630, pfContextAttr=0x21dd350, ptsExpiry=0x1dd6c0 | out: phNewContext=0x21df6d8, pOutput=0x21df630, pfContextAttr=0x21dd350, ptsExpiry=0x1dd6c0) returned 0x90312 [0045.273] FreeContextBuffer (in: pvContextBuffer=0x1e0bc30 | out: pvContextBuffer=0x1e0bc30) returned 0x0 [0045.275] send (s=0x3d0, buf=0x21df700*, len=117, flags=0) returned 117 [0045.284] recv (in: s=0x3d0, buf=0x21df700, len=5, flags=0 | out: buf=0x21df700*) returned 5 [0045.548] recv (in: s=0x3d0, buf=0x21df705, len=74, flags=0 | out: buf=0x21df705*) returned 74 [0045.550] InitializeSecurityContextW (in: phCredential=0x1dd628, phContext=0x1dd750, pTargetName=0x21da4f4, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x21dfa10, Reserved2=0x0, phNewContext=0x21df6d8, pOutput=0x21dfa30, pfContextAttr=0x21dd350, ptsExpiry=0x1dd620 | out: phNewContext=0x21df6d8, pOutput=0x21dfa30, pfContextAttr=0x21dd350, ptsExpiry=0x1dd620) returned 0x90312 [0045.554] recv (in: s=0x3d0, buf=0x21dfb20, len=5, flags=0 | out: buf=0x21dfb20*) returned 5 [0045.554] recv (in: s=0x3d0, buf=0x21dfb45, len=3629, flags=0 | out: buf=0x21dfb45*) returned 3629 [0045.554] InitializeSecurityContextW (in: phCredential=0x1dd578, phContext=0x1dd6a0, pTargetName=0x21da4f4, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x21e0a40, Reserved2=0x0, phNewContext=0x21df6d8, pOutput=0x21e0a60, pfContextAttr=0x21dd350, ptsExpiry=0x1dd570 | out: phNewContext=0x21df6d8, pOutput=0x21e0a60, pfContextAttr=0x21dd350, ptsExpiry=0x1dd570) returned 0x90312 [0045.556] recv (in: s=0x3d0, buf=0x21e0b50, len=5, flags=0 | out: buf=0x21e0b50*) returned 5 [0045.556] recv (in: s=0x3d0, buf=0x21e0b75, len=331, flags=0 | out: buf=0x21e0b75*) returned 331 [0045.556] InitializeSecurityContextW (in: phCredential=0x1dd4c8, phContext=0x1dd5f0, pTargetName=0x21da4f4, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x21e0d88, Reserved2=0x0, phNewContext=0x21df6d8, pOutput=0x21e0da8, pfContextAttr=0x21dd350, ptsExpiry=0x1dd4c0 | out: phNewContext=0x21df6d8, pOutput=0x21e0da8, pfContextAttr=0x21dd350, ptsExpiry=0x1dd4c0) returned 0x90312 [0045.557] recv (in: s=0x3d0, buf=0x21e0e98, len=5, flags=0 | out: buf=0x21e0e98*) returned 5 [0045.557] recv (in: s=0x3d0, buf=0x21e0ebd, len=4, flags=0 | out: buf=0x21e0ebd*) returned 4 [0045.557] InitializeSecurityContextW (in: phCredential=0x1dd418, phContext=0x1dd540, pTargetName=0x21da4f4, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x21e0f90, Reserved2=0x0, phNewContext=0x21df6d8, pOutput=0x21e0fb0, pfContextAttr=0x21dd350, ptsExpiry=0x1dd410 | out: phNewContext=0x21df6d8, pOutput=0x21e0fb0, pfContextAttr=0x21dd350, ptsExpiry=0x1dd410) returned 0x90312 [0045.590] FreeContextBuffer (in: pvContextBuffer=0x1e36840 | out: pvContextBuffer=0x1e36840) returned 0x0 [0045.590] send (s=0x3d0, buf=0x21e1080*, len=134, flags=0) returned 134 [0045.590] recv (in: s=0x3d0, buf=0x21e1080, len=5, flags=0 | out: buf=0x21e1080*) returned 5 [0045.865] recv (in: s=0x3d0, buf=0x21e1085, len=1, flags=0 | out: buf=0x21e1085*) returned 1 [0045.865] InitializeSecurityContextW (in: phCredential=0x1dd368, phContext=0x1dd490, pTargetName=0x21da4f4, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x21e11f0, Reserved2=0x0, phNewContext=0x21df6d8, pOutput=0x21e1210, pfContextAttr=0x21dd350, ptsExpiry=0x1dd360 | out: phNewContext=0x21df6d8, pOutput=0x21e1210, pfContextAttr=0x21dd350, ptsExpiry=0x1dd360) returned 0x90312 [0045.866] recv (in: s=0x3d0, buf=0x21e1300, len=5, flags=0 | out: buf=0x21e1300*) returned 5 [0045.866] recv (in: s=0x3d0, buf=0x21e1325, len=48, flags=0 | out: buf=0x21e1325*) returned 48 [0045.866] InitializeSecurityContextW (in: phCredential=0x1dd2b8, phContext=0x1dd3e0, pTargetName=0x21da4f4, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x21e1420, Reserved2=0x0, phNewContext=0x21df6d8, pOutput=0x21e1440, pfContextAttr=0x21dd350, ptsExpiry=0x1dd2b0 | out: phNewContext=0x21df6d8, pOutput=0x21e1440, pfContextAttr=0x21dd350, ptsExpiry=0x1dd2b0) returned 0x0 [0046.089] QueryContextAttributesW (in: phContext=0x21df6d8, ulAttribute=0x4, pBuffer=0x21e1568 | out: pBuffer=0x21e1568) returned 0x0 [0046.090] QueryContextAttributesW (in: phContext=0x21df6d8, ulAttribute=0x5a, pBuffer=0x21e15f8 | out: pBuffer=0x21e15f8) returned 0x0 [0046.096] QueryContextAttributesW (in: phContext=0x21df6d8, ulAttribute=0x53, pBuffer=0x21e1958 | out: pBuffer=0x21e1958) returned 0x0 [0046.105] CertDuplicateCRLContext (pCrlContext=0x1ea9c70) returned 0x1ea9c70 [0046.106] CertDuplicateStore (hCertStore=0x1e07d50) returned 0x1e07d50 [0046.106] CertEnumCertificatesInStore (hCertStore=0x1e07d50, pPrevCertContext=0x0) returned 0x1ea9cf0 [0046.107] CertDuplicateCRLContext (pCrlContext=0x1ea9cf0) returned 0x1ea9cf0 [0046.107] CertEnumCertificatesInStore (hCertStore=0x1e07d50, pPrevCertContext=0x1ea9cf0) returned 0x1ea9c70 [0046.107] CertDuplicateCRLContext (pCrlContext=0x1ea9c70) returned 0x1ea9c70 [0046.107] CertEnumCertificatesInStore (hCertStore=0x1e07d50, pPrevCertContext=0x1ea9c70) returned 0x0 [0046.107] CertCloseStore (hCertStore=0x1e07d50, dwFlags=0x0) returned 1 [0046.107] CertFreeCRLContext (pCrlContext=0x1ea9c70) returned 1 [0046.120] CertOpenStore (lpszStoreProvider=0x2, dwEncodingType=0x10001, hCryptProv=0x0, dwFlags=0x2204, pvPara=0x0) returned 0x1e07e20 [0046.120] CertAddCRLLinkToStore (in: hCertStore=0x1e07e20, pCrlContext=0x1ea9cf0, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0046.121] CertAddCRLLinkToStore (in: hCertStore=0x1e07e20, pCrlContext=0x1ea9c70, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0046.124] CertGetCertificateChain (in: hChainEngine=0x0, pCertContext=0x1ea9c70, pTime=0x1dd3d0, hAdditionalStore=0x1e07e20, pChainPara=0x1dd268, dwFlags=0x0, pvReserved=0x0, ppChainContext=0x1dd250 | out: ppChainContext=0x1dd250) returned 1 [0046.684] CertDuplicateCertificateChain (pChainContext=0x1cf73870) returned 0x1cf73870 [0046.684] CertDuplicateCRLContext (pCrlContext=0x1ea9c70) returned 0x1ea9c70 [0046.684] CertDuplicateCRLContext (pCrlContext=0x1cfada90) returned 0x1cfada90 [0046.685] CertDuplicateCRLContext (pCrlContext=0x1cfadb10) returned 0x1cfadb10 [0046.685] CertFreeCertificateChain (pChainContext=0x1cf73870) [0046.685] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x1, pChainContext=0x1cf73870, pPolicyPara=0x1dd518, pPolicyStatus=0x1dd4f8 | out: pPolicyStatus=0x1dd4f8) returned 1 [0046.685] SetLastError (dwErrCode=0x0) [0046.687] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x4, pChainContext=0x1cf73870, pPolicyPara=0x1dd5f8, pPolicyStatus=0x1dd548 | out: pPolicyStatus=0x1dd548) returned 1 [0046.693] CertFreeCertificateChain (pChainContext=0x1cf73870) [0046.693] CertFreeCRLContext (pCrlContext=0x1ea9c70) returned 1 [0046.695] CoTaskMemAlloc (cb=0x20c) returned 0x1e528f0 [0046.695] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0x1e528f0, nSize=0x104 | out: lpBuffer="lj") returned 0x0 [0046.695] CoTaskMemFree (pv=0x1e528f0) [0046.695] CoTaskMemAlloc (cb=0x20c) returned 0x1e528f0 [0046.695] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0x1e528f0, nSize=0x104 | out: lpBuffer="lj") returned 0x0 [0046.695] CoTaskMemFree (pv=0x1e528f0) [0046.695] CoTaskMemAlloc (cb=0x20c) returned 0x1e528f0 [0046.695] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0x1e528f0, nSize=0x104 | out: lpBuffer="lj") returned 0x0 [0046.695] CoTaskMemFree (pv=0x1e528f0) [0046.696] CoTaskMemAlloc (cb=0x20c) returned 0x1e528f0 [0046.696] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0x1e528f0, nSize=0x104 | out: lpBuffer="lj") returned 0x0 [0046.696] CoTaskMemFree (pv=0x1e528f0) [0046.697] EncryptMessage (in: phContext=0x21df6d8, fQOP=0x0, pMessage=0x21eb4e0, MessageSeqNo=0x0 | out: pMessage=0x21eb4e0) returned 0x0 [0046.697] send (s=0x3d0, buf=0x21e9f30*, len=101, flags=0) returned 101 [0046.711] setsockopt (s=0x3d0, level=65535, optname=4102, optval=" \x86\x01", optlen=4) returned 0 [0046.713] recv (in: s=0x3d0, buf=0x21f78d8, len=5, flags=0 | out: buf=0x21f78d8*) returned 5 [0046.978] recv (in: s=0x3d0, buf=0x21f78dd, len=32, flags=0 | out: buf=0x21f78dd*) returned 32 [0046.979] DecryptMessage (in: phContext=0x21df6d8, pMessage=0x21fba00, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x21fba00, pfQOP=0x0) returned 0x0 [0046.983] recv (in: s=0x3d0, buf=0x21f78d8, len=5, flags=0 | out: buf=0x21f78d8*) returned 5 [0046.983] recv (in: s=0x3d0, buf=0x21f78dd, len=2256, flags=0 | out: buf=0x21f78dd*) returned 2256 [0046.983] DecryptMessage (in: phContext=0x21df6d8, pMessage=0x21fbe28, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x21fbe28, pfQOP=0x0) returned 0x0 [0047.013] GetCurrentProcess () returned 0xffffffffffffffff [0047.013] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1ddad8 | out: TokenHandle=0x1ddad8*=0x5d0) returned 1 [0047.014] GetCurrentProcess () returned 0xffffffffffffffff [0047.014] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1ddae8 | out: TokenHandle=0x1ddae8*=0x5d4) returned 1 [0047.017] setsockopt (s=0x3d0, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0047.017] QueryPerformanceCounter (in: lpPerformanceCount=0x1de188 | out: lpPerformanceCount=0x1de188*=16726064252) returned 1 [0047.018] QueryPerformanceCounter (in: lpPerformanceCount=0x1de118 | out: lpPerformanceCount=0x1de118*=16726153462) returned 1 [0047.018] recv (in: s=0x3d0, buf=0x21f78d8, len=5, flags=0 | out: buf=0x21f78d8*) returned 5 [0047.018] recv (in: s=0x3d0, buf=0x21f78dd, len=32, flags=0 | out: buf=0x21f78dd*) returned 32 [0047.018] DecryptMessage (in: phContext=0x21df6d8, pMessage=0x2202128, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2202128, pfQOP=0x0) returned 0x0 [0047.018] QueryPerformanceCounter (in: lpPerformanceCount=0x1de118 | out: lpPerformanceCount=0x1de118*=16726177930) returned 1 [0047.018] recv (in: s=0x3d0, buf=0x21f78d8, len=5, flags=0 | out: buf=0x21f78d8*) returned 5 [0047.018] recv (in: s=0x3d0, buf=0x21f78dd, len=4032, flags=0 | out: buf=0x21f78dd*) returned 4032 [0047.019] DecryptMessage (in: phContext=0x21df6d8, pMessage=0x2202308, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2202308, pfQOP=0x0) returned 0x0 [0047.019] QueryPerformanceCounter (in: lpPerformanceCount=0x1de118 | out: lpPerformanceCount=0x1de118*=16726221854) returned 1 [0047.019] recv (in: s=0x3d0, buf=0x21f78d8, len=5, flags=0 | out: buf=0x21f78d8*) returned 5 [0047.019] recv (in: s=0x3d0, buf=0x21f78dd, len=4032, flags=0 | out: buf=0x21f78dd*) returned 4032 [0047.019] DecryptMessage (in: phContext=0x21df6d8, pMessage=0x22024e8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x22024e8, pfQOP=0x0) returned 0x0 [0047.019] QueryPerformanceCounter (in: lpPerformanceCount=0x1de118 | out: lpPerformanceCount=0x1de118*=16726247000) returned 1 [0047.019] recv (in: s=0x3d0, buf=0x21f78d8, len=5, flags=0 | out: buf=0x21f78d8*) returned 5 [0047.019] recv (in: s=0x3d0, buf=0x21f78dd, len=4032, flags=0 | out: buf=0x21f78dd*) returned 4032 [0047.019] DecryptMessage (in: phContext=0x21df6d8, pMessage=0x22026c8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x22026c8, pfQOP=0x0) returned 0x0 [0047.019] QueryPerformanceCounter (in: lpPerformanceCount=0x1de118 | out: lpPerformanceCount=0x1de118*=16726271613) returned 1 [0047.019] recv (in: s=0x3d0, buf=0x21f78d8, len=5, flags=0 | out: buf=0x21f78d8*) returned 5 [0047.019] recv (in: s=0x3d0, buf=0x21f78dd, len=1296, flags=0 | out: buf=0x21f78dd*) returned 1296 [0047.019] DecryptMessage (in: phContext=0x21df6d8, pMessage=0x22028a8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x22028a8, pfQOP=0x0) returned 0x0 [0047.021] SetEvent (hEvent=0x270) returned 1 [0047.021] QueryPerformanceCounter (in: lpPerformanceCount=0x1de118 | out: lpPerformanceCount=0x1de118*=16726432344) returned 1 [0047.021] QueryPerformanceCounter (in: lpPerformanceCount=0x1de0f8 | out: lpPerformanceCount=0x1de0f8*=16726437657) returned 1 [0047.079] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x1dda10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x45 [0047.080] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x1ddb60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x45 [0047.080] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1ddfa0) returned 1 [0047.080] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x1de080 | out: lpFileInformation=0x1de080*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x279e2c00, ftCreationTime.dwHighDateTime=0x1cd5cf6, ftLastAccessTime.dwLowDateTime=0xcf7c84e0, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0x279e2c00, ftLastWriteTime.dwHighDateTime=0x1cd5cf6, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0047.080] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddf60) returned 1 [0047.132] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x1dda20 | out: pfEnabled=0x1dda20) returned 0x0 [0047.205] SystemFunction041 (in: Memory=0x1cfc2b88, MemorySize=0x10, OptionFlags=0x0 | out: Memory=0x1cfc2b88) returned 0x0 [0047.216] QueryPerformanceCounter (in: lpPerformanceCount=0x1de088 | out: lpPerformanceCount=0x1de088*=16745944446) returned 1 [0047.222] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddb60*=0x2e8, lpdwindex=0x1dd934 | out: lpdwindex=0x1dd934) returned 0x80010115 [0047.223] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddb00*=0x2d8, lpdwindex=0x1dd8d4 | out: lpdwindex=0x1dd8d4) returned 0x80010115 [0047.223] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddb00*=0x2e0, lpdwindex=0x1dd8d4 | out: lpdwindex=0x1dd8d4) returned 0x80010115 [0047.223] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddbe0*=0x308, lpdwindex=0x1dd9b4 | out: lpdwindex=0x1dd9b4) returned 0x80010115 [0047.223] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddbe0*=0x310, lpdwindex=0x1dd9b4 | out: lpdwindex=0x1dd9b4) returned 0x80010115 [0047.223] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddbe0*=0x318, lpdwindex=0x1dd9b4 | out: lpdwindex=0x1dd9b4) returned 0x80010115 [0047.224] SetEvent (hEvent=0x270) returned 1 [0047.225] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x5d8 [0047.225] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x5e0 [0047.225] GetAddrInfoW (in: pNodeName="btcanonymous.co", pServiceName=0x0, pHints=0x1ddbe8*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x1ddb30 | out: ppResult=0x1ddb30*=0x1b615990*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="btcanonymous.co", ai_addr=0x1b625770*(sa_family=2, sin_port=0x0, sin_addr="5.182.210.178"), ai_next=0x0)) returned 0 [0047.232] FreeAddrInfoW (pAddrInfo=0x1b615990*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="btcanonymous.co", ai_addr=0x1b625770*(sa_family=2, sin_port=0x0, sin_addr="5.182.210.178"), ai_next=0x0)) [0047.233] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1dd8f0*=0x3e0, lpdwindex=0x1dd6c4 | out: lpdwindex=0x1dd6c4) returned 0x80010115 [0047.233] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1dd8f0*=0x3e8, lpdwindex=0x1dd6c4 | out: lpdwindex=0x1dd6c4) returned 0x80010115 [0047.233] WSAConnect (in: s=0x5d8, name=0x224ac18*(sa_family=2, sin_port=0x50, sin_addr="5.182.210.178"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0047.261] closesocket (s=0x5e0) returned 0 [0047.262] send (s=0x5d8, buf=0x21db4c8*, len=158, flags=0) returned 158 [0047.266] select (in: nfds=0, readfds=0x224b8d0, writefds=0x0, exceptfds=0x0, timeout=0x1ddb88 | out: readfds=0x224b8d0, writefds=0x0, exceptfds=0x0) returned 1 [0047.287] setsockopt (s=0x5d8, level=65535, optname=4102, optval=" \x86\x01", optlen=4) returned 0 [0047.287] recv (in: s=0x5d8, buf=0x21d37c8, len=4096, flags=0 | out: buf=0x21d37c8*) returned 25 [0047.294] send (s=0x5d8, buf=0x22381e8*, len=102, flags=0) returned 102 [0047.296] recv (in: s=0x5d8, buf=0x21d37c8, len=4096, flags=0 | out: buf=0x21d37c8*) returned 4096 [0047.529] setsockopt (s=0x5d8, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0047.529] recv (in: s=0x5d8, buf=0x2250a78, len=12838, flags=0 | out: buf=0x2250a78*) returned 12838 [0047.540] QueryPerformanceCounter (in: lpPerformanceCount=0x1de0e8 | out: lpPerformanceCount=0x1de0e8*=16778311265) returned 1 [0047.540] SetEvent (hEvent=0x270) returned 1 [0047.540] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddbd0*=0x2e8, lpdwindex=0x1dd9a4 | out: lpdwindex=0x1dd9a4) returned 0x80010115 [0047.540] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddb70*=0x2d8, lpdwindex=0x1dd944 | out: lpdwindex=0x1dd944) returned 0x80010115 [0047.540] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddb70*=0x2e0, lpdwindex=0x1dd944 | out: lpdwindex=0x1dd944) returned 0x80010115 [0047.540] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddc50*=0x308, lpdwindex=0x1dda24 | out: lpdwindex=0x1dda24) returned 0x80010115 [0047.540] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddc50*=0x310, lpdwindex=0x1dda24 | out: lpdwindex=0x1dda24) returned 0x80010115 [0047.541] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x1ddc50*=0x318, lpdwindex=0x1dda24 | out: lpdwindex=0x1dda24) returned 0x80010115 [0047.542] select (in: nfds=0, readfds=0x22624b0, writefds=0x0, exceptfds=0x0, timeout=0x1ddf18 | out: readfds=0x22624b0, writefds=0x0, exceptfds=0x0) returned 0 [0047.544] send (s=0x5d8, buf=0x21db4c8*, len=49, flags=0) returned 49 [0047.544] setsockopt (s=0x5d8, level=65535, optname=4102, optval=" \x86\x01", optlen=4) returned 0 [0047.544] recv (in: s=0x5d8, buf=0x21d37c8, len=4096, flags=0 | out: buf=0x21d37c8*) returned 376 [0047.591] setsockopt (s=0x5d8, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0047.657] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de1e0) returned 1 [0047.659] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x105, lpBuffer=0x1ddcd0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x0) returned 0x25 [0047.660] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", nBufferLength=0x105, lpBuffer=0x1ddc70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", lpFilePart=0x0) returned 0x26 [0047.661] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*.*", lpFindFileData=0x1dde80 | out: lpFindFileData=0x1dde80*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe7357750, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe7357750, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0047.662] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0047.663] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe7357750, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe7357750, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0047.665] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe7357750, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe7357750, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0047.665] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38930930, ftCreationTime.dwHighDateTime=0x1d4ccee, ftLastAccessTime.dwLowDateTime=0x1e182c50, ftLastAccessTime.dwHighDateTime=0x1d4c895, ftLastWriteTime.dwLowDateTime=0x1e182c50, ftLastWriteTime.dwHighDateTime=0x1d4c895, nFileSizeHigh=0x0, nFileSizeLow=0x2aad, dwReserved0=0x0, dwReserved1=0x0, cFileName="0Nm2.gif", cAlternateFileName="")) returned 1 [0047.665] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ca829d0, ftCreationTime.dwHighDateTime=0x1d4c83a, ftLastAccessTime.dwLowDateTime=0x469f5550, ftLastAccessTime.dwHighDateTime=0x1d4ccae, ftLastWriteTime.dwLowDateTime=0x469f5550, ftLastWriteTime.dwHighDateTime=0x1d4ccae, nFileSizeHigh=0x0, nFileSizeLow=0x17e81, dwReserved0=0x0, dwReserved1=0x0, cFileName="31X7nzl_oOb83uWgVO-.mp3", cAlternateFileName="31X7NZ~1.MP3")) returned 1 [0047.665] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb730b30, ftCreationTime.dwHighDateTime=0x1d4cbef, ftLastAccessTime.dwLowDateTime=0x6b14bc80, ftLastAccessTime.dwHighDateTime=0x1d4d2bd, ftLastWriteTime.dwLowDateTime=0x6b14bc80, ftLastWriteTime.dwHighDateTime=0x1d4d2bd, nFileSizeHigh=0x0, nFileSizeLow=0xec2, dwReserved0=0x0, dwReserved1=0x0, cFileName="A7mM31wLDCcWmcfvoDG-.png", cAlternateFileName="A7MM31~1.PNG")) returned 1 [0047.665] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92142010, ftCreationTime.dwHighDateTime=0x1d4d05f, ftLastAccessTime.dwLowDateTime=0xec75a1e0, ftLastAccessTime.dwHighDateTime=0x1d4d43e, ftLastWriteTime.dwLowDateTime=0xec75a1e0, ftLastWriteTime.dwHighDateTime=0x1d4d43e, nFileSizeHigh=0x0, nFileSizeLow=0x2157, dwReserved0=0x0, dwReserved1=0x0, cFileName="aXUKZmVxXm52Y.flv", cAlternateFileName="AXUKZM~1.FLV")) returned 1 [0047.665] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7997060, ftCreationTime.dwHighDateTime=0x1d4cde5, ftLastAccessTime.dwLowDateTime=0xdf6ab20, ftLastAccessTime.dwHighDateTime=0x1d4d1f1, ftLastWriteTime.dwLowDateTime=0xdf6ab20, ftLastWriteTime.dwHighDateTime=0x1d4d1f1, nFileSizeHigh=0x0, nFileSizeLow=0xbb8e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bv43WbUQalaODk2.mp3", cAlternateFileName="BV43WB~1.MP3")) returned 1 [0047.666] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1e4f50, ftCreationTime.dwHighDateTime=0x1d4d30d, ftLastAccessTime.dwLowDateTime=0x86a5aa20, ftLastAccessTime.dwHighDateTime=0x1d4d0bc, ftLastWriteTime.dwLowDateTime=0x86a5aa20, ftLastWriteTime.dwHighDateTime=0x1d4d0bc, nFileSizeHigh=0x0, nFileSizeLow=0x6609, dwReserved0=0x0, dwReserved1=0x0, cFileName="c2Cb55qOJDYd.gif", cAlternateFileName="C2CB55~1.GIF")) returned 1 [0047.666] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73b35800, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0xddbd3ff0, ftLastAccessTime.dwHighDateTime=0x1d4d30d, ftLastWriteTime.dwLowDateTime=0xddbd3ff0, ftLastWriteTime.dwHighDateTime=0x1d4d30d, nFileSizeHigh=0x0, nFileSizeLow=0x29dd, dwReserved0=0x0, dwReserved1=0x0, cFileName="CpQcQb.flv", cAlternateFileName="")) returned 1 [0047.666] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd04bb0, ftCreationTime.dwHighDateTime=0x1d4ca7d, ftLastAccessTime.dwLowDateTime=0x160712a0, ftLastAccessTime.dwHighDateTime=0x1d4d23c, ftLastWriteTime.dwLowDateTime=0x160712a0, ftLastWriteTime.dwHighDateTime=0x1d4d23c, nFileSizeHigh=0x0, nFileSizeLow=0x11893, dwReserved0=0x0, dwReserved1=0x0, cFileName="D9gGAFko_H_bgUu.pps", cAlternateFileName="D9GGAF~1.PPS")) returned 1 [0047.666] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0047.666] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62c22fb0, ftCreationTime.dwHighDateTime=0x1d4ca1e, ftLastAccessTime.dwLowDateTime=0x2cd4afa0, ftLastAccessTime.dwHighDateTime=0x1d4d25b, ftLastWriteTime.dwLowDateTime=0x2cd4afa0, ftLastWriteTime.dwHighDateTime=0x1d4d25b, nFileSizeHigh=0x0, nFileSizeLow=0x8e19, dwReserved0=0x0, dwReserved1=0x0, cFileName="DWVJSw4Irb.gif", cAlternateFileName="DWVJSW~1.GIF")) returned 1 [0047.666] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb616d9d0, ftCreationTime.dwHighDateTime=0x1d4cc5e, ftLastAccessTime.dwLowDateTime=0x68988940, ftLastAccessTime.dwHighDateTime=0x1d4cf99, ftLastWriteTime.dwLowDateTime=0x68988940, ftLastWriteTime.dwHighDateTime=0x1d4cf99, nFileSizeHigh=0x0, nFileSizeLow=0x18b26, dwReserved0=0x0, dwReserved1=0x0, cFileName="IVZd lwyKqS2V.docx", cAlternateFileName="IVZDLW~1.DOC")) returned 1 [0047.667] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedec99d0, ftCreationTime.dwHighDateTime=0x1d4cc90, ftLastAccessTime.dwLowDateTime=0x1b543270, ftLastAccessTime.dwHighDateTime=0x1d4c6b5, ftLastWriteTime.dwLowDateTime=0x1b543270, ftLastWriteTime.dwHighDateTime=0x1d4c6b5, nFileSizeHigh=0x0, nFileSizeLow=0x9ff8, dwReserved0=0x0, dwReserved1=0x0, cFileName="le3rhElzMN.swf", cAlternateFileName="LE3RHE~1.SWF")) returned 1 [0047.667] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfe68210, ftCreationTime.dwHighDateTime=0x1d4c831, ftLastAccessTime.dwLowDateTime=0x9f0331d0, ftLastAccessTime.dwHighDateTime=0x1d4d500, ftLastWriteTime.dwLowDateTime=0x9f0331d0, ftLastWriteTime.dwHighDateTime=0x1d4d500, nFileSizeHigh=0x0, nFileSizeLow=0x11bf, dwReserved0=0x0, dwReserved1=0x0, cFileName="ppEh2_S4DonCqdySe4k.bmp", cAlternateFileName="PPEH2_~1.BMP")) returned 1 [0047.667] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51b2b650, ftCreationTime.dwHighDateTime=0x1d4cc7a, ftLastAccessTime.dwLowDateTime=0x635b5580, ftLastAccessTime.dwHighDateTime=0x1d4cc5a, ftLastWriteTime.dwLowDateTime=0x635b5580, ftLastWriteTime.dwHighDateTime=0x1d4cc5a, nFileSizeHigh=0x0, nFileSizeLow=0xe3d7, dwReserved0=0x0, dwReserved1=0x0, cFileName="QuJNxBo.bmp", cAlternateFileName="")) returned 1 [0047.667] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf57dd840, ftCreationTime.dwHighDateTime=0x1d4cb04, ftLastAccessTime.dwLowDateTime=0x615489c0, ftLastAccessTime.dwHighDateTime=0x1d4ca7d, ftLastWriteTime.dwLowDateTime=0x615489c0, ftLastWriteTime.dwHighDateTime=0x1d4ca7d, nFileSizeHigh=0x0, nFileSizeLow=0x11e40, dwReserved0=0x0, dwReserved1=0x0, cFileName="rnbS wHAkE.wav", cAlternateFileName="RNBSWH~1.WAV")) returned 1 [0047.667] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b89670, ftCreationTime.dwHighDateTime=0x1d4cdd5, ftLastAccessTime.dwLowDateTime=0x4d7db2b0, ftLastAccessTime.dwHighDateTime=0x1d4cbcb, ftLastWriteTime.dwLowDateTime=0x4d7db2b0, ftLastWriteTime.dwHighDateTime=0x1d4cbcb, nFileSizeHigh=0x0, nFileSizeLow=0x181f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="SQwdkQmkSu.wav", cAlternateFileName="SQWDKQ~1.WAV")) returned 1 [0047.667] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e3de6e0, ftCreationTime.dwHighDateTime=0x1d4cdf2, ftLastAccessTime.dwLowDateTime=0x17c6f300, ftLastAccessTime.dwHighDateTime=0x1d4c673, ftLastWriteTime.dwLowDateTime=0x17c6f300, ftLastWriteTime.dwHighDateTime=0x1d4c673, nFileSizeHigh=0x0, nFileSizeLow=0x5abf, dwReserved0=0x0, dwReserved1=0x0, cFileName="u5_B.bmp", cAlternateFileName="")) returned 1 [0047.668] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb39d89a0, ftCreationTime.dwHighDateTime=0x1d4cfc5, ftLastAccessTime.dwLowDateTime=0x5a866650, ftLastAccessTime.dwHighDateTime=0x1d4cbdf, ftLastWriteTime.dwLowDateTime=0x5a866650, ftLastWriteTime.dwHighDateTime=0x1d4cbdf, nFileSizeHigh=0x0, nFileSizeLow=0x1282a, dwReserved0=0x0, dwReserved1=0x0, cFileName="uB2U wl.gif", cAlternateFileName="UB2UWL~1.GIF")) returned 1 [0047.668] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ff00c90, ftCreationTime.dwHighDateTime=0x1d4cb46, ftLastAccessTime.dwLowDateTime=0x5593a010, ftLastAccessTime.dwHighDateTime=0x1d4d538, ftLastWriteTime.dwLowDateTime=0x5593a010, ftLastWriteTime.dwHighDateTime=0x1d4d538, nFileSizeHigh=0x0, nFileSizeLow=0x5c27, dwReserved0=0x0, dwReserved1=0x0, cFileName="URFd_.mp3", cAlternateFileName="")) returned 1 [0047.668] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32146da0, ftCreationTime.dwHighDateTime=0x1d4d177, ftLastAccessTime.dwLowDateTime=0xb2ca6d90, ftLastAccessTime.dwHighDateTime=0x1d4c732, ftLastWriteTime.dwLowDateTime=0xb2ca6d90, ftLastWriteTime.dwHighDateTime=0x1d4c732, nFileSizeHigh=0x0, nFileSizeLow=0x67ef, dwReserved0=0x0, dwReserved1=0x0, cFileName="v8Mq.mkv", cAlternateFileName="")) returned 1 [0047.668] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64a524c0, ftCreationTime.dwHighDateTime=0x1d4c953, ftLastAccessTime.dwLowDateTime=0x4b829d50, ftLastAccessTime.dwHighDateTime=0x1d4cd3c, ftLastWriteTime.dwLowDateTime=0x4b829d50, ftLastWriteTime.dwHighDateTime=0x1d4cd3c, nFileSizeHigh=0x0, nFileSizeLow=0x7401, dwReserved0=0x0, dwReserved1=0x0, cFileName="wacG yUtMIc-QtdDHZMg.pps", cAlternateFileName="WACGYU~1.PPS")) returned 1 [0047.668] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc03f500, ftCreationTime.dwHighDateTime=0x1d57b73, ftLastAccessTime.dwLowDateTime=0xdc03f500, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xdad2c800, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x9000, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsFormsApp2.exe", cAlternateFileName="WINDOW~1.EXE")) returned 1 [0047.668] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd5da500, ftCreationTime.dwHighDateTime=0x1d4d165, ftLastAccessTime.dwLowDateTime=0xa4516b70, ftLastAccessTime.dwHighDateTime=0x1d4d32f, ftLastWriteTime.dwLowDateTime=0xa4516b70, ftLastWriteTime.dwHighDateTime=0x1d4d32f, nFileSizeHigh=0x0, nFileSizeLow=0x1436, dwReserved0=0x0, dwReserved1=0x0, cFileName="XYhC1_.mp4", cAlternateFileName="")) returned 1 [0047.669] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60a1bd70, ftCreationTime.dwHighDateTime=0x1d4d231, ftLastAccessTime.dwLowDateTime=0xfb6dbff0, ftLastAccessTime.dwHighDateTime=0x1d4c74d, ftLastWriteTime.dwLowDateTime=0xfb6dbff0, ftLastWriteTime.dwHighDateTime=0x1d4c74d, nFileSizeHigh=0x0, nFileSizeLow=0x16e90, dwReserved0=0x0, dwReserved1=0x0, cFileName="YSNY.mp3", cAlternateFileName="")) returned 1 [0047.669] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x929c1b10, ftCreationTime.dwHighDateTime=0x1d4d12b, ftLastAccessTime.dwLowDateTime=0x2d05cd20, ftLastAccessTime.dwHighDateTime=0x1d4d06b, ftLastWriteTime.dwLowDateTime=0x2d05cd20, ftLastWriteTime.dwHighDateTime=0x1d4d06b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZSyivZK02zft3", cAlternateFileName="ZSYIVZ~1")) returned 1 [0047.669] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2f22780, ftCreationTime.dwHighDateTime=0x1d4cf27, ftLastAccessTime.dwLowDateTime=0xcf443600, ftLastAccessTime.dwHighDateTime=0x1d4c98e, ftLastWriteTime.dwLowDateTime=0xcf443600, ftLastWriteTime.dwHighDateTime=0x1d4c98e, nFileSizeHigh=0x0, nFileSizeLow=0x1103e, dwReserved0=0x0, dwReserved1=0x0, cFileName="_t02uFJ.flv", cAlternateFileName="")) returned 1 [0047.669] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2f22780, ftCreationTime.dwHighDateTime=0x1d4cf27, ftLastAccessTime.dwLowDateTime=0xcf443600, ftLastAccessTime.dwHighDateTime=0x1d4c98e, ftLastWriteTime.dwLowDateTime=0xcf443600, ftLastWriteTime.dwHighDateTime=0x1d4c98e, nFileSizeHigh=0x0, nFileSizeLow=0x1103e, dwReserved0=0x0, dwReserved1=0x0, cFileName="_t02uFJ.flv", cAlternateFileName="")) returned 0 [0047.669] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0047.669] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe7357750, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe7357750, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0047.669] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe7357750, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe7357750, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0047.670] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38930930, ftCreationTime.dwHighDateTime=0x1d4ccee, ftLastAccessTime.dwLowDateTime=0x1e182c50, ftLastAccessTime.dwHighDateTime=0x1d4c895, ftLastWriteTime.dwLowDateTime=0x1e182c50, ftLastWriteTime.dwHighDateTime=0x1d4c895, nFileSizeHigh=0x0, nFileSizeLow=0x2aad, dwReserved0=0x0, dwReserved1=0x0, cFileName="0Nm2.gif", cAlternateFileName="")) returned 1 [0047.670] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ca829d0, ftCreationTime.dwHighDateTime=0x1d4c83a, ftLastAccessTime.dwLowDateTime=0x469f5550, ftLastAccessTime.dwHighDateTime=0x1d4ccae, ftLastWriteTime.dwLowDateTime=0x469f5550, ftLastWriteTime.dwHighDateTime=0x1d4ccae, nFileSizeHigh=0x0, nFileSizeLow=0x17e81, dwReserved0=0x0, dwReserved1=0x0, cFileName="31X7nzl_oOb83uWgVO-.mp3", cAlternateFileName="31X7NZ~1.MP3")) returned 1 [0047.670] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb730b30, ftCreationTime.dwHighDateTime=0x1d4cbef, ftLastAccessTime.dwLowDateTime=0x6b14bc80, ftLastAccessTime.dwHighDateTime=0x1d4d2bd, ftLastWriteTime.dwLowDateTime=0x6b14bc80, ftLastWriteTime.dwHighDateTime=0x1d4d2bd, nFileSizeHigh=0x0, nFileSizeLow=0xec2, dwReserved0=0x0, dwReserved1=0x0, cFileName="A7mM31wLDCcWmcfvoDG-.png", cAlternateFileName="A7MM31~1.PNG")) returned 1 [0047.670] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92142010, ftCreationTime.dwHighDateTime=0x1d4d05f, ftLastAccessTime.dwLowDateTime=0xec75a1e0, ftLastAccessTime.dwHighDateTime=0x1d4d43e, ftLastWriteTime.dwLowDateTime=0xec75a1e0, ftLastWriteTime.dwHighDateTime=0x1d4d43e, nFileSizeHigh=0x0, nFileSizeLow=0x2157, dwReserved0=0x0, dwReserved1=0x0, cFileName="aXUKZmVxXm52Y.flv", cAlternateFileName="AXUKZM~1.FLV")) returned 1 [0047.670] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7997060, ftCreationTime.dwHighDateTime=0x1d4cde5, ftLastAccessTime.dwLowDateTime=0xdf6ab20, ftLastAccessTime.dwHighDateTime=0x1d4d1f1, ftLastWriteTime.dwLowDateTime=0xdf6ab20, ftLastWriteTime.dwHighDateTime=0x1d4d1f1, nFileSizeHigh=0x0, nFileSizeLow=0xbb8e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bv43WbUQalaODk2.mp3", cAlternateFileName="BV43WB~1.MP3")) returned 1 [0047.671] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1e4f50, ftCreationTime.dwHighDateTime=0x1d4d30d, ftLastAccessTime.dwLowDateTime=0x86a5aa20, ftLastAccessTime.dwHighDateTime=0x1d4d0bc, ftLastWriteTime.dwLowDateTime=0x86a5aa20, ftLastWriteTime.dwHighDateTime=0x1d4d0bc, nFileSizeHigh=0x0, nFileSizeLow=0x6609, dwReserved0=0x0, dwReserved1=0x0, cFileName="c2Cb55qOJDYd.gif", cAlternateFileName="C2CB55~1.GIF")) returned 1 [0047.671] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73b35800, ftCreationTime.dwHighDateTime=0x1d4cedb, ftLastAccessTime.dwLowDateTime=0xddbd3ff0, ftLastAccessTime.dwHighDateTime=0x1d4d30d, ftLastWriteTime.dwLowDateTime=0xddbd3ff0, ftLastWriteTime.dwHighDateTime=0x1d4d30d, nFileSizeHigh=0x0, nFileSizeLow=0x29dd, dwReserved0=0x0, dwReserved1=0x0, cFileName="CpQcQb.flv", cAlternateFileName="")) returned 1 [0047.671] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd04bb0, ftCreationTime.dwHighDateTime=0x1d4ca7d, ftLastAccessTime.dwLowDateTime=0x160712a0, ftLastAccessTime.dwHighDateTime=0x1d4d23c, ftLastWriteTime.dwLowDateTime=0x160712a0, ftLastWriteTime.dwHighDateTime=0x1d4d23c, nFileSizeHigh=0x0, nFileSizeLow=0x11893, dwReserved0=0x0, dwReserved1=0x0, cFileName="D9gGAFko_H_bgUu.pps", cAlternateFileName="D9GGAF~1.PPS")) returned 1 [0047.671] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0047.671] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62c22fb0, ftCreationTime.dwHighDateTime=0x1d4ca1e, ftLastAccessTime.dwLowDateTime=0x2cd4afa0, ftLastAccessTime.dwHighDateTime=0x1d4d25b, ftLastWriteTime.dwLowDateTime=0x2cd4afa0, ftLastWriteTime.dwHighDateTime=0x1d4d25b, nFileSizeHigh=0x0, nFileSizeLow=0x8e19, dwReserved0=0x0, dwReserved1=0x0, cFileName="DWVJSw4Irb.gif", cAlternateFileName="DWVJSW~1.GIF")) returned 1 [0047.671] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb616d9d0, ftCreationTime.dwHighDateTime=0x1d4cc5e, ftLastAccessTime.dwLowDateTime=0x68988940, ftLastAccessTime.dwHighDateTime=0x1d4cf99, ftLastWriteTime.dwLowDateTime=0x68988940, ftLastWriteTime.dwHighDateTime=0x1d4cf99, nFileSizeHigh=0x0, nFileSizeLow=0x18b26, dwReserved0=0x0, dwReserved1=0x0, cFileName="IVZd lwyKqS2V.docx", cAlternateFileName="IVZDLW~1.DOC")) returned 1 [0047.671] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedec99d0, ftCreationTime.dwHighDateTime=0x1d4cc90, ftLastAccessTime.dwLowDateTime=0x1b543270, ftLastAccessTime.dwHighDateTime=0x1d4c6b5, ftLastWriteTime.dwLowDateTime=0x1b543270, ftLastWriteTime.dwHighDateTime=0x1d4c6b5, nFileSizeHigh=0x0, nFileSizeLow=0x9ff8, dwReserved0=0x0, dwReserved1=0x0, cFileName="le3rhElzMN.swf", cAlternateFileName="LE3RHE~1.SWF")) returned 1 [0047.672] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfe68210, ftCreationTime.dwHighDateTime=0x1d4c831, ftLastAccessTime.dwLowDateTime=0x9f0331d0, ftLastAccessTime.dwHighDateTime=0x1d4d500, ftLastWriteTime.dwLowDateTime=0x9f0331d0, ftLastWriteTime.dwHighDateTime=0x1d4d500, nFileSizeHigh=0x0, nFileSizeLow=0x11bf, dwReserved0=0x0, dwReserved1=0x0, cFileName="ppEh2_S4DonCqdySe4k.bmp", cAlternateFileName="PPEH2_~1.BMP")) returned 1 [0047.672] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51b2b650, ftCreationTime.dwHighDateTime=0x1d4cc7a, ftLastAccessTime.dwLowDateTime=0x635b5580, ftLastAccessTime.dwHighDateTime=0x1d4cc5a, ftLastWriteTime.dwLowDateTime=0x635b5580, ftLastWriteTime.dwHighDateTime=0x1d4cc5a, nFileSizeHigh=0x0, nFileSizeLow=0xe3d7, dwReserved0=0x0, dwReserved1=0x0, cFileName="QuJNxBo.bmp", cAlternateFileName="")) returned 1 [0047.672] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf57dd840, ftCreationTime.dwHighDateTime=0x1d4cb04, ftLastAccessTime.dwLowDateTime=0x615489c0, ftLastAccessTime.dwHighDateTime=0x1d4ca7d, ftLastWriteTime.dwLowDateTime=0x615489c0, ftLastWriteTime.dwHighDateTime=0x1d4ca7d, nFileSizeHigh=0x0, nFileSizeLow=0x11e40, dwReserved0=0x0, dwReserved1=0x0, cFileName="rnbS wHAkE.wav", cAlternateFileName="RNBSWH~1.WAV")) returned 1 [0047.672] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b89670, ftCreationTime.dwHighDateTime=0x1d4cdd5, ftLastAccessTime.dwLowDateTime=0x4d7db2b0, ftLastAccessTime.dwHighDateTime=0x1d4cbcb, ftLastWriteTime.dwLowDateTime=0x4d7db2b0, ftLastWriteTime.dwHighDateTime=0x1d4cbcb, nFileSizeHigh=0x0, nFileSizeLow=0x181f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="SQwdkQmkSu.wav", cAlternateFileName="SQWDKQ~1.WAV")) returned 1 [0047.672] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e3de6e0, ftCreationTime.dwHighDateTime=0x1d4cdf2, ftLastAccessTime.dwLowDateTime=0x17c6f300, ftLastAccessTime.dwHighDateTime=0x1d4c673, ftLastWriteTime.dwLowDateTime=0x17c6f300, ftLastWriteTime.dwHighDateTime=0x1d4c673, nFileSizeHigh=0x0, nFileSizeLow=0x5abf, dwReserved0=0x0, dwReserved1=0x0, cFileName="u5_B.bmp", cAlternateFileName="")) returned 1 [0047.672] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb39d89a0, ftCreationTime.dwHighDateTime=0x1d4cfc5, ftLastAccessTime.dwLowDateTime=0x5a866650, ftLastAccessTime.dwHighDateTime=0x1d4cbdf, ftLastWriteTime.dwLowDateTime=0x5a866650, ftLastWriteTime.dwHighDateTime=0x1d4cbdf, nFileSizeHigh=0x0, nFileSizeLow=0x1282a, dwReserved0=0x0, dwReserved1=0x0, cFileName="uB2U wl.gif", cAlternateFileName="UB2UWL~1.GIF")) returned 1 [0047.672] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ff00c90, ftCreationTime.dwHighDateTime=0x1d4cb46, ftLastAccessTime.dwLowDateTime=0x5593a010, ftLastAccessTime.dwHighDateTime=0x1d4d538, ftLastWriteTime.dwLowDateTime=0x5593a010, ftLastWriteTime.dwHighDateTime=0x1d4d538, nFileSizeHigh=0x0, nFileSizeLow=0x5c27, dwReserved0=0x0, dwReserved1=0x0, cFileName="URFd_.mp3", cAlternateFileName="")) returned 1 [0047.672] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32146da0, ftCreationTime.dwHighDateTime=0x1d4d177, ftLastAccessTime.dwLowDateTime=0xb2ca6d90, ftLastAccessTime.dwHighDateTime=0x1d4c732, ftLastWriteTime.dwLowDateTime=0xb2ca6d90, ftLastWriteTime.dwHighDateTime=0x1d4c732, nFileSizeHigh=0x0, nFileSizeLow=0x67ef, dwReserved0=0x0, dwReserved1=0x0, cFileName="v8Mq.mkv", cAlternateFileName="")) returned 1 [0047.672] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64a524c0, ftCreationTime.dwHighDateTime=0x1d4c953, ftLastAccessTime.dwLowDateTime=0x4b829d50, ftLastAccessTime.dwHighDateTime=0x1d4cd3c, ftLastWriteTime.dwLowDateTime=0x4b829d50, ftLastWriteTime.dwHighDateTime=0x1d4cd3c, nFileSizeHigh=0x0, nFileSizeLow=0x7401, dwReserved0=0x0, dwReserved1=0x0, cFileName="wacG yUtMIc-QtdDHZMg.pps", cAlternateFileName="WACGYU~1.PPS")) returned 1 [0047.673] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc03f500, ftCreationTime.dwHighDateTime=0x1d57b73, ftLastAccessTime.dwLowDateTime=0xdc03f500, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xdad2c800, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x9000, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsFormsApp2.exe", cAlternateFileName="WINDOW~1.EXE")) returned 1 [0047.673] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd5da500, ftCreationTime.dwHighDateTime=0x1d4d165, ftLastAccessTime.dwLowDateTime=0xa4516b70, ftLastAccessTime.dwHighDateTime=0x1d4d32f, ftLastWriteTime.dwLowDateTime=0xa4516b70, ftLastWriteTime.dwHighDateTime=0x1d4d32f, nFileSizeHigh=0x0, nFileSizeLow=0x1436, dwReserved0=0x0, dwReserved1=0x0, cFileName="XYhC1_.mp4", cAlternateFileName="")) returned 1 [0047.673] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60a1bd70, ftCreationTime.dwHighDateTime=0x1d4d231, ftLastAccessTime.dwLowDateTime=0xfb6dbff0, ftLastAccessTime.dwHighDateTime=0x1d4c74d, ftLastWriteTime.dwLowDateTime=0xfb6dbff0, ftLastWriteTime.dwHighDateTime=0x1d4c74d, nFileSizeHigh=0x0, nFileSizeLow=0x16e90, dwReserved0=0x0, dwReserved1=0x0, cFileName="YSNY.mp3", cAlternateFileName="")) returned 1 [0047.673] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x929c1b10, ftCreationTime.dwHighDateTime=0x1d4d12b, ftLastAccessTime.dwLowDateTime=0x2d05cd20, ftLastAccessTime.dwHighDateTime=0x1d4d06b, ftLastWriteTime.dwLowDateTime=0x2d05cd20, ftLastWriteTime.dwHighDateTime=0x1d4d06b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZSyivZK02zft3", cAlternateFileName="ZSYIVZ~1")) returned 1 [0047.673] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2f22780, ftCreationTime.dwHighDateTime=0x1d4cf27, ftLastAccessTime.dwLowDateTime=0xcf443600, ftLastAccessTime.dwHighDateTime=0x1d4c98e, ftLastWriteTime.dwLowDateTime=0xcf443600, ftLastWriteTime.dwHighDateTime=0x1d4c98e, nFileSizeHigh=0x0, nFileSizeLow=0x1103e, dwReserved0=0x0, dwReserved1=0x0, cFileName="_t02uFJ.flv", cAlternateFileName="")) returned 1 [0047.673] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0047.673] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0047.673] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x929c1b10, ftCreationTime.dwHighDateTime=0x1d4d12b, ftLastAccessTime.dwLowDateTime=0x2d05cd20, ftLastAccessTime.dwHighDateTime=0x1d4d06b, ftLastWriteTime.dwLowDateTime=0x2d05cd20, ftLastWriteTime.dwHighDateTime=0x1d4d06b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0047.674] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x929c1b10, ftCreationTime.dwHighDateTime=0x1d4d12b, ftLastAccessTime.dwLowDateTime=0x2d05cd20, ftLastAccessTime.dwHighDateTime=0x1d4d06b, ftLastWriteTime.dwLowDateTime=0x2d05cd20, ftLastWriteTime.dwHighDateTime=0x1d4d06b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0047.674] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d823370, ftCreationTime.dwHighDateTime=0x1d4c794, ftLastAccessTime.dwLowDateTime=0x7b43d390, ftLastAccessTime.dwHighDateTime=0x1d4d1b7, ftLastWriteTime.dwLowDateTime=0x7b43d390, ftLastWriteTime.dwHighDateTime=0x1d4d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x10d4b, dwReserved0=0x0, dwReserved1=0x0, cFileName="-SpxLzgLHqiOM.jpg", cAlternateFileName="-SPXLZ~1.JPG")) returned 1 [0047.674] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f5fa7e0, ftCreationTime.dwHighDateTime=0x1d4d2a3, ftLastAccessTime.dwLowDateTime=0x4414ce10, ftLastAccessTime.dwHighDateTime=0x1d4c604, ftLastWriteTime.dwLowDateTime=0x4414ce10, ftLastWriteTime.dwHighDateTime=0x1d4c604, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2rPIVxUPNYNNKWOCZusM", cAlternateFileName="2RPIVX~1")) returned 1 [0047.674] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d40620, ftCreationTime.dwHighDateTime=0x1d4d351, ftLastAccessTime.dwLowDateTime=0xdd832e30, ftLastAccessTime.dwHighDateTime=0x1d4ccac, ftLastWriteTime.dwLowDateTime=0xdd832e30, ftLastWriteTime.dwHighDateTime=0x1d4ccac, nFileSizeHigh=0x0, nFileSizeLow=0x133d3, dwReserved0=0x0, dwReserved1=0x0, cFileName="9bpGfnZjcY.doc", cAlternateFileName="9BPGFN~1.DOC")) returned 1 [0047.674] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fc45bb0, ftCreationTime.dwHighDateTime=0x1d4d4d6, ftLastAccessTime.dwLowDateTime=0x3cc7fc00, ftLastAccessTime.dwHighDateTime=0x1d4c72a, ftLastWriteTime.dwLowDateTime=0x3cc7fc00, ftLastWriteTime.dwHighDateTime=0x1d4c72a, nFileSizeHigh=0x0, nFileSizeLow=0x767, dwReserved0=0x0, dwReserved1=0x0, cFileName="h-N Cb.flv", cAlternateFileName="H-NCB~1.FLV")) returned 1 [0047.675] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e245f00, ftCreationTime.dwHighDateTime=0x1d4cd1b, ftLastAccessTime.dwLowDateTime=0xf6ceb10, ftLastAccessTime.dwHighDateTime=0x1d4c867, ftLastWriteTime.dwLowDateTime=0xf6ceb10, ftLastWriteTime.dwHighDateTime=0x1d4c867, nFileSizeHigh=0x0, nFileSizeLow=0x14acd, dwReserved0=0x0, dwReserved1=0x0, cFileName="RlqcCbSfJhcLWT84Tfz.png", cAlternateFileName="RLQCCB~1.PNG")) returned 1 [0047.675] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63cd2060, ftCreationTime.dwHighDateTime=0x1d4c9b8, ftLastAccessTime.dwLowDateTime=0x5068c1a0, ftLastAccessTime.dwHighDateTime=0x1d4ca3f, ftLastWriteTime.dwLowDateTime=0x5068c1a0, ftLastWriteTime.dwHighDateTime=0x1d4ca3f, nFileSizeHigh=0x0, nFileSizeLow=0x6917, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ye5dKuNPyGipY.wav", cAlternateFileName="YE5DKU~1.WAV")) returned 1 [0047.675] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63cd2060, ftCreationTime.dwHighDateTime=0x1d4c9b8, ftLastAccessTime.dwLowDateTime=0x5068c1a0, ftLastAccessTime.dwHighDateTime=0x1d4ca3f, ftLastWriteTime.dwLowDateTime=0x5068c1a0, ftLastWriteTime.dwHighDateTime=0x1d4ca3f, nFileSizeHigh=0x0, nFileSizeLow=0x6917, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ye5dKuNPyGipY.wav", cAlternateFileName="YE5DKU~1.WAV")) returned 0 [0047.675] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0047.675] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x929c1b10, ftCreationTime.dwHighDateTime=0x1d4d12b, ftLastAccessTime.dwLowDateTime=0x2d05cd20, ftLastAccessTime.dwHighDateTime=0x1d4d06b, ftLastWriteTime.dwLowDateTime=0x2d05cd20, ftLastWriteTime.dwHighDateTime=0x1d4d06b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0047.675] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x929c1b10, ftCreationTime.dwHighDateTime=0x1d4d12b, ftLastAccessTime.dwLowDateTime=0x2d05cd20, ftLastAccessTime.dwHighDateTime=0x1d4d06b, ftLastWriteTime.dwLowDateTime=0x2d05cd20, ftLastWriteTime.dwHighDateTime=0x1d4d06b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0047.676] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d823370, ftCreationTime.dwHighDateTime=0x1d4c794, ftLastAccessTime.dwLowDateTime=0x7b43d390, ftLastAccessTime.dwHighDateTime=0x1d4d1b7, ftLastWriteTime.dwLowDateTime=0x7b43d390, ftLastWriteTime.dwHighDateTime=0x1d4d1b7, nFileSizeHigh=0x0, nFileSizeLow=0x10d4b, dwReserved0=0x0, dwReserved1=0x0, cFileName="-SpxLzgLHqiOM.jpg", cAlternateFileName="-SPXLZ~1.JPG")) returned 1 [0047.676] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f5fa7e0, ftCreationTime.dwHighDateTime=0x1d4d2a3, ftLastAccessTime.dwLowDateTime=0x4414ce10, ftLastAccessTime.dwHighDateTime=0x1d4c604, ftLastWriteTime.dwLowDateTime=0x4414ce10, ftLastWriteTime.dwHighDateTime=0x1d4c604, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2rPIVxUPNYNNKWOCZusM", cAlternateFileName="2RPIVX~1")) returned 1 [0047.676] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d40620, ftCreationTime.dwHighDateTime=0x1d4d351, ftLastAccessTime.dwLowDateTime=0xdd832e30, ftLastAccessTime.dwHighDateTime=0x1d4ccac, ftLastWriteTime.dwLowDateTime=0xdd832e30, ftLastWriteTime.dwHighDateTime=0x1d4ccac, nFileSizeHigh=0x0, nFileSizeLow=0x133d3, dwReserved0=0x0, dwReserved1=0x0, cFileName="9bpGfnZjcY.doc", cAlternateFileName="9BPGFN~1.DOC")) returned 1 [0047.676] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3fc45bb0, ftCreationTime.dwHighDateTime=0x1d4d4d6, ftLastAccessTime.dwLowDateTime=0x3cc7fc00, ftLastAccessTime.dwHighDateTime=0x1d4c72a, ftLastWriteTime.dwLowDateTime=0x3cc7fc00, ftLastWriteTime.dwHighDateTime=0x1d4c72a, nFileSizeHigh=0x0, nFileSizeLow=0x767, dwReserved0=0x0, dwReserved1=0x0, cFileName="h-N Cb.flv", cAlternateFileName="H-NCB~1.FLV")) returned 1 [0047.676] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e245f00, ftCreationTime.dwHighDateTime=0x1d4cd1b, ftLastAccessTime.dwLowDateTime=0xf6ceb10, ftLastAccessTime.dwHighDateTime=0x1d4c867, ftLastWriteTime.dwLowDateTime=0xf6ceb10, ftLastWriteTime.dwHighDateTime=0x1d4c867, nFileSizeHigh=0x0, nFileSizeLow=0x14acd, dwReserved0=0x0, dwReserved1=0x0, cFileName="RlqcCbSfJhcLWT84Tfz.png", cAlternateFileName="RLQCCB~1.PNG")) returned 1 [0047.676] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63cd2060, ftCreationTime.dwHighDateTime=0x1d4c9b8, ftLastAccessTime.dwLowDateTime=0x5068c1a0, ftLastAccessTime.dwHighDateTime=0x1d4ca3f, ftLastWriteTime.dwLowDateTime=0x5068c1a0, ftLastWriteTime.dwHighDateTime=0x1d4ca3f, nFileSizeHigh=0x0, nFileSizeLow=0x6917, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ye5dKuNPyGipY.wav", cAlternateFileName="YE5DKU~1.WAV")) returned 1 [0047.676] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0047.676] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0047.677] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f5fa7e0, ftCreationTime.dwHighDateTime=0x1d4d2a3, ftLastAccessTime.dwLowDateTime=0x4414ce10, ftLastAccessTime.dwHighDateTime=0x1d4c604, ftLastWriteTime.dwLowDateTime=0x4414ce10, ftLastWriteTime.dwHighDateTime=0x1d4c604, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0047.677] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f5fa7e0, ftCreationTime.dwHighDateTime=0x1d4d2a3, ftLastAccessTime.dwLowDateTime=0x4414ce10, ftLastAccessTime.dwHighDateTime=0x1d4c604, ftLastWriteTime.dwLowDateTime=0x4414ce10, ftLastWriteTime.dwHighDateTime=0x1d4c604, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0047.677] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf638cbf0, ftCreationTime.dwHighDateTime=0x1d4d077, ftLastAccessTime.dwLowDateTime=0xd0a3d2e0, ftLastAccessTime.dwHighDateTime=0x1d4c5a5, ftLastWriteTime.dwLowDateTime=0xd0a3d2e0, ftLastWriteTime.dwHighDateTime=0x1d4c5a5, nFileSizeHigh=0x0, nFileSizeLow=0x6d38, dwReserved0=0x0, dwReserved1=0x0, cFileName="0pgMXc.bmp", cAlternateFileName="")) returned 1 [0047.677] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5bad480, ftCreationTime.dwHighDateTime=0x1d4cf61, ftLastAccessTime.dwLowDateTime=0xce8e5ce0, ftLastAccessTime.dwHighDateTime=0x1d4c975, ftLastWriteTime.dwLowDateTime=0xce8e5ce0, ftLastWriteTime.dwHighDateTime=0x1d4c975, nFileSizeHigh=0x0, nFileSizeLow=0x15fa9, dwReserved0=0x0, dwReserved1=0x0, cFileName="8g5U14WjPrR7Z0C1.png", cAlternateFileName="8G5U14~1.PNG")) returned 1 [0047.677] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2b7ada80, ftCreationTime.dwHighDateTime=0x1d4cd01, ftLastAccessTime.dwLowDateTime=0x6d242b40, ftLastAccessTime.dwHighDateTime=0x1d4d4d0, ftLastWriteTime.dwLowDateTime=0x6d242b40, ftLastWriteTime.dwHighDateTime=0x1d4d4d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2Gs5RaLg9sv57AoxjkG", cAlternateFileName="C2GS5R~1")) returned 1 [0047.677] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6426c7e0, ftCreationTime.dwHighDateTime=0x1d4cff4, ftLastAccessTime.dwLowDateTime=0x488a8b40, ftLastAccessTime.dwHighDateTime=0x1d4d1d7, ftLastWriteTime.dwLowDateTime=0x488a8b40, ftLastWriteTime.dwHighDateTime=0x1d4d1d7, nFileSizeHigh=0x0, nFileSizeLow=0x157b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DZbbANvFoFSL_b4.swf", cAlternateFileName="DZBBAN~1.SWF")) returned 1 [0047.678] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd043ea70, ftCreationTime.dwHighDateTime=0x1d4d29c, ftLastAccessTime.dwLowDateTime=0xb6d33850, ftLastAccessTime.dwHighDateTime=0x1d4d59b, ftLastWriteTime.dwLowDateTime=0xb6d33850, ftLastWriteTime.dwHighDateTime=0x1d4d59b, nFileSizeHigh=0x0, nFileSizeLow=0xb77d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Jk0Qb-.flv", cAlternateFileName="")) returned 1 [0047.678] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2db9cb0, ftCreationTime.dwHighDateTime=0x1d4ce8d, ftLastAccessTime.dwLowDateTime=0x8722add0, ftLastAccessTime.dwHighDateTime=0x1d4c541, ftLastWriteTime.dwLowDateTime=0x8722add0, ftLastWriteTime.dwHighDateTime=0x1d4c541, nFileSizeHigh=0x0, nFileSizeLow=0x1b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="n1v9HDA0g-yftkbseD.bmp", cAlternateFileName="N1V9HD~1.BMP")) returned 1 [0047.678] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34bdbe90, ftCreationTime.dwHighDateTime=0x1d4c6a9, ftLastAccessTime.dwLowDateTime=0x4e1e0cc0, ftLastAccessTime.dwHighDateTime=0x1d4d12e, ftLastWriteTime.dwLowDateTime=0x4e1e0cc0, ftLastWriteTime.dwHighDateTime=0x1d4d12e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="pyzuXcAcZrWZN1", cAlternateFileName="PYZUXC~1")) returned 1 [0047.678] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2bd4c0, ftCreationTime.dwHighDateTime=0x1d4c85f, ftLastAccessTime.dwLowDateTime=0x8c006170, ftLastAccessTime.dwHighDateTime=0x1d4c849, ftLastWriteTime.dwLowDateTime=0x8c006170, ftLastWriteTime.dwHighDateTime=0x1d4c849, nFileSizeHigh=0x0, nFileSizeLow=0xf651, dwReserved0=0x0, dwReserved1=0x0, cFileName="T3WYt5ezMtpqMgYM.bmp", cAlternateFileName="T3WYT5~1.BMP")) returned 1 [0047.678] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x746b25a0, ftCreationTime.dwHighDateTime=0x1d4d0a4, ftLastAccessTime.dwLowDateTime=0xa2fe7500, ftLastAccessTime.dwHighDateTime=0x1d4cce1, ftLastWriteTime.dwLowDateTime=0xa2fe7500, ftLastWriteTime.dwHighDateTime=0x1d4cce1, nFileSizeHigh=0x0, nFileSizeLow=0x17c23, dwReserved0=0x0, dwReserved1=0x0, cFileName="Xr0K3afldk0hBtX.mkv", cAlternateFileName="XR0K3A~1.MKV")) returned 1 [0047.678] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82bb4290, ftCreationTime.dwHighDateTime=0x1d4d156, ftLastAccessTime.dwLowDateTime=0x1b3a7de0, ftLastAccessTime.dwHighDateTime=0x1d4d203, ftLastWriteTime.dwLowDateTime=0x1b3a7de0, ftLastWriteTime.dwHighDateTime=0x1d4d203, nFileSizeHigh=0x0, nFileSizeLow=0xc7c5, dwReserved0=0x0, dwReserved1=0x0, cFileName="zXuDZ.mkv", cAlternateFileName="")) returned 1 [0047.678] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82bb4290, ftCreationTime.dwHighDateTime=0x1d4d156, ftLastAccessTime.dwLowDateTime=0x1b3a7de0, ftLastAccessTime.dwHighDateTime=0x1d4d203, ftLastWriteTime.dwLowDateTime=0x1b3a7de0, ftLastWriteTime.dwHighDateTime=0x1d4d203, nFileSizeHigh=0x0, nFileSizeLow=0xc7c5, dwReserved0=0x0, dwReserved1=0x0, cFileName="zXuDZ.mkv", cAlternateFileName="")) returned 0 [0047.679] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0047.679] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f5fa7e0, ftCreationTime.dwHighDateTime=0x1d4d2a3, ftLastAccessTime.dwLowDateTime=0x4414ce10, ftLastAccessTime.dwHighDateTime=0x1d4c604, ftLastWriteTime.dwLowDateTime=0x4414ce10, ftLastWriteTime.dwHighDateTime=0x1d4c604, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0047.679] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8f5fa7e0, ftCreationTime.dwHighDateTime=0x1d4d2a3, ftLastAccessTime.dwLowDateTime=0x4414ce10, ftLastAccessTime.dwHighDateTime=0x1d4c604, ftLastWriteTime.dwLowDateTime=0x4414ce10, ftLastWriteTime.dwHighDateTime=0x1d4c604, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0047.679] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf638cbf0, ftCreationTime.dwHighDateTime=0x1d4d077, ftLastAccessTime.dwLowDateTime=0xd0a3d2e0, ftLastAccessTime.dwHighDateTime=0x1d4c5a5, ftLastWriteTime.dwLowDateTime=0xd0a3d2e0, ftLastWriteTime.dwHighDateTime=0x1d4c5a5, nFileSizeHigh=0x0, nFileSizeLow=0x6d38, dwReserved0=0x0, dwReserved1=0x0, cFileName="0pgMXc.bmp", cAlternateFileName="")) returned 1 [0047.679] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5bad480, ftCreationTime.dwHighDateTime=0x1d4cf61, ftLastAccessTime.dwLowDateTime=0xce8e5ce0, ftLastAccessTime.dwHighDateTime=0x1d4c975, ftLastWriteTime.dwLowDateTime=0xce8e5ce0, ftLastWriteTime.dwHighDateTime=0x1d4c975, nFileSizeHigh=0x0, nFileSizeLow=0x15fa9, dwReserved0=0x0, dwReserved1=0x0, cFileName="8g5U14WjPrR7Z0C1.png", cAlternateFileName="8G5U14~1.PNG")) returned 1 [0047.679] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2b7ada80, ftCreationTime.dwHighDateTime=0x1d4cd01, ftLastAccessTime.dwLowDateTime=0x6d242b40, ftLastAccessTime.dwHighDateTime=0x1d4d4d0, ftLastWriteTime.dwLowDateTime=0x6d242b40, ftLastWriteTime.dwHighDateTime=0x1d4d4d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="C2Gs5RaLg9sv57AoxjkG", cAlternateFileName="C2GS5R~1")) returned 1 [0047.680] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6426c7e0, ftCreationTime.dwHighDateTime=0x1d4cff4, ftLastAccessTime.dwLowDateTime=0x488a8b40, ftLastAccessTime.dwHighDateTime=0x1d4d1d7, ftLastWriteTime.dwLowDateTime=0x488a8b40, ftLastWriteTime.dwHighDateTime=0x1d4d1d7, nFileSizeHigh=0x0, nFileSizeLow=0x157b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DZbbANvFoFSL_b4.swf", cAlternateFileName="DZBBAN~1.SWF")) returned 1 [0047.680] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd043ea70, ftCreationTime.dwHighDateTime=0x1d4d29c, ftLastAccessTime.dwLowDateTime=0xb6d33850, ftLastAccessTime.dwHighDateTime=0x1d4d59b, ftLastWriteTime.dwLowDateTime=0xb6d33850, ftLastWriteTime.dwHighDateTime=0x1d4d59b, nFileSizeHigh=0x0, nFileSizeLow=0xb77d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Jk0Qb-.flv", cAlternateFileName="")) returned 1 [0047.680] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2db9cb0, ftCreationTime.dwHighDateTime=0x1d4ce8d, ftLastAccessTime.dwLowDateTime=0x8722add0, ftLastAccessTime.dwHighDateTime=0x1d4c541, ftLastWriteTime.dwLowDateTime=0x8722add0, ftLastWriteTime.dwHighDateTime=0x1d4c541, nFileSizeHigh=0x0, nFileSizeLow=0x1b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="n1v9HDA0g-yftkbseD.bmp", cAlternateFileName="N1V9HD~1.BMP")) returned 1 [0047.680] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34bdbe90, ftCreationTime.dwHighDateTime=0x1d4c6a9, ftLastAccessTime.dwLowDateTime=0x4e1e0cc0, ftLastAccessTime.dwHighDateTime=0x1d4d12e, ftLastWriteTime.dwLowDateTime=0x4e1e0cc0, ftLastWriteTime.dwHighDateTime=0x1d4d12e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="pyzuXcAcZrWZN1", cAlternateFileName="PYZUXC~1")) returned 1 [0047.680] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2bd4c0, ftCreationTime.dwHighDateTime=0x1d4c85f, ftLastAccessTime.dwLowDateTime=0x8c006170, ftLastAccessTime.dwHighDateTime=0x1d4c849, ftLastWriteTime.dwLowDateTime=0x8c006170, ftLastWriteTime.dwHighDateTime=0x1d4c849, nFileSizeHigh=0x0, nFileSizeLow=0xf651, dwReserved0=0x0, dwReserved1=0x0, cFileName="T3WYt5ezMtpqMgYM.bmp", cAlternateFileName="T3WYT5~1.BMP")) returned 1 [0047.680] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x746b25a0, ftCreationTime.dwHighDateTime=0x1d4d0a4, ftLastAccessTime.dwLowDateTime=0xa2fe7500, ftLastAccessTime.dwHighDateTime=0x1d4cce1, ftLastWriteTime.dwLowDateTime=0xa2fe7500, ftLastWriteTime.dwHighDateTime=0x1d4cce1, nFileSizeHigh=0x0, nFileSizeLow=0x17c23, dwReserved0=0x0, dwReserved1=0x0, cFileName="Xr0K3afldk0hBtX.mkv", cAlternateFileName="XR0K3A~1.MKV")) returned 1 [0047.680] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82bb4290, ftCreationTime.dwHighDateTime=0x1d4d156, ftLastAccessTime.dwLowDateTime=0x1b3a7de0, ftLastAccessTime.dwHighDateTime=0x1d4d203, ftLastWriteTime.dwLowDateTime=0x1b3a7de0, ftLastWriteTime.dwHighDateTime=0x1d4d203, nFileSizeHigh=0x0, nFileSizeLow=0xc7c5, dwReserved0=0x0, dwReserved1=0x0, cFileName="zXuDZ.mkv", cAlternateFileName="")) returned 1 [0047.681] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0047.681] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0047.681] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2b7ada80, ftCreationTime.dwHighDateTime=0x1d4cd01, ftLastAccessTime.dwLowDateTime=0x6d242b40, ftLastAccessTime.dwHighDateTime=0x1d4d4d0, ftLastWriteTime.dwLowDateTime=0x6d242b40, ftLastWriteTime.dwHighDateTime=0x1d4d4d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0047.682] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2b7ada80, ftCreationTime.dwHighDateTime=0x1d4cd01, ftLastAccessTime.dwLowDateTime=0x6d242b40, ftLastAccessTime.dwHighDateTime=0x1d4d4d0, ftLastWriteTime.dwLowDateTime=0x6d242b40, ftLastWriteTime.dwHighDateTime=0x1d4d4d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0047.682] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad7c9ce0, ftCreationTime.dwHighDateTime=0x1d4cf08, ftLastAccessTime.dwLowDateTime=0x277957e0, ftLastAccessTime.dwHighDateTime=0x1d4d382, ftLastWriteTime.dwLowDateTime=0x277957e0, ftLastWriteTime.dwHighDateTime=0x1d4d382, nFileSizeHigh=0x0, nFileSizeLow=0x1737a, dwReserved0=0x0, dwReserved1=0x0, cFileName="9eKbVgpvNqyyAMlT.rtf", cAlternateFileName="9EKBVG~1.RTF")) returned 1 [0047.682] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bfd5b60, ftCreationTime.dwHighDateTime=0x1d4cd03, ftLastAccessTime.dwLowDateTime=0x9dc36270, ftLastAccessTime.dwHighDateTime=0x1d4cac6, ftLastWriteTime.dwLowDateTime=0x9dc36270, ftLastWriteTime.dwHighDateTime=0x1d4cac6, nFileSizeHigh=0x0, nFileSizeLow=0x145a9, dwReserved0=0x0, dwReserved1=0x0, cFileName="de9.wav", cAlternateFileName="")) returned 1 [0047.682] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4332bd30, ftCreationTime.dwHighDateTime=0x1d4cd30, ftLastAccessTime.dwLowDateTime=0xdf677660, ftLastAccessTime.dwHighDateTime=0x1d4d432, ftLastWriteTime.dwLowDateTime=0xdf677660, ftLastWriteTime.dwHighDateTime=0x1d4d432, nFileSizeHigh=0x0, nFileSizeLow=0x571b, dwReserved0=0x0, dwReserved1=0x0, cFileName="dYJtuy6m_yX4uNHgg.odt", cAlternateFileName="DYJTUY~1.ODT")) returned 1 [0047.682] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5baf6c50, ftCreationTime.dwHighDateTime=0x1d4c8c6, ftLastAccessTime.dwLowDateTime=0x407fed80, ftLastAccessTime.dwHighDateTime=0x1d4caa4, ftLastWriteTime.dwLowDateTime=0x407fed80, ftLastWriteTime.dwHighDateTime=0x1d4caa4, nFileSizeHigh=0x0, nFileSizeLow=0x4b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="f2fo0Dm7haiO2pDmYV.flv", cAlternateFileName="F2FO0D~1.FLV")) returned 1 [0047.683] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7320b10, ftCreationTime.dwHighDateTime=0x1d4d09b, ftLastAccessTime.dwLowDateTime=0x5ae67100, ftLastAccessTime.dwHighDateTime=0x1d4d2cc, ftLastWriteTime.dwLowDateTime=0x5ae67100, ftLastWriteTime.dwHighDateTime=0x1d4d2cc, nFileSizeHigh=0x0, nFileSizeLow=0x10acc, dwReserved0=0x0, dwReserved1=0x0, cFileName="L4qyiCuG4.odt", cAlternateFileName="L4QYIC~1.ODT")) returned 1 [0047.683] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7320b10, ftCreationTime.dwHighDateTime=0x1d4d09b, ftLastAccessTime.dwLowDateTime=0x5ae67100, ftLastAccessTime.dwHighDateTime=0x1d4d2cc, ftLastWriteTime.dwLowDateTime=0x5ae67100, ftLastWriteTime.dwHighDateTime=0x1d4d2cc, nFileSizeHigh=0x0, nFileSizeLow=0x10acc, dwReserved0=0x0, dwReserved1=0x0, cFileName="L4qyiCuG4.odt", cAlternateFileName="L4QYIC~1.ODT")) returned 0 [0047.683] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0047.683] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2b7ada80, ftCreationTime.dwHighDateTime=0x1d4cd01, ftLastAccessTime.dwLowDateTime=0x6d242b40, ftLastAccessTime.dwHighDateTime=0x1d4d4d0, ftLastWriteTime.dwLowDateTime=0x6d242b40, ftLastWriteTime.dwHighDateTime=0x1d4d4d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0047.683] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2b7ada80, ftCreationTime.dwHighDateTime=0x1d4cd01, ftLastAccessTime.dwLowDateTime=0x6d242b40, ftLastAccessTime.dwHighDateTime=0x1d4d4d0, ftLastWriteTime.dwLowDateTime=0x6d242b40, ftLastWriteTime.dwHighDateTime=0x1d4d4d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0047.683] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad7c9ce0, ftCreationTime.dwHighDateTime=0x1d4cf08, ftLastAccessTime.dwLowDateTime=0x277957e0, ftLastAccessTime.dwHighDateTime=0x1d4d382, ftLastWriteTime.dwLowDateTime=0x277957e0, ftLastWriteTime.dwHighDateTime=0x1d4d382, nFileSizeHigh=0x0, nFileSizeLow=0x1737a, dwReserved0=0x0, dwReserved1=0x0, cFileName="9eKbVgpvNqyyAMlT.rtf", cAlternateFileName="9EKBVG~1.RTF")) returned 1 [0047.683] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bfd5b60, ftCreationTime.dwHighDateTime=0x1d4cd03, ftLastAccessTime.dwLowDateTime=0x9dc36270, ftLastAccessTime.dwHighDateTime=0x1d4cac6, ftLastWriteTime.dwLowDateTime=0x9dc36270, ftLastWriteTime.dwHighDateTime=0x1d4cac6, nFileSizeHigh=0x0, nFileSizeLow=0x145a9, dwReserved0=0x0, dwReserved1=0x0, cFileName="de9.wav", cAlternateFileName="")) returned 1 [0047.684] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4332bd30, ftCreationTime.dwHighDateTime=0x1d4cd30, ftLastAccessTime.dwLowDateTime=0xdf677660, ftLastAccessTime.dwHighDateTime=0x1d4d432, ftLastWriteTime.dwLowDateTime=0xdf677660, ftLastWriteTime.dwHighDateTime=0x1d4d432, nFileSizeHigh=0x0, nFileSizeLow=0x571b, dwReserved0=0x0, dwReserved1=0x0, cFileName="dYJtuy6m_yX4uNHgg.odt", cAlternateFileName="DYJTUY~1.ODT")) returned 1 [0047.684] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5baf6c50, ftCreationTime.dwHighDateTime=0x1d4c8c6, ftLastAccessTime.dwLowDateTime=0x407fed80, ftLastAccessTime.dwHighDateTime=0x1d4caa4, ftLastWriteTime.dwLowDateTime=0x407fed80, ftLastWriteTime.dwHighDateTime=0x1d4caa4, nFileSizeHigh=0x0, nFileSizeLow=0x4b8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="f2fo0Dm7haiO2pDmYV.flv", cAlternateFileName="F2FO0D~1.FLV")) returned 1 [0047.684] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7320b10, ftCreationTime.dwHighDateTime=0x1d4d09b, ftLastAccessTime.dwLowDateTime=0x5ae67100, ftLastAccessTime.dwHighDateTime=0x1d4d2cc, ftLastWriteTime.dwLowDateTime=0x5ae67100, ftLastWriteTime.dwHighDateTime=0x1d4d2cc, nFileSizeHigh=0x0, nFileSizeLow=0x10acc, dwReserved0=0x0, dwReserved1=0x0, cFileName="L4qyiCuG4.odt", cAlternateFileName="L4QYIC~1.ODT")) returned 1 [0047.684] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0047.684] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0047.684] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\pyzuXcAcZrWZN1\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34bdbe90, ftCreationTime.dwHighDateTime=0x1d4c6a9, ftLastAccessTime.dwLowDateTime=0x4e1e0cc0, ftLastAccessTime.dwHighDateTime=0x1d4d12e, ftLastWriteTime.dwLowDateTime=0x4e1e0cc0, ftLastWriteTime.dwHighDateTime=0x1d4d12e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0047.684] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34bdbe90, ftCreationTime.dwHighDateTime=0x1d4c6a9, ftLastAccessTime.dwLowDateTime=0x4e1e0cc0, ftLastAccessTime.dwHighDateTime=0x1d4d12e, ftLastWriteTime.dwLowDateTime=0x4e1e0cc0, ftLastWriteTime.dwHighDateTime=0x1d4d12e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0047.685] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e6ba70, ftCreationTime.dwHighDateTime=0x1d4c8b8, ftLastAccessTime.dwLowDateTime=0xbbdf3ab0, ftLastAccessTime.dwHighDateTime=0x1d4d2cb, ftLastWriteTime.dwLowDateTime=0xbbdf3ab0, ftLastWriteTime.dwHighDateTime=0x1d4d2cb, nFileSizeHigh=0x0, nFileSizeLow=0x107e, dwReserved0=0x0, dwReserved1=0x0, cFileName="jcYFW8EjunYyawil2Ku.m4a", cAlternateFileName="JCYFW8~1.M4A")) returned 1 [0047.685] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167d1c10, ftCreationTime.dwHighDateTime=0x1d4d4a4, ftLastAccessTime.dwLowDateTime=0x624d8e60, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x624d8e60, ftLastWriteTime.dwHighDateTime=0x1d4d402, nFileSizeHigh=0x0, nFileSizeLow=0x99d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="uFR5IF_TZtk3pypfpa.swf", cAlternateFileName="UFR5IF~1.SWF")) returned 1 [0047.685] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167d1c10, ftCreationTime.dwHighDateTime=0x1d4d4a4, ftLastAccessTime.dwLowDateTime=0x624d8e60, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x624d8e60, ftLastWriteTime.dwHighDateTime=0x1d4d402, nFileSizeHigh=0x0, nFileSizeLow=0x99d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="uFR5IF_TZtk3pypfpa.swf", cAlternateFileName="UFR5IF~1.SWF")) returned 0 [0047.685] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0047.686] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\pyzuXcAcZrWZN1\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34bdbe90, ftCreationTime.dwHighDateTime=0x1d4c6a9, ftLastAccessTime.dwLowDateTime=0x4e1e0cc0, ftLastAccessTime.dwHighDateTime=0x1d4d12e, ftLastWriteTime.dwLowDateTime=0x4e1e0cc0, ftLastWriteTime.dwHighDateTime=0x1d4d12e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0047.686] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34bdbe90, ftCreationTime.dwHighDateTime=0x1d4c6a9, ftLastAccessTime.dwLowDateTime=0x4e1e0cc0, ftLastAccessTime.dwHighDateTime=0x1d4d12e, ftLastWriteTime.dwLowDateTime=0x4e1e0cc0, ftLastWriteTime.dwHighDateTime=0x1d4d12e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0047.686] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e6ba70, ftCreationTime.dwHighDateTime=0x1d4c8b8, ftLastAccessTime.dwLowDateTime=0xbbdf3ab0, ftLastAccessTime.dwHighDateTime=0x1d4d2cb, ftLastWriteTime.dwLowDateTime=0xbbdf3ab0, ftLastWriteTime.dwHighDateTime=0x1d4d2cb, nFileSizeHigh=0x0, nFileSizeLow=0x107e, dwReserved0=0x0, dwReserved1=0x0, cFileName="jcYFW8EjunYyawil2Ku.m4a", cAlternateFileName="JCYFW8~1.M4A")) returned 1 [0047.686] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x167d1c10, ftCreationTime.dwHighDateTime=0x1d4d4a4, ftLastAccessTime.dwLowDateTime=0x624d8e60, ftLastAccessTime.dwHighDateTime=0x1d4d402, ftLastWriteTime.dwLowDateTime=0x624d8e60, ftLastWriteTime.dwHighDateTime=0x1d4d402, nFileSizeHigh=0x0, nFileSizeLow=0x99d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="uFR5IF_TZtk3pypfpa.swf", cAlternateFileName="UFR5IF~1.SWF")) returned 1 [0047.686] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0047.686] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0047.686] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de130) returned 1 [0047.686] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0047.741] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\31X7nzl_oOb83uWgVO-.mp3", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\31X7nzl_oOb83uWgVO-.mp3", lpFilePart=0x0) returned 0x3d [0047.741] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0047.741] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\31X7nzl_oOb83uWgVO-.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\31x7nzl_oob83uwgvo-.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x5e0 [0047.741] GetFileType (hFile=0x5e0) returned 0x1 [0047.741] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0047.741] GetFileType (hFile=0x5e0) returned 0x1 [0047.741] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x17e81 [0047.742] ReadFile (in: hFile=0x5e0, lpBuffer=0x12181930, nNumberOfBytesToRead=0x17e81, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x12181930*, lpNumberOfBytesRead=0x1de0f8*=0x17e81, lpOverlapped=0x0) returned 1 [0047.745] CloseHandle (hObject=0x5e0) returned 1 [0047.870] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\31X7nzl_oOb83uWgVO-.mp3", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\31X7nzl_oOb83uWgVO-.mp3", lpFilePart=0x0) returned 0x3d [0047.870] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0047.870] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\31X7nzl_oOb83uWgVO-.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\31x7nzl_oob83uwgvo-.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x5e0 [0047.873] GetFileType (hFile=0x5e0) returned 0x1 [0047.873] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0047.873] GetFileType (hFile=0x5e0) returned 0x1 [0047.873] WriteFile (in: hFile=0x5e0, lpBuffer=0x121f9298*, nNumberOfBytesToWrite=0x17e90, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x121f9298*, lpNumberOfBytesWritten=0x1de158*=0x17e90, lpOverlapped=0x0) returned 1 [0047.875] CloseHandle (hObject=0x5e0) returned 1 [0047.877] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\31X7nzl_oOb83uWgVO-.mp3", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\31X7nzl_oOb83uWgVO-.mp3", lpFilePart=0x0) returned 0x3d [0047.878] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\31X7nzl_oOb83uWgVO-.mp3.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\31X7nzl_oOb83uWgVO-.mp3.hackdoor", lpFilePart=0x0) returned 0x46 [0047.878] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0047.878] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\31X7nzl_oOb83uWgVO-.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\31x7nzl_oob83uwgvo-.mp3"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ca829d0, ftCreationTime.dwHighDateTime=0x1d4c83a, ftLastAccessTime.dwLowDateTime=0x469f5550, ftLastAccessTime.dwHighDateTime=0x1d4ccae, ftLastWriteTime.dwLowDateTime=0xf53ab310, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x17e90)) returned 1 [0047.878] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0047.878] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\31X7nzl_oOb83uWgVO-.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\31x7nzl_oob83uwgvo-.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\31X7nzl_oOb83uWgVO-.mp3.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\31x7nzl_oob83uwgvo-.mp3.hackdoor")) returned 1 [0047.880] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A7mM31wLDCcWmcfvoDG-.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A7mM31wLDCcWmcfvoDG-.png", lpFilePart=0x0) returned 0x3e [0047.880] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0047.880] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A7mM31wLDCcWmcfvoDG-.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\a7mm31wldccwmcfvodg-.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x5e0 [0047.880] GetFileType (hFile=0x5e0) returned 0x1 [0047.880] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0047.880] GetFileType (hFile=0x5e0) returned 0x1 [0047.880] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0xec2 [0047.880] ReadFile (in: hFile=0x5e0, lpBuffer=0x22ef690, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x22ef690*, lpNumberOfBytesRead=0x1de0f8*=0xec2, lpOverlapped=0x0) returned 1 [0047.881] CloseHandle (hObject=0x5e0) returned 1 [0047.925] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A7mM31wLDCcWmcfvoDG-.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A7mM31wLDCcWmcfvoDG-.png", lpFilePart=0x0) returned 0x3e [0047.925] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0047.925] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A7mM31wLDCcWmcfvoDG-.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\a7mm31wldccwmcfvodg-.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x5e0 [0047.926] GetFileType (hFile=0x5e0) returned 0x1 [0047.927] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0047.927] GetFileType (hFile=0x5e0) returned 0x1 [0047.927] WriteFile (in: hFile=0x5e0, lpBuffer=0x236b4c8*, nNumberOfBytesToWrite=0xed0, lpNumberOfBytesWritten=0x1de008, lpOverlapped=0x0 | out: lpBuffer=0x236b4c8*, lpNumberOfBytesWritten=0x1de008*=0xed0, lpOverlapped=0x0) returned 1 [0047.928] CloseHandle (hObject=0x5e0) returned 1 [0047.929] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A7mM31wLDCcWmcfvoDG-.png", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A7mM31wLDCcWmcfvoDG-.png", lpFilePart=0x0) returned 0x3e [0047.929] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A7mM31wLDCcWmcfvoDG-.png.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A7mM31wLDCcWmcfvoDG-.png.hackdoor", lpFilePart=0x0) returned 0x47 [0047.929] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0047.929] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A7mM31wLDCcWmcfvoDG-.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\a7mm31wldccwmcfvodg-.png"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb730b30, ftCreationTime.dwHighDateTime=0x1d4cbef, ftLastAccessTime.dwLowDateTime=0x6b14bc80, ftLastAccessTime.dwHighDateTime=0x1d4d2bd, ftLastWriteTime.dwLowDateTime=0xf541d730, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0xed0)) returned 1 [0047.929] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0047.929] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A7mM31wLDCcWmcfvoDG-.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\a7mm31wldccwmcfvodg-.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\A7mM31wLDCcWmcfvoDG-.png.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\a7mm31wldccwmcfvodg-.png.hackdoor")) returned 1 [0047.930] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bv43WbUQalaODk2.mp3", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bv43WbUQalaODk2.mp3", lpFilePart=0x0) returned 0x39 [0047.930] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0047.930] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bv43WbUQalaODk2.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bv43wbuqalaodk2.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x5e0 [0047.930] GetFileType (hFile=0x5e0) returned 0x1 [0047.930] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0047.930] GetFileType (hFile=0x5e0) returned 0x1 [0047.930] GetFileSize (in: hFile=0x5e0, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0xbb8e [0047.931] ReadFile (in: hFile=0x5e0, lpBuffer=0x236c820, nNumberOfBytesToRead=0xbb8e, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x236c820*, lpNumberOfBytesRead=0x1de0f8*=0xbb8e, lpOverlapped=0x0) returned 1 [0047.932] CloseHandle (hObject=0x5e0) returned 1 [0048.004] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bv43WbUQalaODk2.mp3", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bv43WbUQalaODk2.mp3", lpFilePart=0x0) returned 0x39 [0048.004] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.004] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bv43WbUQalaODk2.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bv43wbuqalaodk2.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.005] GetFileType (hFile=0x240) returned 0x1 [0048.005] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.005] GetFileType (hFile=0x240) returned 0x1 [0048.005] WriteFile (in: hFile=0x240, lpBuffer=0x228cf00*, nNumberOfBytesToWrite=0xbb90, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x228cf00*, lpNumberOfBytesWritten=0x1de158*=0xbb90, lpOverlapped=0x0) returned 1 [0048.007] CloseHandle (hObject=0x240) returned 1 [0048.008] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bv43WbUQalaODk2.mp3", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bv43WbUQalaODk2.mp3", lpFilePart=0x0) returned 0x39 [0048.008] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bv43WbUQalaODk2.mp3.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bv43WbUQalaODk2.mp3.hackdoor", lpFilePart=0x0) returned 0x42 [0048.008] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.008] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bv43WbUQalaODk2.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bv43wbuqalaodk2.mp3"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7997060, ftCreationTime.dwHighDateTime=0x1d4cde5, ftLastAccessTime.dwLowDateTime=0xdf6ab20, ftLastAccessTime.dwHighDateTime=0x1d4d1f1, ftLastWriteTime.dwLowDateTime=0xf5501f70, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0xbb90)) returned 1 [0048.008] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.008] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bv43WbUQalaODk2.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bv43wbuqalaodk2.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bv43WbUQalaODk2.mp3.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bv43wbuqalaodk2.mp3.hackdoor")) returned 1 [0048.009] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IVZd lwyKqS2V.docx", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IVZd lwyKqS2V.docx", lpFilePart=0x0) returned 0x38 [0048.009] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.009] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IVZd lwyKqS2V.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ivzd lwykqs2v.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.010] GetFileType (hFile=0x240) returned 0x1 [0048.010] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.010] GetFileType (hFile=0x240) returned 0x1 [0048.010] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x18b26 [0048.010] ReadFile (in: hFile=0x240, lpBuffer=0x12228898, nNumberOfBytesToRead=0x18b26, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x12228898*, lpNumberOfBytesRead=0x1de0f8*=0x18b26, lpOverlapped=0x0) returned 1 [0048.012] CloseHandle (hObject=0x240) returned 1 [0048.060] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IVZd lwyKqS2V.docx", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IVZd lwyKqS2V.docx", lpFilePart=0x0) returned 0x38 [0048.060] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.060] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IVZd lwyKqS2V.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ivzd lwykqs2v.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.068] GetFileType (hFile=0x240) returned 0x1 [0048.068] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.068] GetFileType (hFile=0x240) returned 0x1 [0048.068] WriteFile (in: hFile=0x240, lpBuffer=0x122a4120*, nNumberOfBytesToWrite=0x18b30, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x122a4120*, lpNumberOfBytesWritten=0x1de158*=0x18b30, lpOverlapped=0x0) returned 1 [0048.071] CloseHandle (hObject=0x240) returned 1 [0048.073] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IVZd lwyKqS2V.docx", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IVZd lwyKqS2V.docx", lpFilePart=0x0) returned 0x38 [0048.073] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IVZd lwyKqS2V.docx.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IVZd lwyKqS2V.docx.hackdoor", lpFilePart=0x0) returned 0x41 [0048.073] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.073] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IVZd lwyKqS2V.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ivzd lwykqs2v.docx"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb616d9d0, ftCreationTime.dwHighDateTime=0x1d4cc5e, ftLastAccessTime.dwLowDateTime=0x68988940, ftLastAccessTime.dwHighDateTime=0x1d4cf99, ftLastWriteTime.dwLowDateTime=0xf559a4f0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x18b30)) returned 1 [0048.073] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.073] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IVZd lwyKqS2V.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ivzd lwykqs2v.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\IVZd lwyKqS2V.docx.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ivzd lwykqs2v.docx.hackdoor")) returned 1 [0048.075] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ppEh2_S4DonCqdySe4k.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ppEh2_S4DonCqdySe4k.bmp", lpFilePart=0x0) returned 0x3d [0048.075] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.075] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ppEh2_S4DonCqdySe4k.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ppeh2_s4doncqdyse4k.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.075] GetFileType (hFile=0x240) returned 0x1 [0048.075] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.075] GetFileType (hFile=0x240) returned 0x1 [0048.075] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x11bf [0048.075] ReadFile (in: hFile=0x240, lpBuffer=0x230f8d0, nNumberOfBytesToRead=0x11bf, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x230f8d0*, lpNumberOfBytesRead=0x1de0f8*=0x11bf, lpOverlapped=0x0) returned 1 [0048.076] CloseHandle (hObject=0x240) returned 1 [0048.117] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ppEh2_S4DonCqdySe4k.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ppEh2_S4DonCqdySe4k.bmp", lpFilePart=0x0) returned 0x3d [0048.117] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.117] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ppEh2_S4DonCqdySe4k.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ppeh2_s4doncqdyse4k.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.118] GetFileType (hFile=0x240) returned 0x1 [0048.118] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.118] GetFileType (hFile=0x240) returned 0x1 [0048.118] WriteFile (in: hFile=0x240, lpBuffer=0x238b428*, nNumberOfBytesToWrite=0x11c0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x238b428*, lpNumberOfBytesWritten=0x1de158*=0x11c0, lpOverlapped=0x0) returned 1 [0048.119] CloseHandle (hObject=0x240) returned 1 [0048.120] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ppEh2_S4DonCqdySe4k.bmp", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ppEh2_S4DonCqdySe4k.bmp", lpFilePart=0x0) returned 0x3d [0048.120] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ppEh2_S4DonCqdySe4k.bmp.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ppEh2_S4DonCqdySe4k.bmp.hackdoor", lpFilePart=0x0) returned 0x46 [0048.120] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.120] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ppEh2_S4DonCqdySe4k.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ppeh2_s4doncqdyse4k.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfe68210, ftCreationTime.dwHighDateTime=0x1d4c831, ftLastAccessTime.dwLowDateTime=0x9f0331d0, ftLastAccessTime.dwHighDateTime=0x1d4d500, ftLastWriteTime.dwLowDateTime=0xf560c910, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x11c0)) returned 1 [0048.120] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.120] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ppEh2_S4DonCqdySe4k.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ppeh2_s4doncqdyse4k.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ppEh2_S4DonCqdySe4k.bmp.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ppeh2_s4doncqdyse4k.bmp.hackdoor")) returned 1 [0048.121] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QuJNxBo.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QuJNxBo.bmp", lpFilePart=0x0) returned 0x31 [0048.121] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.121] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QuJNxBo.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qujnxbo.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.122] GetFileType (hFile=0x240) returned 0x1 [0048.122] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.122] GetFileType (hFile=0x240) returned 0x1 [0048.122] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0xe3d7 [0048.123] ReadFile (in: hFile=0x240, lpBuffer=0x238ca88, nNumberOfBytesToRead=0xe3d7, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x238ca88*, lpNumberOfBytesRead=0x1de0f8*=0xe3d7, lpOverlapped=0x0) returned 1 [0048.124] CloseHandle (hObject=0x240) returned 1 [0048.175] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QuJNxBo.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QuJNxBo.bmp", lpFilePart=0x0) returned 0x31 [0048.175] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.175] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QuJNxBo.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qujnxbo.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.176] GetFileType (hFile=0x240) returned 0x1 [0048.176] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.177] GetFileType (hFile=0x240) returned 0x1 [0048.177] WriteFile (in: hFile=0x240, lpBuffer=0x242d8c8*, nNumberOfBytesToWrite=0xe3e0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x242d8c8*, lpNumberOfBytesWritten=0x1de158*=0xe3e0, lpOverlapped=0x0) returned 1 [0048.178] CloseHandle (hObject=0x240) returned 1 [0048.180] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QuJNxBo.bmp", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QuJNxBo.bmp", lpFilePart=0x0) returned 0x31 [0048.180] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QuJNxBo.bmp.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QuJNxBo.bmp.hackdoor", lpFilePart=0x0) returned 0x3a [0048.180] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.180] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QuJNxBo.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qujnxbo.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51b2b650, ftCreationTime.dwHighDateTime=0x1d4cc7a, ftLastAccessTime.dwLowDateTime=0x635b5580, ftLastAccessTime.dwHighDateTime=0x1d4cc5a, ftLastWriteTime.dwLowDateTime=0xf56a4e90, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0xe3e0)) returned 1 [0048.180] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.180] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QuJNxBo.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qujnxbo.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QuJNxBo.bmp.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qujnxbo.bmp.hackdoor")) returned 1 [0048.181] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rnbS wHAkE.wav", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rnbS wHAkE.wav", lpFilePart=0x0) returned 0x34 [0048.181] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.181] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rnbS wHAkE.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rnbs whake.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.181] GetFileType (hFile=0x240) returned 0x1 [0048.181] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.181] GetFileType (hFile=0x240) returned 0x1 [0048.181] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x11e40 [0048.182] ReadFile (in: hFile=0x240, lpBuffer=0x243c0e0, nNumberOfBytesToRead=0x11e40, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x243c0e0*, lpNumberOfBytesRead=0x1de0f8*=0x11e40, lpOverlapped=0x0) returned 1 [0048.183] CloseHandle (hObject=0x240) returned 1 [0048.207] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rnbS wHAkE.wav", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rnbS wHAkE.wav", lpFilePart=0x0) returned 0x34 [0048.207] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.207] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rnbS wHAkE.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rnbs whake.wav"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.209] GetFileType (hFile=0x240) returned 0x1 [0048.209] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.209] GetFileType (hFile=0x240) returned 0x1 [0048.209] WriteFile (in: hFile=0x240, lpBuffer=0x24e7e68*, nNumberOfBytesToWrite=0x11e50, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x24e7e68*, lpNumberOfBytesWritten=0x1de158*=0x11e50, lpOverlapped=0x0) returned 1 [0048.211] CloseHandle (hObject=0x240) returned 1 [0048.213] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rnbS wHAkE.wav", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rnbS wHAkE.wav", lpFilePart=0x0) returned 0x34 [0048.213] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rnbS wHAkE.wav.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rnbS wHAkE.wav.hackdoor", lpFilePart=0x0) returned 0x3d [0048.213] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.213] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rnbS wHAkE.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rnbs whake.wav"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf57dd840, ftCreationTime.dwHighDateTime=0x1d4cb04, ftLastAccessTime.dwLowDateTime=0x615489c0, ftLastAccessTime.dwHighDateTime=0x1d4ca7d, ftLastWriteTime.dwLowDateTime=0xf56f1150, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x11e50)) returned 1 [0048.213] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.213] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rnbS wHAkE.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rnbs whake.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rnbS wHAkE.wav.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rnbs whake.wav.hackdoor")) returned 1 [0048.214] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SQwdkQmkSu.wav", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SQwdkQmkSu.wav", lpFilePart=0x0) returned 0x34 [0048.214] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.214] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SQwdkQmkSu.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sqwdkqmksu.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.214] GetFileType (hFile=0x240) returned 0x1 [0048.214] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.214] GetFileType (hFile=0x240) returned 0x1 [0048.214] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x181f9 [0048.215] ReadFile (in: hFile=0x240, lpBuffer=0x122fd118, nNumberOfBytesToRead=0x181f9, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x122fd118*, lpNumberOfBytesRead=0x1de0f8*=0x181f9, lpOverlapped=0x0) returned 1 [0048.217] CloseHandle (hObject=0x240) returned 1 [0048.244] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SQwdkQmkSu.wav", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SQwdkQmkSu.wav", lpFilePart=0x0) returned 0x34 [0048.244] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.244] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SQwdkQmkSu.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sqwdkqmksu.wav"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.246] GetFileType (hFile=0x240) returned 0x1 [0048.246] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.246] GetFileType (hFile=0x240) returned 0x1 [0048.246] WriteFile (in: hFile=0x240, lpBuffer=0x12375bb8*, nNumberOfBytesToWrite=0x18200, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x12375bb8*, lpNumberOfBytesWritten=0x1de158*=0x18200, lpOverlapped=0x0) returned 1 [0048.248] CloseHandle (hObject=0x240) returned 1 [0048.250] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SQwdkQmkSu.wav", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SQwdkQmkSu.wav", lpFilePart=0x0) returned 0x34 [0048.250] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SQwdkQmkSu.wav.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SQwdkQmkSu.wav.hackdoor", lpFilePart=0x0) returned 0x3d [0048.250] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.250] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SQwdkQmkSu.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sqwdkqmksu.wav"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b89670, ftCreationTime.dwHighDateTime=0x1d4cdd5, ftLastAccessTime.dwLowDateTime=0x4d7db2b0, ftLastAccessTime.dwHighDateTime=0x1d4cbcb, ftLastWriteTime.dwLowDateTime=0xf573d410, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x18200)) returned 1 [0048.250] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.250] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SQwdkQmkSu.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sqwdkqmksu.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SQwdkQmkSu.wav.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sqwdkqmksu.wav.hackdoor")) returned 1 [0048.252] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\u5_B.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\u5_B.bmp", lpFilePart=0x0) returned 0x2e [0048.252] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.252] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\u5_B.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\u5_b.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.252] GetFileType (hFile=0x240) returned 0x1 [0048.252] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.252] GetFileType (hFile=0x240) returned 0x1 [0048.252] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x5abf [0048.253] ReadFile (in: hFile=0x240, lpBuffer=0x25707c0, nNumberOfBytesToRead=0x5abf, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x25707c0*, lpNumberOfBytesRead=0x1de0f8*=0x5abf, lpOverlapped=0x0) returned 1 [0048.253] CloseHandle (hObject=0x240) returned 1 [0048.277] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\u5_B.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\u5_B.bmp", lpFilePart=0x0) returned 0x2e [0048.277] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.277] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\u5_B.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\u5_b.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.279] GetFileType (hFile=0x240) returned 0x1 [0048.279] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.279] GetFileType (hFile=0x240) returned 0x1 [0048.279] WriteFile (in: hFile=0x240, lpBuffer=0x2603018*, nNumberOfBytesToWrite=0x5ac0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x2603018*, lpNumberOfBytesWritten=0x1de158*=0x5ac0, lpOverlapped=0x0) returned 1 [0048.280] CloseHandle (hObject=0x240) returned 1 [0048.281] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\u5_B.bmp", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\u5_B.bmp", lpFilePart=0x0) returned 0x2e [0048.281] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\u5_B.bmp.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\u5_B.bmp.hackdoor", lpFilePart=0x0) returned 0x37 [0048.281] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.281] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\u5_B.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\u5_b.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e3de6e0, ftCreationTime.dwHighDateTime=0x1d4cdf2, ftLastAccessTime.dwLowDateTime=0x17c6f300, ftLastAccessTime.dwHighDateTime=0x1d4c673, ftLastWriteTime.dwLowDateTime=0xf57896d0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x5ac0)) returned 1 [0048.281] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.281] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\u5_B.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\u5_b.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\u5_B.bmp.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\u5_b.bmp.hackdoor")) returned 1 [0048.282] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\URFd_.mp3", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\URFd_.mp3", lpFilePart=0x0) returned 0x2f [0048.283] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.283] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\URFd_.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\urfd_.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.283] GetFileType (hFile=0x240) returned 0x1 [0048.283] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.283] GetFileType (hFile=0x240) returned 0x1 [0048.283] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x5c27 [0048.283] ReadFile (in: hFile=0x240, lpBuffer=0x2608ed8, nNumberOfBytesToRead=0x5c27, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x2608ed8*, lpNumberOfBytesRead=0x1de0f8*=0x5c27, lpOverlapped=0x0) returned 1 [0048.284] CloseHandle (hObject=0x240) returned 1 [0048.303] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\URFd_.mp3", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\URFd_.mp3", lpFilePart=0x0) returned 0x2f [0048.303] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.303] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\URFd_.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\urfd_.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.304] GetFileType (hFile=0x240) returned 0x1 [0048.304] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.304] GetFileType (hFile=0x240) returned 0x1 [0048.304] WriteFile (in: hFile=0x240, lpBuffer=0x269be60*, nNumberOfBytesToWrite=0x5c30, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x269be60*, lpNumberOfBytesWritten=0x1de158*=0x5c30, lpOverlapped=0x0) returned 1 [0048.305] CloseHandle (hObject=0x240) returned 1 [0048.307] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\URFd_.mp3", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\URFd_.mp3", lpFilePart=0x0) returned 0x2f [0048.307] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\URFd_.mp3.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\URFd_.mp3.hackdoor", lpFilePart=0x0) returned 0x38 [0048.307] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.307] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\URFd_.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\urfd_.mp3"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ff00c90, ftCreationTime.dwHighDateTime=0x1d4cb46, ftLastAccessTime.dwLowDateTime=0x5593a010, ftLastAccessTime.dwHighDateTime=0x1d4d538, ftLastWriteTime.dwLowDateTime=0xf57d5990, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x5c30)) returned 1 [0048.307] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.307] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\URFd_.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\urfd_.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\URFd_.mp3.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\urfd_.mp3.hackdoor")) returned 1 [0048.308] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v8Mq.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v8Mq.mkv", lpFilePart=0x0) returned 0x2e [0048.308] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.308] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v8Mq.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\v8mq.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.308] GetFileType (hFile=0x240) returned 0x1 [0048.308] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.308] GetFileType (hFile=0x240) returned 0x1 [0048.308] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x67ef [0048.309] ReadFile (in: hFile=0x240, lpBuffer=0x26a1ea0, nNumberOfBytesToRead=0x67ef, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x26a1ea0*, lpNumberOfBytesRead=0x1de0f8*=0x67ef, lpOverlapped=0x0) returned 1 [0048.309] CloseHandle (hObject=0x240) returned 1 [0048.333] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v8Mq.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v8Mq.mkv", lpFilePart=0x0) returned 0x2e [0048.333] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.333] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v8Mq.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\v8mq.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.334] GetFileType (hFile=0x240) returned 0x1 [0048.334] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.334] GetFileType (hFile=0x240) returned 0x1 [0048.334] WriteFile (in: hFile=0x240, lpBuffer=0x27388e8*, nNumberOfBytesToWrite=0x67f0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x27388e8*, lpNumberOfBytesWritten=0x1de158*=0x67f0, lpOverlapped=0x0) returned 1 [0048.335] CloseHandle (hObject=0x240) returned 1 [0048.337] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v8Mq.mkv", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v8Mq.mkv", lpFilePart=0x0) returned 0x2e [0048.337] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v8Mq.mkv.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v8Mq.mkv.hackdoor", lpFilePart=0x0) returned 0x37 [0048.337] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.337] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v8Mq.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\v8mq.mkv"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32146da0, ftCreationTime.dwHighDateTime=0x1d4d177, ftLastAccessTime.dwLowDateTime=0xb2ca6d90, ftLastAccessTime.dwHighDateTime=0x1d4c732, ftLastWriteTime.dwLowDateTime=0xf5821c50, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x67f0)) returned 1 [0048.337] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.337] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v8Mq.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\v8mq.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\v8Mq.mkv.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\v8mq.mkv.hackdoor")) returned 1 [0048.338] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XYhC1_.mp4", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XYhC1_.mp4", lpFilePart=0x0) returned 0x30 [0048.338] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.338] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XYhC1_.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xyhc1_.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.338] GetFileType (hFile=0x240) returned 0x1 [0048.338] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.338] GetFileType (hFile=0x240) returned 0x1 [0048.338] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x1436 [0048.338] ReadFile (in: hFile=0x240, lpBuffer=0x273f4e0, nNumberOfBytesToRead=0x1436, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x273f4e0*, lpNumberOfBytesRead=0x1de0f8*=0x1436, lpOverlapped=0x0) returned 1 [0048.339] CloseHandle (hObject=0x240) returned 1 [0048.362] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XYhC1_.mp4", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XYhC1_.mp4", lpFilePart=0x0) returned 0x30 [0048.362] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.362] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XYhC1_.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xyhc1_.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.364] GetFileType (hFile=0x240) returned 0x1 [0048.364] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.364] GetFileType (hFile=0x240) returned 0x1 [0048.364] WriteFile (in: hFile=0x240, lpBuffer=0x27bbcb8*, nNumberOfBytesToWrite=0x1440, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x27bbcb8*, lpNumberOfBytesWritten=0x1de158*=0x1440, lpOverlapped=0x0) returned 1 [0048.365] CloseHandle (hObject=0x240) returned 1 [0048.366] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XYhC1_.mp4", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XYhC1_.mp4", lpFilePart=0x0) returned 0x30 [0048.366] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XYhC1_.mp4.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XYhC1_.mp4.hackdoor", lpFilePart=0x0) returned 0x39 [0048.366] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.373] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XYhC1_.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xyhc1_.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd5da500, ftCreationTime.dwHighDateTime=0x1d4d165, ftLastAccessTime.dwLowDateTime=0xa4516b70, ftLastAccessTime.dwHighDateTime=0x1d4d32f, ftLastWriteTime.dwLowDateTime=0xf5847db0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x1440)) returned 1 [0048.374] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.374] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XYhC1_.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xyhc1_.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\XYhC1_.mp4.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xyhc1_.mp4.hackdoor")) returned 1 [0048.375] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YSNY.mp3", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YSNY.mp3", lpFilePart=0x0) returned 0x2e [0048.375] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.375] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YSNY.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ysny.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.375] GetFileType (hFile=0x240) returned 0x1 [0048.375] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.375] GetFileType (hFile=0x240) returned 0x1 [0048.375] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x16e90 [0048.376] ReadFile (in: hFile=0x240, lpBuffer=0x1238ddf0, nNumberOfBytesToRead=0x16e90, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x1238ddf0*, lpNumberOfBytesRead=0x1de0f8*=0x16e90, lpOverlapped=0x0) returned 1 [0048.378] CloseHandle (hObject=0x240) returned 1 [0048.453] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YSNY.mp3", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YSNY.mp3", lpFilePart=0x0) returned 0x2e [0048.453] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.453] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YSNY.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ysny.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.455] GetFileType (hFile=0x240) returned 0x1 [0048.455] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.455] GetFileType (hFile=0x240) returned 0x1 [0048.455] WriteFile (in: hFile=0x240, lpBuffer=0x124007a0*, nNumberOfBytesToWrite=0x16ea0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x124007a0*, lpNumberOfBytesWritten=0x1de158*=0x16ea0, lpOverlapped=0x0) returned 1 [0048.457] CloseHandle (hObject=0x240) returned 1 [0048.459] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YSNY.mp3", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YSNY.mp3", lpFilePart=0x0) returned 0x2e [0048.459] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YSNY.mp3.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YSNY.mp3.hackdoor", lpFilePart=0x0) returned 0x37 [0048.459] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.459] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YSNY.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ysny.mp3"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60a1bd70, ftCreationTime.dwHighDateTime=0x1d4d231, ftLastAccessTime.dwLowDateTime=0xfb6dbff0, ftLastAccessTime.dwHighDateTime=0x1d4c74d, ftLastWriteTime.dwLowDateTime=0xf592c5f0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x16ea0)) returned 1 [0048.459] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.459] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YSNY.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ysny.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YSNY.mp3.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ysny.mp3.hackdoor")) returned 1 [0048.461] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\-SpxLzgLHqiOM.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\-SpxLzgLHqiOM.jpg", lpFilePart=0x0) returned 0x45 [0048.461] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.461] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\-SpxLzgLHqiOM.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\-spxlzglhqiom.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.461] GetFileType (hFile=0x240) returned 0x1 [0048.461] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.461] GetFileType (hFile=0x240) returned 0x1 [0048.461] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x10d4b [0048.461] ReadFile (in: hFile=0x240, lpBuffer=0x2227b18, nNumberOfBytesToRead=0x10d4b, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x2227b18*, lpNumberOfBytesRead=0x1de0f8*=0x10d4b, lpOverlapped=0x0) returned 1 [0048.462] CloseHandle (hObject=0x240) returned 1 [0048.474] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\-SpxLzgLHqiOM.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\-SpxLzgLHqiOM.jpg", lpFilePart=0x0) returned 0x45 [0048.474] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.474] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\-SpxLzgLHqiOM.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\-spxlzglhqiom.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.475] GetFileType (hFile=0x240) returned 0x1 [0048.475] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.475] GetFileType (hFile=0x240) returned 0x1 [0048.475] WriteFile (in: hFile=0x240, lpBuffer=0x22d0840*, nNumberOfBytesToWrite=0x10d50, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x22d0840*, lpNumberOfBytesWritten=0x1de158*=0x10d50, lpOverlapped=0x0) returned 1 [0048.484] CloseHandle (hObject=0x240) returned 1 [0048.486] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\-SpxLzgLHqiOM.jpg", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\-SpxLzgLHqiOM.jpg", lpFilePart=0x0) returned 0x45 [0048.486] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\-SpxLzgLHqiOM.jpg.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\-SpxLzgLHqiOM.jpg.hackdoor", lpFilePart=0x0) returned 0x4e [0048.486] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.486] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\-SpxLzgLHqiOM.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\-spxlzglhqiom.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d823370, ftCreationTime.dwHighDateTime=0x1d4c794, ftLastAccessTime.dwLowDateTime=0x7b43d390, ftLastAccessTime.dwHighDateTime=0x1d4d1b7, ftLastWriteTime.dwLowDateTime=0xf59788b0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x10d50)) returned 1 [0048.486] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.486] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\-SpxLzgLHqiOM.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\-spxlzglhqiom.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\-SpxLzgLHqiOM.jpg.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\-spxlzglhqiom.jpg.hackdoor")) returned 1 [0048.487] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\9bpGfnZjcY.doc", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\9bpGfnZjcY.doc", lpFilePart=0x0) returned 0x42 [0048.487] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.487] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\9bpGfnZjcY.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\9bpgfnzjcy.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.488] GetFileType (hFile=0x240) returned 0x1 [0048.488] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.488] GetFileType (hFile=0x240) returned 0x1 [0048.488] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x133d3 [0048.488] ReadFile (in: hFile=0x240, lpBuffer=0x22e1a90, nNumberOfBytesToRead=0x133d3, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x22e1a90*, lpNumberOfBytesRead=0x1de0f8*=0x133d3, lpOverlapped=0x0) returned 1 [0048.489] CloseHandle (hObject=0x240) returned 1 [0048.501] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\9bpGfnZjcY.doc", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\9bpGfnZjcY.doc", lpFilePart=0x0) returned 0x42 [0048.501] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.501] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\9bpGfnZjcY.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\9bpgfnzjcy.doc"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.502] GetFileType (hFile=0x240) returned 0x1 [0048.502] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.502] GetFileType (hFile=0x240) returned 0x1 [0048.502] WriteFile (in: hFile=0x240, lpBuffer=0x23918d0*, nNumberOfBytesToWrite=0x133e0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x23918d0*, lpNumberOfBytesWritten=0x1de158*=0x133e0, lpOverlapped=0x0) returned 1 [0048.504] CloseHandle (hObject=0x240) returned 1 [0048.505] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\9bpGfnZjcY.doc", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\9bpGfnZjcY.doc", lpFilePart=0x0) returned 0x42 [0048.505] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\9bpGfnZjcY.doc.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\9bpGfnZjcY.doc.hackdoor", lpFilePart=0x0) returned 0x4b [0048.505] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.505] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\9bpGfnZjcY.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\9bpgfnzjcy.doc"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d40620, ftCreationTime.dwHighDateTime=0x1d4d351, ftLastAccessTime.dwLowDateTime=0xdd832e30, ftLastAccessTime.dwHighDateTime=0x1d4ccac, ftLastWriteTime.dwLowDateTime=0xf599ea10, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x133e0)) returned 1 [0048.505] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.506] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\9bpGfnZjcY.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\9bpgfnzjcy.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\9bpGfnZjcY.doc.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\9bpgfnzjcy.doc.hackdoor")) returned 1 [0048.508] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\RlqcCbSfJhcLWT84Tfz.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\RlqcCbSfJhcLWT84Tfz.png", lpFilePart=0x0) returned 0x4b [0048.508] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.508] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\RlqcCbSfJhcLWT84Tfz.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\rlqccbsfjhclwt84tfz.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.508] GetFileType (hFile=0x240) returned 0x1 [0048.508] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.508] GetFileType (hFile=0x240) returned 0x1 [0048.508] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x14acd [0048.508] ReadFile (in: hFile=0x240, lpBuffer=0x23a51a8, nNumberOfBytesToRead=0x14acd, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x23a51a8*, lpNumberOfBytesRead=0x1de0f8*=0x14acd, lpOverlapped=0x0) returned 1 [0048.509] CloseHandle (hObject=0x240) returned 1 [0048.552] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\RlqcCbSfJhcLWT84Tfz.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\RlqcCbSfJhcLWT84Tfz.png", lpFilePart=0x0) returned 0x4b [0048.552] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.552] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\RlqcCbSfJhcLWT84Tfz.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\rlqccbsfjhclwt84tfz.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.554] GetFileType (hFile=0x240) returned 0x1 [0048.554] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.554] GetFileType (hFile=0x240) returned 0x1 [0048.554] WriteFile (in: hFile=0x240, lpBuffer=0x226e5f0*, nNumberOfBytesToWrite=0x14ad0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x226e5f0*, lpNumberOfBytesWritten=0x1de158*=0x14ad0, lpOverlapped=0x0) returned 1 [0048.556] CloseHandle (hObject=0x240) returned 1 [0048.557] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\RlqcCbSfJhcLWT84Tfz.png", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\RlqcCbSfJhcLWT84Tfz.png", lpFilePart=0x0) returned 0x4b [0048.557] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\RlqcCbSfJhcLWT84Tfz.png.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\RlqcCbSfJhcLWT84Tfz.png.hackdoor", lpFilePart=0x0) returned 0x54 [0048.557] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.557] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\RlqcCbSfJhcLWT84Tfz.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\rlqccbsfjhclwt84tfz.png"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e245f00, ftCreationTime.dwHighDateTime=0x1d4cd1b, ftLastAccessTime.dwLowDateTime=0xf6ceb10, ftLastAccessTime.dwHighDateTime=0x1d4c867, ftLastWriteTime.dwLowDateTime=0xf5a36f90, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x14ad0)) returned 1 [0048.557] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.557] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\RlqcCbSfJhcLWT84Tfz.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\rlqccbsfjhclwt84tfz.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\RlqcCbSfJhcLWT84Tfz.png.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\rlqccbsfjhclwt84tfz.png.hackdoor")) returned 1 [0048.558] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\Ye5dKuNPyGipY.wav", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\Ye5dKuNPyGipY.wav", lpFilePart=0x0) returned 0x45 [0048.558] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.558] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\Ye5dKuNPyGipY.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\ye5dkunpygipy.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.558] GetFileType (hFile=0x240) returned 0x1 [0048.558] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.559] GetFileType (hFile=0x240) returned 0x1 [0048.559] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x6917 [0048.559] ReadFile (in: hFile=0x240, lpBuffer=0x2283608, nNumberOfBytesToRead=0x6917, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x2283608*, lpNumberOfBytesRead=0x1de0f8*=0x6917, lpOverlapped=0x0) returned 1 [0048.559] CloseHandle (hObject=0x240) returned 1 [0048.570] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\Ye5dKuNPyGipY.wav", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\Ye5dKuNPyGipY.wav", lpFilePart=0x0) returned 0x45 [0048.570] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.570] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\Ye5dKuNPyGipY.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\ye5dkunpygipy.wav"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.571] GetFileType (hFile=0x240) returned 0x1 [0048.571] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.571] GetFileType (hFile=0x240) returned 0x1 [0048.571] WriteFile (in: hFile=0x240, lpBuffer=0x231a8d8*, nNumberOfBytesToWrite=0x6920, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x231a8d8*, lpNumberOfBytesWritten=0x1de158*=0x6920, lpOverlapped=0x0) returned 1 [0048.572] CloseHandle (hObject=0x240) returned 1 [0048.574] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\Ye5dKuNPyGipY.wav", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\Ye5dKuNPyGipY.wav", lpFilePart=0x0) returned 0x45 [0048.574] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\Ye5dKuNPyGipY.wav.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\Ye5dKuNPyGipY.wav.hackdoor", lpFilePart=0x0) returned 0x4e [0048.574] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.574] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\Ye5dKuNPyGipY.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\ye5dkunpygipy.wav"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63cd2060, ftCreationTime.dwHighDateTime=0x1d4c9b8, ftLastAccessTime.dwLowDateTime=0x5068c1a0, ftLastAccessTime.dwHighDateTime=0x1d4ca3f, ftLastWriteTime.dwLowDateTime=0xf5a5d0f0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x6920)) returned 1 [0048.574] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.574] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\Ye5dKuNPyGipY.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\ye5dkunpygipy.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\Ye5dKuNPyGipY.wav.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\ye5dkunpygipy.wav.hackdoor")) returned 1 [0048.575] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\0pgMXc.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\0pgMXc.bmp", lpFilePart=0x0) returned 0x53 [0048.575] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.575] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\0pgMXc.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\0pgmxc.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.575] GetFileType (hFile=0x240) returned 0x1 [0048.575] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.575] GetFileType (hFile=0x240) returned 0x1 [0048.575] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x6d38 [0048.575] ReadFile (in: hFile=0x240, lpBuffer=0x2321710, nNumberOfBytesToRead=0x6d38, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x2321710*, lpNumberOfBytesRead=0x1de0f8*=0x6d38, lpOverlapped=0x0) returned 1 [0048.576] CloseHandle (hObject=0x240) returned 1 [0048.586] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\0pgMXc.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\0pgMXc.bmp", lpFilePart=0x0) returned 0x53 [0048.586] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.586] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\0pgMXc.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\0pgmxc.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.588] GetFileType (hFile=0x240) returned 0x1 [0048.588] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.588] GetFileType (hFile=0x240) returned 0x1 [0048.588] WriteFile (in: hFile=0x240, lpBuffer=0x23b9be0*, nNumberOfBytesToWrite=0x6d40, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x23b9be0*, lpNumberOfBytesWritten=0x1de158*=0x6d40, lpOverlapped=0x0) returned 1 [0048.589] CloseHandle (hObject=0x240) returned 1 [0048.590] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\0pgMXc.bmp", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\0pgMXc.bmp", lpFilePart=0x0) returned 0x53 [0048.590] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\0pgMXc.bmp.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\0pgMXc.bmp.hackdoor", lpFilePart=0x0) returned 0x5c [0048.590] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.590] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\0pgMXc.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\0pgmxc.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf638cbf0, ftCreationTime.dwHighDateTime=0x1d4d077, ftLastAccessTime.dwLowDateTime=0xd0a3d2e0, ftLastAccessTime.dwHighDateTime=0x1d4c5a5, ftLastWriteTime.dwLowDateTime=0xf5a83250, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x6d40)) returned 1 [0048.590] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.590] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\0pgMXc.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\0pgmxc.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\0pgMXc.bmp.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\0pgmxc.bmp.hackdoor")) returned 1 [0048.591] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\8g5U14WjPrR7Z0C1.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\8g5U14WjPrR7Z0C1.png", lpFilePart=0x0) returned 0x5d [0048.591] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.591] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\8g5U14WjPrR7Z0C1.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\8g5u14wjprr7z0c1.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.591] GetFileType (hFile=0x240) returned 0x1 [0048.591] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.591] GetFileType (hFile=0x240) returned 0x1 [0048.591] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x15fa9 [0048.610] ReadFile (in: hFile=0x240, lpBuffer=0x12181930, nNumberOfBytesToRead=0x15fa9, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x12181930*, lpNumberOfBytesRead=0x1de0f8*=0x15fa9, lpOverlapped=0x0) returned 1 [0048.611] CloseHandle (hObject=0x240) returned 1 [0048.655] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\8g5U14WjPrR7Z0C1.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\8g5U14WjPrR7Z0C1.png", lpFilePart=0x0) returned 0x5d [0048.655] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.655] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\8g5U14WjPrR7Z0C1.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\8g5u14wjprr7z0c1.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.656] GetFileType (hFile=0x240) returned 0x1 [0048.656] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.656] GetFileType (hFile=0x240) returned 0x1 [0048.656] WriteFile (in: hFile=0x240, lpBuffer=0x121ef840*, nNumberOfBytesToWrite=0x15fb0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x121ef840*, lpNumberOfBytesWritten=0x1de158*=0x15fb0, lpOverlapped=0x0) returned 1 [0048.658] CloseHandle (hObject=0x240) returned 1 [0048.660] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\8g5U14WjPrR7Z0C1.png", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\8g5U14WjPrR7Z0C1.png", lpFilePart=0x0) returned 0x5d [0048.660] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\8g5U14WjPrR7Z0C1.png.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\8g5U14WjPrR7Z0C1.png.hackdoor", lpFilePart=0x0) returned 0x66 [0048.660] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.660] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\8g5U14WjPrR7Z0C1.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\8g5u14wjprr7z0c1.png"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5bad480, ftCreationTime.dwHighDateTime=0x1d4cf61, ftLastAccessTime.dwLowDateTime=0xce8e5ce0, ftLastAccessTime.dwHighDateTime=0x1d4c975, ftLastWriteTime.dwLowDateTime=0xf5b1b7d0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x15fb0)) returned 1 [0048.660] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.660] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\8g5U14WjPrR7Z0C1.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\8g5u14wjprr7z0c1.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\8g5U14WjPrR7Z0C1.png.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\8g5u14wjprr7z0c1.png.hackdoor")) returned 1 [0048.660] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\n1v9HDA0g-yftkbseD.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\n1v9HDA0g-yftkbseD.bmp", lpFilePart=0x0) returned 0x5f [0048.660] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.661] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\n1v9HDA0g-yftkbseD.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\n1v9hda0g-yftkbsed.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.661] GetFileType (hFile=0x240) returned 0x1 [0048.661] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.661] GetFileType (hFile=0x240) returned 0x1 [0048.661] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x1b8b [0048.661] ReadFile (in: hFile=0x240, lpBuffer=0x226b1b8, nNumberOfBytesToRead=0x1b8b, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x226b1b8*, lpNumberOfBytesRead=0x1de0f8*=0x1b8b, lpOverlapped=0x0) returned 1 [0048.662] CloseHandle (hObject=0x240) returned 1 [0048.671] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\n1v9HDA0g-yftkbseD.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\n1v9HDA0g-yftkbseD.bmp", lpFilePart=0x0) returned 0x5f [0048.671] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.671] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\n1v9HDA0g-yftkbseD.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\n1v9hda0g-yftkbsed.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.672] GetFileType (hFile=0x240) returned 0x1 [0048.672] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.672] GetFileType (hFile=0x240) returned 0x1 [0048.672] WriteFile (in: hFile=0x240, lpBuffer=0x22e9e20*, nNumberOfBytesToWrite=0x1b90, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x22e9e20*, lpNumberOfBytesWritten=0x1de158*=0x1b90, lpOverlapped=0x0) returned 1 [0048.673] CloseHandle (hObject=0x240) returned 1 [0048.673] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\n1v9HDA0g-yftkbseD.bmp", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\n1v9HDA0g-yftkbseD.bmp", lpFilePart=0x0) returned 0x5f [0048.674] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\n1v9HDA0g-yftkbseD.bmp.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\n1v9HDA0g-yftkbseD.bmp.hackdoor", lpFilePart=0x0) returned 0x68 [0048.674] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.674] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\n1v9HDA0g-yftkbseD.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\n1v9hda0g-yftkbsed.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2db9cb0, ftCreationTime.dwHighDateTime=0x1d4ce8d, ftLastAccessTime.dwLowDateTime=0x8722add0, ftLastAccessTime.dwHighDateTime=0x1d4c541, ftLastWriteTime.dwLowDateTime=0xf5b41930, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x1b90)) returned 1 [0048.674] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.674] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\n1v9HDA0g-yftkbseD.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\n1v9hda0g-yftkbsed.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\n1v9HDA0g-yftkbseD.bmp.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\n1v9hda0g-yftkbsed.bmp.hackdoor")) returned 1 [0048.674] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\T3WYt5ezMtpqMgYM.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\T3WYt5ezMtpqMgYM.bmp", lpFilePart=0x0) returned 0x5d [0048.674] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.674] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\T3WYt5ezMtpqMgYM.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\t3wyt5ezmtpqmgym.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.675] GetFileType (hFile=0x240) returned 0x1 [0048.675] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.675] GetFileType (hFile=0x240) returned 0x1 [0048.675] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0xf651 [0048.675] ReadFile (in: hFile=0x240, lpBuffer=0x22ebfd0, nNumberOfBytesToRead=0xf651, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x22ebfd0*, lpNumberOfBytesRead=0x1de0f8*=0xf651, lpOverlapped=0x0) returned 1 [0048.676] CloseHandle (hObject=0x240) returned 1 [0048.689] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\T3WYt5ezMtpqMgYM.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\T3WYt5ezMtpqMgYM.bmp", lpFilePart=0x0) returned 0x5d [0048.689] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.689] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\T3WYt5ezMtpqMgYM.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\t3wyt5ezmtpqmgym.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.690] GetFileType (hFile=0x240) returned 0x1 [0048.690] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.690] GetFileType (hFile=0x240) returned 0x1 [0048.690] WriteFile (in: hFile=0x240, lpBuffer=0x2390590*, nNumberOfBytesToWrite=0xf660, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x2390590*, lpNumberOfBytesWritten=0x1de158*=0xf660, lpOverlapped=0x0) returned 1 [0048.692] CloseHandle (hObject=0x240) returned 1 [0048.693] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\T3WYt5ezMtpqMgYM.bmp", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\T3WYt5ezMtpqMgYM.bmp", lpFilePart=0x0) returned 0x5d [0048.693] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\T3WYt5ezMtpqMgYM.bmp.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\T3WYt5ezMtpqMgYM.bmp.hackdoor", lpFilePart=0x0) returned 0x66 [0048.693] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.693] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\T3WYt5ezMtpqMgYM.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\t3wyt5ezmtpqmgym.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2bd4c0, ftCreationTime.dwHighDateTime=0x1d4c85f, ftLastAccessTime.dwLowDateTime=0x8c006170, ftLastAccessTime.dwHighDateTime=0x1d4c849, ftLastWriteTime.dwLowDateTime=0xf5b67a90, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0xf660)) returned 1 [0048.693] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.693] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\T3WYt5ezMtpqMgYM.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\t3wyt5ezmtpqmgym.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\T3WYt5ezMtpqMgYM.bmp.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\t3wyt5ezmtpqmgym.bmp.hackdoor")) returned 1 [0048.694] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\Xr0K3afldk0hBtX.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\Xr0K3afldk0hBtX.mkv", lpFilePart=0x0) returned 0x5c [0048.694] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.694] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\Xr0K3afldk0hBtX.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\xr0k3afldk0hbtx.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.694] GetFileType (hFile=0x240) returned 0x1 [0048.694] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.694] GetFileType (hFile=0x240) returned 0x1 [0048.694] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x17c23 [0048.695] ReadFile (in: hFile=0x240, lpBuffer=0x12224500, nNumberOfBytesToRead=0x17c23, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x12224500*, lpNumberOfBytesRead=0x1de0f8*=0x17c23, lpOverlapped=0x0) returned 1 [0048.697] CloseHandle (hObject=0x240) returned 1 [0048.744] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\Xr0K3afldk0hBtX.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\Xr0K3afldk0hBtX.mkv", lpFilePart=0x0) returned 0x5c [0048.744] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.744] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\Xr0K3afldk0hBtX.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\xr0k3afldk0hbtx.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.745] GetFileType (hFile=0x240) returned 0x1 [0048.745] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.745] GetFileType (hFile=0x240) returned 0x1 [0048.745] WriteFile (in: hFile=0x240, lpBuffer=0x1229b288*, nNumberOfBytesToWrite=0x17c30, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x1229b288*, lpNumberOfBytesWritten=0x1de158*=0x17c30, lpOverlapped=0x0) returned 1 [0048.747] CloseHandle (hObject=0x240) returned 1 [0048.749] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\Xr0K3afldk0hBtX.mkv", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\Xr0K3afldk0hBtX.mkv", lpFilePart=0x0) returned 0x5c [0048.749] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\Xr0K3afldk0hBtX.mkv.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\Xr0K3afldk0hBtX.mkv.hackdoor", lpFilePart=0x0) returned 0x65 [0048.749] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.749] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\Xr0K3afldk0hBtX.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\xr0k3afldk0hbtx.mkv"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x746b25a0, ftCreationTime.dwHighDateTime=0x1d4d0a4, ftLastAccessTime.dwLowDateTime=0xa2fe7500, ftLastAccessTime.dwHighDateTime=0x1d4cce1, ftLastWriteTime.dwLowDateTime=0xf5c00010, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x17c30)) returned 1 [0048.749] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.749] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\Xr0K3afldk0hBtX.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\xr0k3afldk0hbtx.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\Xr0K3afldk0hBtX.mkv.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\xr0k3afldk0hbtx.mkv.hackdoor")) returned 1 [0048.750] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\zXuDZ.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\zXuDZ.mkv", lpFilePart=0x0) returned 0x52 [0048.750] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.750] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\zXuDZ.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\zxudz.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.750] GetFileType (hFile=0x240) returned 0x1 [0048.750] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.750] GetFileType (hFile=0x240) returned 0x1 [0048.750] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0xc7c5 [0048.750] ReadFile (in: hFile=0x240, lpBuffer=0x2217048, nNumberOfBytesToRead=0xc7c5, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x2217048*, lpNumberOfBytesRead=0x1de0f8*=0xc7c5, lpOverlapped=0x0) returned 1 [0048.751] CloseHandle (hObject=0x240) returned 1 [0048.765] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\zXuDZ.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\zXuDZ.mkv", lpFilePart=0x0) returned 0x52 [0048.765] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.765] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\zXuDZ.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\zxudz.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.767] GetFileType (hFile=0x240) returned 0x1 [0048.767] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.767] GetFileType (hFile=0x240) returned 0x1 [0048.767] WriteFile (in: hFile=0x240, lpBuffer=0x22b2cf0*, nNumberOfBytesToWrite=0xc7d0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x22b2cf0*, lpNumberOfBytesWritten=0x1de158*=0xc7d0, lpOverlapped=0x0) returned 1 [0048.768] CloseHandle (hObject=0x240) returned 1 [0048.770] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\zXuDZ.mkv", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\zXuDZ.mkv", lpFilePart=0x0) returned 0x52 [0048.770] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\zXuDZ.mkv.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\zXuDZ.mkv.hackdoor", lpFilePart=0x0) returned 0x5b [0048.770] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.770] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\zXuDZ.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\zxudz.mkv"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82bb4290, ftCreationTime.dwHighDateTime=0x1d4d156, ftLastAccessTime.dwLowDateTime=0x1b3a7de0, ftLastAccessTime.dwHighDateTime=0x1d4d203, ftLastWriteTime.dwLowDateTime=0xf5c26170, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0xc7d0)) returned 1 [0048.770] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.770] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\zXuDZ.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\zxudz.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\zXuDZ.mkv.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\zxudz.mkv.hackdoor")) returned 1 [0048.770] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\de9.wav", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\de9.wav", lpFilePart=0x0) returned 0x65 [0048.771] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.771] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\de9.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\c2gs5ralg9sv57aoxjkg\\de9.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.771] GetFileType (hFile=0x240) returned 0x1 [0048.771] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.771] GetFileType (hFile=0x240) returned 0x1 [0048.771] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x145a9 [0048.771] ReadFile (in: hFile=0x240, lpBuffer=0x22bfa48, nNumberOfBytesToRead=0x145a9, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x22bfa48*, lpNumberOfBytesRead=0x1de0f8*=0x145a9, lpOverlapped=0x0) returned 1 [0048.773] CloseHandle (hObject=0x240) returned 1 [0048.786] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\de9.wav", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\de9.wav", lpFilePart=0x0) returned 0x65 [0048.786] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.786] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\de9.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\c2gs5ralg9sv57aoxjkg\\de9.wav"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.788] GetFileType (hFile=0x240) returned 0x1 [0048.788] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.788] GetFileType (hFile=0x240) returned 0x1 [0048.788] WriteFile (in: hFile=0x240, lpBuffer=0x2372df8*, nNumberOfBytesToWrite=0x145b0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x2372df8*, lpNumberOfBytesWritten=0x1de158*=0x145b0, lpOverlapped=0x0) returned 1 [0048.790] CloseHandle (hObject=0x240) returned 1 [0048.791] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\de9.wav", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\de9.wav", lpFilePart=0x0) returned 0x65 [0048.791] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\de9.wav.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\de9.wav.hackdoor", lpFilePart=0x0) returned 0x6e [0048.791] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.791] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\de9.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\c2gs5ralg9sv57aoxjkg\\de9.wav"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bfd5b60, ftCreationTime.dwHighDateTime=0x1d4cd03, ftLastAccessTime.dwLowDateTime=0x9dc36270, ftLastAccessTime.dwHighDateTime=0x1d4cac6, ftLastWriteTime.dwLowDateTime=0xf5c72430, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x145b0)) returned 1 [0048.791] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.792] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\de9.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\c2gs5ralg9sv57aoxjkg\\de9.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\de9.wav.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\c2gs5ralg9sv57aoxjkg\\de9.wav.hackdoor")) returned 1 [0048.792] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\dYJtuy6m_yX4uNHgg.odt", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\dYJtuy6m_yX4uNHgg.odt", lpFilePart=0x0) returned 0x73 [0048.792] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.792] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\dYJtuy6m_yX4uNHgg.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\c2gs5ralg9sv57aoxjkg\\dyjtuy6m_yx4unhgg.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.793] GetFileType (hFile=0x240) returned 0x1 [0048.793] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.793] GetFileType (hFile=0x240) returned 0x1 [0048.793] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x571b [0048.793] ReadFile (in: hFile=0x240, lpBuffer=0x2387a00, nNumberOfBytesToRead=0x571b, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x2387a00*, lpNumberOfBytesRead=0x1de0f8*=0x571b, lpOverlapped=0x0) returned 1 [0048.794] CloseHandle (hObject=0x240) returned 1 [0048.835] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\dYJtuy6m_yX4uNHgg.odt", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\dYJtuy6m_yX4uNHgg.odt", lpFilePart=0x0) returned 0x73 [0048.835] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.835] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\dYJtuy6m_yX4uNHgg.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\c2gs5ralg9sv57aoxjkg\\dyjtuy6m_yx4unhgg.odt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.836] GetFileType (hFile=0x240) returned 0x1 [0048.836] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.836] GetFileType (hFile=0x240) returned 0x1 [0048.836] WriteFile (in: hFile=0x240, lpBuffer=0x221ee00*, nNumberOfBytesToWrite=0x5720, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x221ee00*, lpNumberOfBytesWritten=0x1de158*=0x5720, lpOverlapped=0x0) returned 1 [0048.837] CloseHandle (hObject=0x240) returned 1 [0048.838] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\dYJtuy6m_yX4uNHgg.odt", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\dYJtuy6m_yX4uNHgg.odt", lpFilePart=0x0) returned 0x73 [0048.838] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\dYJtuy6m_yX4uNHgg.odt.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\dYJtuy6m_yX4uNHgg.odt.hackdoor", lpFilePart=0x0) returned 0x7c [0048.838] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.838] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\dYJtuy6m_yX4uNHgg.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\c2gs5ralg9sv57aoxjkg\\dyjtuy6m_yx4unhgg.odt"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4332bd30, ftCreationTime.dwHighDateTime=0x1d4cd30, ftLastAccessTime.dwLowDateTime=0xdf677660, ftLastAccessTime.dwHighDateTime=0x1d4d432, ftLastWriteTime.dwLowDateTime=0xf5ce4850, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x5720)) returned 1 [0048.838] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.839] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\dYJtuy6m_yX4uNHgg.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\c2gs5ralg9sv57aoxjkg\\dyjtuy6m_yx4unhgg.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\dYJtuy6m_yX4uNHgg.odt.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\c2gs5ralg9sv57aoxjkg\\dyjtuy6m_yx4unhgg.odt.hackdoor")) returned 1 [0048.839] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\L4qyiCuG4.odt", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\L4qyiCuG4.odt", lpFilePart=0x0) returned 0x6b [0048.839] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.839] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\L4qyiCuG4.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\c2gs5ralg9sv57aoxjkg\\l4qyicug4.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.839] GetFileType (hFile=0x240) returned 0x1 [0048.839] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.839] GetFileType (hFile=0x240) returned 0x1 [0048.839] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x10acc [0048.840] ReadFile (in: hFile=0x240, lpBuffer=0x2224be8, nNumberOfBytesToRead=0x10acc, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x2224be8*, lpNumberOfBytesRead=0x1de0f8*=0x10acc, lpOverlapped=0x0) returned 1 [0048.841] CloseHandle (hObject=0x240) returned 1 [0048.853] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\L4qyiCuG4.odt", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\L4qyiCuG4.odt", lpFilePart=0x0) returned 0x6b [0048.853] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.853] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\L4qyiCuG4.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\c2gs5ralg9sv57aoxjkg\\l4qyicug4.odt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.854] GetFileType (hFile=0x240) returned 0x1 [0048.854] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.854] GetFileType (hFile=0x240) returned 0x1 [0048.854] WriteFile (in: hFile=0x240, lpBuffer=0x22cd190*, nNumberOfBytesToWrite=0x10ad0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x22cd190*, lpNumberOfBytesWritten=0x1de158*=0x10ad0, lpOverlapped=0x0) returned 1 [0048.856] CloseHandle (hObject=0x240) returned 1 [0048.857] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\L4qyiCuG4.odt", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\L4qyiCuG4.odt", lpFilePart=0x0) returned 0x6b [0048.857] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\L4qyiCuG4.odt.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\L4qyiCuG4.odt.hackdoor", lpFilePart=0x0) returned 0x74 [0048.857] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.857] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\L4qyiCuG4.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\c2gs5ralg9sv57aoxjkg\\l4qyicug4.odt"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7320b10, ftCreationTime.dwHighDateTime=0x1d4d09b, ftLastAccessTime.dwLowDateTime=0x5ae67100, ftLastAccessTime.dwHighDateTime=0x1d4d2cc, ftLastWriteTime.dwLowDateTime=0xf5d0a9b0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x10ad0)) returned 1 [0048.857] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.857] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\L4qyiCuG4.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\c2gs5ralg9sv57aoxjkg\\l4qyicug4.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZSyivZK02zft3\\2rPIVxUPNYNNKWOCZusM\\C2Gs5RaLg9sv57AoxjkG\\L4qyiCuG4.odt.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsyivzk02zft3\\2rpivxupnynnkwoczusm\\c2gs5ralg9sv57aoxjkg\\l4qyicug4.odt.hackdoor")) returned 1 [0048.858] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de1e0) returned 1 [0048.858] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures", nBufferLength=0x105, lpBuffer=0x1ddcd0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures", lpFilePart=0x0) returned 0x26 [0048.858] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\", nBufferLength=0x105, lpBuffer=0x1ddc70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\", lpFilePart=0x0) returned 0x27 [0048.858] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*.*", lpFindFileData=0x1dde80 | out: lpFindFileData=0x1dde80*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe07ed690, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe07ed690, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0048.858] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0048.858] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe07ed690, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe07ed690, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0048.859] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe07ed690, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe07ed690, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0048.859] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10196740, ftCreationTime.dwHighDateTime=0x1d4cd13, ftLastAccessTime.dwLowDateTime=0xdf9a3120, ftLastAccessTime.dwHighDateTime=0x1d4d36c, ftLastWriteTime.dwLowDateTime=0xdf9a3120, ftLastWriteTime.dwHighDateTime=0x1d4d36c, nFileSizeHigh=0x0, nFileSizeLow=0x4e57, dwReserved0=0x0, dwReserved1=0x0, cFileName="bNgi14Af.jpg", cAlternateFileName="")) returned 1 [0048.859] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdb8de9b0, ftCreationTime.dwHighDateTime=0x1d4ca42, ftLastAccessTime.dwLowDateTime=0xf795490, ftLastAccessTime.dwHighDateTime=0x1d4c75e, ftLastWriteTime.dwLowDateTime=0xf795490, ftLastWriteTime.dwHighDateTime=0x1d4c75e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ca7geM4aWY5XE AsOPk", cAlternateFileName="CA7GEM~1")) returned 1 [0048.859] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49bf7a00, ftCreationTime.dwHighDateTime=0x1d4c66c, ftLastAccessTime.dwLowDateTime=0x5169fc80, ftLastAccessTime.dwHighDateTime=0x1d4d599, ftLastWriteTime.dwLowDateTime=0x5169fc80, ftLastWriteTime.dwHighDateTime=0x1d4d599, nFileSizeHigh=0x0, nFileSizeLow=0x3cb8, dwReserved0=0x0, dwReserved1=0x0, cFileName="C_9uW1MkDEQmtEsPp.png", cAlternateFileName="C_9UW1~1.PNG")) returned 1 [0048.859] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0048.859] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6d25f00, ftCreationTime.dwHighDateTime=0x1d4c80e, ftLastAccessTime.dwLowDateTime=0x19c1dc70, ftLastAccessTime.dwHighDateTime=0x1d4cfe6, ftLastWriteTime.dwLowDateTime=0x19c1dc70, ftLastWriteTime.dwHighDateTime=0x1d4cfe6, nFileSizeHigh=0x0, nFileSizeLow=0x559f, dwReserved0=0x0, dwReserved1=0x0, cFileName="I7x0.gif", cAlternateFileName="")) returned 1 [0048.860] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac340af0, ftCreationTime.dwHighDateTime=0x1d4c57e, ftLastAccessTime.dwLowDateTime=0x46e1fd50, ftLastAccessTime.dwHighDateTime=0x1d4d0c4, ftLastWriteTime.dwLowDateTime=0x46e1fd50, ftLastWriteTime.dwHighDateTime=0x1d4d0c4, nFileSizeHigh=0x0, nFileSizeLow=0xe29e, dwReserved0=0x0, dwReserved1=0x0, cFileName="N0pO9YNCgMqVf3095e.jpg", cAlternateFileName="N0PO9Y~1.JPG")) returned 1 [0048.860] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7fcde750, ftCreationTime.dwHighDateTime=0x1d4d2ae, ftLastAccessTime.dwLowDateTime=0x687d7150, ftLastAccessTime.dwHighDateTime=0x1d4c7b0, ftLastWriteTime.dwLowDateTime=0x687d7150, ftLastWriteTime.dwHighDateTime=0x1d4c7b0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NA3Zyc8jSv3vE0", cAlternateFileName="NA3ZYC~1")) returned 1 [0048.860] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x610bcb0, ftCreationTime.dwHighDateTime=0x1d4d4e0, ftLastAccessTime.dwLowDateTime=0x66e5a10, ftLastAccessTime.dwHighDateTime=0x1d4c70b, ftLastWriteTime.dwLowDateTime=0x66e5a10, ftLastWriteTime.dwHighDateTime=0x1d4c70b, nFileSizeHigh=0x0, nFileSizeLow=0x18771, dwReserved0=0x0, dwReserved1=0x0, cFileName="vWeel.bmp", cAlternateFileName="")) returned 1 [0048.860] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb48daa30, ftCreationTime.dwHighDateTime=0x1d4cb8c, ftLastAccessTime.dwLowDateTime=0x8ea8cf30, ftLastAccessTime.dwHighDateTime=0x1d4d34c, ftLastWriteTime.dwLowDateTime=0x8ea8cf30, ftLastWriteTime.dwHighDateTime=0x1d4d34c, nFileSizeHigh=0x0, nFileSizeLow=0x4575, dwReserved0=0x0, dwReserved1=0x0, cFileName="_ms_mmx IWreOr5GS.gif", cAlternateFileName="_MS_MM~1.GIF")) returned 1 [0048.860] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb48daa30, ftCreationTime.dwHighDateTime=0x1d4cb8c, ftLastAccessTime.dwLowDateTime=0x8ea8cf30, ftLastAccessTime.dwHighDateTime=0x1d4d34c, ftLastWriteTime.dwLowDateTime=0x8ea8cf30, ftLastWriteTime.dwHighDateTime=0x1d4d34c, nFileSizeHigh=0x0, nFileSizeLow=0x4575, dwReserved0=0x0, dwReserved1=0x0, cFileName="_ms_mmx IWreOr5GS.gif", cAlternateFileName="_MS_MM~1.GIF")) returned 0 [0048.860] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0048.865] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe07ed690, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe07ed690, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0048.865] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe07ed690, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe07ed690, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0048.865] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10196740, ftCreationTime.dwHighDateTime=0x1d4cd13, ftLastAccessTime.dwLowDateTime=0xdf9a3120, ftLastAccessTime.dwHighDateTime=0x1d4d36c, ftLastWriteTime.dwLowDateTime=0xdf9a3120, ftLastWriteTime.dwHighDateTime=0x1d4d36c, nFileSizeHigh=0x0, nFileSizeLow=0x4e57, dwReserved0=0x0, dwReserved1=0x0, cFileName="bNgi14Af.jpg", cAlternateFileName="")) returned 1 [0048.865] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdb8de9b0, ftCreationTime.dwHighDateTime=0x1d4ca42, ftLastAccessTime.dwLowDateTime=0xf795490, ftLastAccessTime.dwHighDateTime=0x1d4c75e, ftLastWriteTime.dwLowDateTime=0xf795490, ftLastWriteTime.dwHighDateTime=0x1d4c75e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ca7geM4aWY5XE AsOPk", cAlternateFileName="CA7GEM~1")) returned 1 [0048.866] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49bf7a00, ftCreationTime.dwHighDateTime=0x1d4c66c, ftLastAccessTime.dwLowDateTime=0x5169fc80, ftLastAccessTime.dwHighDateTime=0x1d4d599, ftLastWriteTime.dwLowDateTime=0x5169fc80, ftLastWriteTime.dwHighDateTime=0x1d4d599, nFileSizeHigh=0x0, nFileSizeLow=0x3cb8, dwReserved0=0x0, dwReserved1=0x0, cFileName="C_9uW1MkDEQmtEsPp.png", cAlternateFileName="C_9UW1~1.PNG")) returned 1 [0048.866] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0048.866] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc6d25f00, ftCreationTime.dwHighDateTime=0x1d4c80e, ftLastAccessTime.dwLowDateTime=0x19c1dc70, ftLastAccessTime.dwHighDateTime=0x1d4cfe6, ftLastWriteTime.dwLowDateTime=0x19c1dc70, ftLastWriteTime.dwHighDateTime=0x1d4cfe6, nFileSizeHigh=0x0, nFileSizeLow=0x559f, dwReserved0=0x0, dwReserved1=0x0, cFileName="I7x0.gif", cAlternateFileName="")) returned 1 [0048.866] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac340af0, ftCreationTime.dwHighDateTime=0x1d4c57e, ftLastAccessTime.dwLowDateTime=0x46e1fd50, ftLastAccessTime.dwHighDateTime=0x1d4d0c4, ftLastWriteTime.dwLowDateTime=0x46e1fd50, ftLastWriteTime.dwHighDateTime=0x1d4d0c4, nFileSizeHigh=0x0, nFileSizeLow=0xe29e, dwReserved0=0x0, dwReserved1=0x0, cFileName="N0pO9YNCgMqVf3095e.jpg", cAlternateFileName="N0PO9Y~1.JPG")) returned 1 [0048.866] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7fcde750, ftCreationTime.dwHighDateTime=0x1d4d2ae, ftLastAccessTime.dwLowDateTime=0x687d7150, ftLastAccessTime.dwHighDateTime=0x1d4c7b0, ftLastWriteTime.dwLowDateTime=0x687d7150, ftLastWriteTime.dwHighDateTime=0x1d4c7b0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NA3Zyc8jSv3vE0", cAlternateFileName="NA3ZYC~1")) returned 1 [0048.866] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x610bcb0, ftCreationTime.dwHighDateTime=0x1d4d4e0, ftLastAccessTime.dwLowDateTime=0x66e5a10, ftLastAccessTime.dwHighDateTime=0x1d4c70b, ftLastWriteTime.dwLowDateTime=0x66e5a10, ftLastWriteTime.dwHighDateTime=0x1d4c70b, nFileSizeHigh=0x0, nFileSizeLow=0x18771, dwReserved0=0x0, dwReserved1=0x0, cFileName="vWeel.bmp", cAlternateFileName="")) returned 1 [0048.866] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb48daa30, ftCreationTime.dwHighDateTime=0x1d4cb8c, ftLastAccessTime.dwLowDateTime=0x8ea8cf30, ftLastAccessTime.dwHighDateTime=0x1d4d34c, ftLastWriteTime.dwLowDateTime=0x8ea8cf30, ftLastWriteTime.dwHighDateTime=0x1d4d34c, nFileSizeHigh=0x0, nFileSizeLow=0x4575, dwReserved0=0x0, dwReserved1=0x0, cFileName="_ms_mmx IWreOr5GS.gif", cAlternateFileName="_MS_MM~1.GIF")) returned 1 [0048.867] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0048.867] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0048.867] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdb8de9b0, ftCreationTime.dwHighDateTime=0x1d4ca42, ftLastAccessTime.dwLowDateTime=0xf795490, ftLastAccessTime.dwHighDateTime=0x1d4c75e, ftLastWriteTime.dwLowDateTime=0xf795490, ftLastWriteTime.dwHighDateTime=0x1d4c75e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0048.867] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdb8de9b0, ftCreationTime.dwHighDateTime=0x1d4ca42, ftLastAccessTime.dwLowDateTime=0xf795490, ftLastAccessTime.dwHighDateTime=0x1d4c75e, ftLastWriteTime.dwLowDateTime=0xf795490, ftLastWriteTime.dwHighDateTime=0x1d4c75e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0048.867] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3672f710, ftCreationTime.dwHighDateTime=0x1d4cf59, ftLastAccessTime.dwLowDateTime=0x21b065d0, ftLastAccessTime.dwHighDateTime=0x1d4d0ba, ftLastWriteTime.dwLowDateTime=0x21b065d0, ftLastWriteTime.dwHighDateTime=0x1d4d0ba, nFileSizeHigh=0x0, nFileSizeLow=0xd9a, dwReserved0=0x0, dwReserved1=0x0, cFileName="6uorACvMs5rhEU.bmp", cAlternateFileName="6UORAC~1.BMP")) returned 1 [0048.867] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b8aff70, ftCreationTime.dwHighDateTime=0x1d4c58d, ftLastAccessTime.dwLowDateTime=0xeae50d70, ftLastAccessTime.dwHighDateTime=0x1d4cd04, ftLastWriteTime.dwLowDateTime=0xeae50d70, ftLastWriteTime.dwHighDateTime=0x1d4cd04, nFileSizeHigh=0x0, nFileSizeLow=0x10aa7, dwReserved0=0x0, dwReserved1=0x0, cFileName="b n2CMm.png", cAlternateFileName="BN2CMM~1.PNG")) returned 1 [0048.868] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a5d70a0, ftCreationTime.dwHighDateTime=0x1d4ce95, ftLastAccessTime.dwLowDateTime=0x7e837c70, ftLastAccessTime.dwHighDateTime=0x1d4d560, ftLastWriteTime.dwLowDateTime=0x7e837c70, ftLastWriteTime.dwHighDateTime=0x1d4d560, nFileSizeHigh=0x0, nFileSizeLow=0x38d3, dwReserved0=0x0, dwReserved1=0x0, cFileName="IVYxb.png", cAlternateFileName="")) returned 1 [0048.868] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe16a1440, ftCreationTime.dwHighDateTime=0x1d4cf3c, ftLastAccessTime.dwLowDateTime=0x25fd2420, ftLastAccessTime.dwHighDateTime=0x1d4c6c9, ftLastWriteTime.dwLowDateTime=0x25fd2420, ftLastWriteTime.dwHighDateTime=0x1d4c6c9, nFileSizeHigh=0x0, nFileSizeLow=0x11263, dwReserved0=0x0, dwReserved1=0x0, cFileName="pg8Gny.png", cAlternateFileName="")) returned 1 [0048.868] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x460b99f0, ftCreationTime.dwHighDateTime=0x1d4c902, ftLastAccessTime.dwLowDateTime=0x22d16bd0, ftLastAccessTime.dwHighDateTime=0x1d4cdbd, ftLastWriteTime.dwLowDateTime=0x22d16bd0, ftLastWriteTime.dwHighDateTime=0x1d4cdbd, nFileSizeHigh=0x0, nFileSizeLow=0x12999, dwReserved0=0x0, dwReserved1=0x0, cFileName="S24zaUsk_y452iokweCS.bmp", cAlternateFileName="S24ZAU~1.BMP")) returned 1 [0048.868] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4956f700, ftCreationTime.dwHighDateTime=0x1d4cd79, ftLastAccessTime.dwLowDateTime=0x35ba6950, ftLastAccessTime.dwHighDateTime=0x1d4d005, ftLastWriteTime.dwLowDateTime=0x35ba6950, ftLastWriteTime.dwHighDateTime=0x1d4d005, nFileSizeHigh=0x0, nFileSizeLow=0xe817, dwReserved0=0x0, dwReserved1=0x0, cFileName="t2kHbtbZ.jpg", cAlternateFileName="")) returned 1 [0048.868] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4956f700, ftCreationTime.dwHighDateTime=0x1d4cd79, ftLastAccessTime.dwLowDateTime=0x35ba6950, ftLastAccessTime.dwHighDateTime=0x1d4d005, ftLastWriteTime.dwLowDateTime=0x35ba6950, ftLastWriteTime.dwHighDateTime=0x1d4d005, nFileSizeHigh=0x0, nFileSizeLow=0xe817, dwReserved0=0x0, dwReserved1=0x0, cFileName="t2kHbtbZ.jpg", cAlternateFileName="")) returned 0 [0048.868] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0048.869] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdb8de9b0, ftCreationTime.dwHighDateTime=0x1d4ca42, ftLastAccessTime.dwLowDateTime=0xf795490, ftLastAccessTime.dwHighDateTime=0x1d4c75e, ftLastWriteTime.dwLowDateTime=0xf795490, ftLastWriteTime.dwHighDateTime=0x1d4c75e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0048.869] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdb8de9b0, ftCreationTime.dwHighDateTime=0x1d4ca42, ftLastAccessTime.dwLowDateTime=0xf795490, ftLastAccessTime.dwHighDateTime=0x1d4c75e, ftLastWriteTime.dwLowDateTime=0xf795490, ftLastWriteTime.dwHighDateTime=0x1d4c75e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0048.869] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3672f710, ftCreationTime.dwHighDateTime=0x1d4cf59, ftLastAccessTime.dwLowDateTime=0x21b065d0, ftLastAccessTime.dwHighDateTime=0x1d4d0ba, ftLastWriteTime.dwLowDateTime=0x21b065d0, ftLastWriteTime.dwHighDateTime=0x1d4d0ba, nFileSizeHigh=0x0, nFileSizeLow=0xd9a, dwReserved0=0x0, dwReserved1=0x0, cFileName="6uorACvMs5rhEU.bmp", cAlternateFileName="6UORAC~1.BMP")) returned 1 [0048.869] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b8aff70, ftCreationTime.dwHighDateTime=0x1d4c58d, ftLastAccessTime.dwLowDateTime=0xeae50d70, ftLastAccessTime.dwHighDateTime=0x1d4cd04, ftLastWriteTime.dwLowDateTime=0xeae50d70, ftLastWriteTime.dwHighDateTime=0x1d4cd04, nFileSizeHigh=0x0, nFileSizeLow=0x10aa7, dwReserved0=0x0, dwReserved1=0x0, cFileName="b n2CMm.png", cAlternateFileName="BN2CMM~1.PNG")) returned 1 [0048.869] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a5d70a0, ftCreationTime.dwHighDateTime=0x1d4ce95, ftLastAccessTime.dwLowDateTime=0x7e837c70, ftLastAccessTime.dwHighDateTime=0x1d4d560, ftLastWriteTime.dwLowDateTime=0x7e837c70, ftLastWriteTime.dwHighDateTime=0x1d4d560, nFileSizeHigh=0x0, nFileSizeLow=0x38d3, dwReserved0=0x0, dwReserved1=0x0, cFileName="IVYxb.png", cAlternateFileName="")) returned 1 [0048.869] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe16a1440, ftCreationTime.dwHighDateTime=0x1d4cf3c, ftLastAccessTime.dwLowDateTime=0x25fd2420, ftLastAccessTime.dwHighDateTime=0x1d4c6c9, ftLastWriteTime.dwLowDateTime=0x25fd2420, ftLastWriteTime.dwHighDateTime=0x1d4c6c9, nFileSizeHigh=0x0, nFileSizeLow=0x11263, dwReserved0=0x0, dwReserved1=0x0, cFileName="pg8Gny.png", cAlternateFileName="")) returned 1 [0048.869] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x460b99f0, ftCreationTime.dwHighDateTime=0x1d4c902, ftLastAccessTime.dwLowDateTime=0x22d16bd0, ftLastAccessTime.dwHighDateTime=0x1d4cdbd, ftLastWriteTime.dwLowDateTime=0x22d16bd0, ftLastWriteTime.dwHighDateTime=0x1d4cdbd, nFileSizeHigh=0x0, nFileSizeLow=0x12999, dwReserved0=0x0, dwReserved1=0x0, cFileName="S24zaUsk_y452iokweCS.bmp", cAlternateFileName="S24ZAU~1.BMP")) returned 1 [0048.870] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4956f700, ftCreationTime.dwHighDateTime=0x1d4cd79, ftLastAccessTime.dwLowDateTime=0x35ba6950, ftLastAccessTime.dwHighDateTime=0x1d4d005, ftLastWriteTime.dwLowDateTime=0x35ba6950, ftLastWriteTime.dwHighDateTime=0x1d4d005, nFileSizeHigh=0x0, nFileSizeLow=0xe817, dwReserved0=0x0, dwReserved1=0x0, cFileName="t2kHbtbZ.jpg", cAlternateFileName="")) returned 1 [0048.870] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0048.870] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0048.870] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7fcde750, ftCreationTime.dwHighDateTime=0x1d4d2ae, ftLastAccessTime.dwLowDateTime=0x687d7150, ftLastAccessTime.dwHighDateTime=0x1d4c7b0, ftLastWriteTime.dwLowDateTime=0x687d7150, ftLastWriteTime.dwHighDateTime=0x1d4c7b0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0048.870] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7fcde750, ftCreationTime.dwHighDateTime=0x1d4d2ae, ftLastAccessTime.dwLowDateTime=0x687d7150, ftLastAccessTime.dwHighDateTime=0x1d4c7b0, ftLastWriteTime.dwLowDateTime=0x687d7150, ftLastWriteTime.dwHighDateTime=0x1d4c7b0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0048.870] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9f9a4d0, ftCreationTime.dwHighDateTime=0x1d4ce51, ftLastAccessTime.dwLowDateTime=0xecb7470, ftLastAccessTime.dwHighDateTime=0x1d4cec9, ftLastWriteTime.dwLowDateTime=0xecb7470, ftLastWriteTime.dwHighDateTime=0x1d4cec9, nFileSizeHigh=0x0, nFileSizeLow=0x18f45, dwReserved0=0x0, dwReserved1=0x0, cFileName="5c2-LRmWVaR.jpg", cAlternateFileName="5C2-LR~1.JPG")) returned 1 [0048.871] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f77660, ftCreationTime.dwHighDateTime=0x1d4c8aa, ftLastAccessTime.dwLowDateTime=0x522de650, ftLastAccessTime.dwHighDateTime=0x1d4d3b8, ftLastWriteTime.dwLowDateTime=0x522de650, ftLastWriteTime.dwHighDateTime=0x1d4d3b8, nFileSizeHigh=0x0, nFileSizeLow=0x17fdf, dwReserved0=0x0, dwReserved1=0x0, cFileName="8i4fS_S.jpg", cAlternateFileName="")) returned 1 [0048.871] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3c05b750, ftCreationTime.dwHighDateTime=0x1d4d047, ftLastAccessTime.dwLowDateTime=0x5bc20b40, ftLastAccessTime.dwHighDateTime=0x1d4c758, ftLastWriteTime.dwLowDateTime=0x5bc20b40, ftLastWriteTime.dwHighDateTime=0x1d4c758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="dAOJGXWwFlVrRJOhETd5", cAlternateFileName="DAOJGX~1")) returned 1 [0048.871] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb34fa50, ftCreationTime.dwHighDateTime=0x1d4c67d, ftLastAccessTime.dwLowDateTime=0xcf4b7080, ftLastAccessTime.dwHighDateTime=0x1d4cbd4, ftLastWriteTime.dwLowDateTime=0xcf4b7080, ftLastWriteTime.dwHighDateTime=0x1d4cbd4, nFileSizeHigh=0x0, nFileSizeLow=0x16af1, dwReserved0=0x0, dwReserved1=0x0, cFileName="moi1lhKE.bmp", cAlternateFileName="")) returned 1 [0048.871] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c510d90, ftCreationTime.dwHighDateTime=0x1d4c7bb, ftLastAccessTime.dwLowDateTime=0xc6aa5e00, ftLastAccessTime.dwHighDateTime=0x1d4cff8, ftLastWriteTime.dwLowDateTime=0xc6aa5e00, ftLastWriteTime.dwHighDateTime=0x1d4cff8, nFileSizeHigh=0x0, nFileSizeLow=0xb66, dwReserved0=0x0, dwReserved1=0x0, cFileName="n-jT.bmp", cAlternateFileName="")) returned 1 [0048.871] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf40a830, ftCreationTime.dwHighDateTime=0x1d4d381, ftLastAccessTime.dwLowDateTime=0x4328aa00, ftLastAccessTime.dwHighDateTime=0x1d4cb8e, ftLastWriteTime.dwLowDateTime=0x4328aa00, ftLastWriteTime.dwHighDateTime=0x1d4cb8e, nFileSizeHigh=0x0, nFileSizeLow=0x1564a, dwReserved0=0x0, dwReserved1=0x0, cFileName="P3L-xJ.jpg", cAlternateFileName="")) returned 1 [0048.871] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b253da0, ftCreationTime.dwHighDateTime=0x1d4cd95, ftLastAccessTime.dwLowDateTime=0xc6d0c90, ftLastAccessTime.dwHighDateTime=0x1d4d520, ftLastWriteTime.dwLowDateTime=0xc6d0c90, ftLastWriteTime.dwHighDateTime=0x1d4d520, nFileSizeHigh=0x0, nFileSizeLow=0x16ae7, dwReserved0=0x0, dwReserved1=0x0, cFileName="SiHDEDfrtlB.png", cAlternateFileName="SIHDED~1.PNG")) returned 1 [0048.871] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b253da0, ftCreationTime.dwHighDateTime=0x1d4cd95, ftLastAccessTime.dwLowDateTime=0xc6d0c90, ftLastAccessTime.dwHighDateTime=0x1d4d520, ftLastWriteTime.dwLowDateTime=0xc6d0c90, ftLastWriteTime.dwHighDateTime=0x1d4d520, nFileSizeHigh=0x0, nFileSizeLow=0x16ae7, dwReserved0=0x0, dwReserved1=0x0, cFileName="SiHDEDfrtlB.png", cAlternateFileName="SIHDED~1.PNG")) returned 0 [0048.872] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0048.872] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7fcde750, ftCreationTime.dwHighDateTime=0x1d4d2ae, ftLastAccessTime.dwLowDateTime=0x687d7150, ftLastAccessTime.dwHighDateTime=0x1d4c7b0, ftLastWriteTime.dwLowDateTime=0x687d7150, ftLastWriteTime.dwHighDateTime=0x1d4c7b0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0048.872] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7fcde750, ftCreationTime.dwHighDateTime=0x1d4d2ae, ftLastAccessTime.dwLowDateTime=0x687d7150, ftLastAccessTime.dwHighDateTime=0x1d4c7b0, ftLastWriteTime.dwLowDateTime=0x687d7150, ftLastWriteTime.dwHighDateTime=0x1d4c7b0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0048.872] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9f9a4d0, ftCreationTime.dwHighDateTime=0x1d4ce51, ftLastAccessTime.dwLowDateTime=0xecb7470, ftLastAccessTime.dwHighDateTime=0x1d4cec9, ftLastWriteTime.dwLowDateTime=0xecb7470, ftLastWriteTime.dwHighDateTime=0x1d4cec9, nFileSizeHigh=0x0, nFileSizeLow=0x18f45, dwReserved0=0x0, dwReserved1=0x0, cFileName="5c2-LRmWVaR.jpg", cAlternateFileName="5C2-LR~1.JPG")) returned 1 [0048.872] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f77660, ftCreationTime.dwHighDateTime=0x1d4c8aa, ftLastAccessTime.dwLowDateTime=0x522de650, ftLastAccessTime.dwHighDateTime=0x1d4d3b8, ftLastWriteTime.dwLowDateTime=0x522de650, ftLastWriteTime.dwHighDateTime=0x1d4d3b8, nFileSizeHigh=0x0, nFileSizeLow=0x17fdf, dwReserved0=0x0, dwReserved1=0x0, cFileName="8i4fS_S.jpg", cAlternateFileName="")) returned 1 [0048.872] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3c05b750, ftCreationTime.dwHighDateTime=0x1d4d047, ftLastAccessTime.dwLowDateTime=0x5bc20b40, ftLastAccessTime.dwHighDateTime=0x1d4c758, ftLastWriteTime.dwLowDateTime=0x5bc20b40, ftLastWriteTime.dwHighDateTime=0x1d4c758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="dAOJGXWwFlVrRJOhETd5", cAlternateFileName="DAOJGX~1")) returned 1 [0048.873] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb34fa50, ftCreationTime.dwHighDateTime=0x1d4c67d, ftLastAccessTime.dwLowDateTime=0xcf4b7080, ftLastAccessTime.dwHighDateTime=0x1d4cbd4, ftLastWriteTime.dwLowDateTime=0xcf4b7080, ftLastWriteTime.dwHighDateTime=0x1d4cbd4, nFileSizeHigh=0x0, nFileSizeLow=0x16af1, dwReserved0=0x0, dwReserved1=0x0, cFileName="moi1lhKE.bmp", cAlternateFileName="")) returned 1 [0048.873] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c510d90, ftCreationTime.dwHighDateTime=0x1d4c7bb, ftLastAccessTime.dwLowDateTime=0xc6aa5e00, ftLastAccessTime.dwHighDateTime=0x1d4cff8, ftLastWriteTime.dwLowDateTime=0xc6aa5e00, ftLastWriteTime.dwHighDateTime=0x1d4cff8, nFileSizeHigh=0x0, nFileSizeLow=0xb66, dwReserved0=0x0, dwReserved1=0x0, cFileName="n-jT.bmp", cAlternateFileName="")) returned 1 [0048.873] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf40a830, ftCreationTime.dwHighDateTime=0x1d4d381, ftLastAccessTime.dwLowDateTime=0x4328aa00, ftLastAccessTime.dwHighDateTime=0x1d4cb8e, ftLastWriteTime.dwLowDateTime=0x4328aa00, ftLastWriteTime.dwHighDateTime=0x1d4cb8e, nFileSizeHigh=0x0, nFileSizeLow=0x1564a, dwReserved0=0x0, dwReserved1=0x0, cFileName="P3L-xJ.jpg", cAlternateFileName="")) returned 1 [0048.873] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b253da0, ftCreationTime.dwHighDateTime=0x1d4cd95, ftLastAccessTime.dwLowDateTime=0xc6d0c90, ftLastAccessTime.dwHighDateTime=0x1d4d520, ftLastWriteTime.dwLowDateTime=0xc6d0c90, ftLastWriteTime.dwHighDateTime=0x1d4d520, nFileSizeHigh=0x0, nFileSizeLow=0x16ae7, dwReserved0=0x0, dwReserved1=0x0, cFileName="SiHDEDfrtlB.png", cAlternateFileName="SIHDED~1.PNG")) returned 1 [0048.873] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0048.873] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0048.873] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3c05b750, ftCreationTime.dwHighDateTime=0x1d4d047, ftLastAccessTime.dwLowDateTime=0x5bc20b40, ftLastAccessTime.dwHighDateTime=0x1d4c758, ftLastWriteTime.dwLowDateTime=0x5bc20b40, ftLastWriteTime.dwHighDateTime=0x1d4c758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0048.874] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3c05b750, ftCreationTime.dwHighDateTime=0x1d4d047, ftLastAccessTime.dwLowDateTime=0x5bc20b40, ftLastAccessTime.dwHighDateTime=0x1d4c758, ftLastWriteTime.dwLowDateTime=0x5bc20b40, ftLastWriteTime.dwHighDateTime=0x1d4c758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0048.874] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd678c40, ftCreationTime.dwHighDateTime=0x1d4caff, ftLastAccessTime.dwLowDateTime=0xf068dab0, ftLastAccessTime.dwHighDateTime=0x1d4cc5f, ftLastWriteTime.dwLowDateTime=0xf068dab0, ftLastWriteTime.dwHighDateTime=0x1d4cc5f, nFileSizeHigh=0x0, nFileSizeLow=0xe4dd, dwReserved0=0x0, dwReserved1=0x0, cFileName="kuOy2SqGefDRW88 yo.gif", cAlternateFileName="KUOY2S~1.GIF")) returned 1 [0048.874] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b26d220, ftCreationTime.dwHighDateTime=0x1d4cb9d, ftLastAccessTime.dwLowDateTime=0xbf7782e0, ftLastAccessTime.dwHighDateTime=0x1d4d1ea, ftLastWriteTime.dwLowDateTime=0xbf7782e0, ftLastWriteTime.dwHighDateTime=0x1d4d1ea, nFileSizeHigh=0x0, nFileSizeLow=0x17bd2, dwReserved0=0x0, dwReserved1=0x0, cFileName="NuuULpc9PH4.jpg", cAlternateFileName="NUUULP~1.JPG")) returned 1 [0048.874] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa79a2970, ftCreationTime.dwHighDateTime=0x1d4ce2f, ftLastAccessTime.dwLowDateTime=0xceebce0, ftLastAccessTime.dwHighDateTime=0x1d4cba2, ftLastWriteTime.dwLowDateTime=0xceebce0, ftLastWriteTime.dwHighDateTime=0x1d4cba2, nFileSizeHigh=0x0, nFileSizeLow=0xe4d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="o6wWAx8rrH0T3H0Q.bmp", cAlternateFileName="O6WWAX~1.BMP")) returned 1 [0048.874] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20a275f0, ftCreationTime.dwHighDateTime=0x1d4cae0, ftLastAccessTime.dwLowDateTime=0x7c8d0bf0, ftLastAccessTime.dwHighDateTime=0x1d4d134, ftLastWriteTime.dwLowDateTime=0x7c8d0bf0, ftLastWriteTime.dwHighDateTime=0x1d4d134, nFileSizeHigh=0x0, nFileSizeLow=0xf63c, dwReserved0=0x0, dwReserved1=0x0, cFileName="OwwE.gif", cAlternateFileName="")) returned 1 [0048.874] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99f9230, ftCreationTime.dwHighDateTime=0x1d4cf21, ftLastAccessTime.dwLowDateTime=0xebe30560, ftLastAccessTime.dwHighDateTime=0x1d4d1fa, ftLastWriteTime.dwLowDateTime=0xebe30560, ftLastWriteTime.dwHighDateTime=0x1d4d1fa, nFileSizeHigh=0x0, nFileSizeLow=0x2b15, dwReserved0=0x0, dwReserved1=0x0, cFileName="qvYfMBDPAIQHvG.jpg", cAlternateFileName="QVYFMB~1.JPG")) returned 1 [0048.875] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x622ec7d0, ftCreationTime.dwHighDateTime=0x1d4d52b, ftLastAccessTime.dwLowDateTime=0xde6b3c30, ftLastAccessTime.dwHighDateTime=0x1d4d039, ftLastWriteTime.dwLowDateTime=0xde6b3c30, ftLastWriteTime.dwHighDateTime=0x1d4d039, nFileSizeHigh=0x0, nFileSizeLow=0xf5ab, dwReserved0=0x0, dwReserved1=0x0, cFileName="s82-cZyR.jpg", cAlternateFileName="")) returned 1 [0048.875] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38270e0, ftCreationTime.dwHighDateTime=0x1d4c610, ftLastAccessTime.dwLowDateTime=0x53168870, ftLastAccessTime.dwHighDateTime=0x1d4ccf0, ftLastWriteTime.dwLowDateTime=0x53168870, ftLastWriteTime.dwHighDateTime=0x1d4ccf0, nFileSizeHigh=0x0, nFileSizeLow=0x3c8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="y8mJrXacrYEM7iit-5.bmp", cAlternateFileName="Y8MJRX~1.BMP")) returned 1 [0048.875] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda5e7990, ftCreationTime.dwHighDateTime=0x1d4d386, ftLastAccessTime.dwLowDateTime=0x12859b00, ftLastAccessTime.dwHighDateTime=0x1d4ca4f, ftLastWriteTime.dwLowDateTime=0x12859b00, ftLastWriteTime.dwHighDateTime=0x1d4ca4f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yYLM", cAlternateFileName="")) returned 1 [0048.875] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda5e7990, ftCreationTime.dwHighDateTime=0x1d4d386, ftLastAccessTime.dwLowDateTime=0x12859b00, ftLastAccessTime.dwHighDateTime=0x1d4ca4f, ftLastWriteTime.dwLowDateTime=0x12859b00, ftLastWriteTime.dwHighDateTime=0x1d4ca4f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yYLM", cAlternateFileName="")) returned 0 [0048.875] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0048.875] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3c05b750, ftCreationTime.dwHighDateTime=0x1d4d047, ftLastAccessTime.dwLowDateTime=0x5bc20b40, ftLastAccessTime.dwHighDateTime=0x1d4c758, ftLastWriteTime.dwLowDateTime=0x5bc20b40, ftLastWriteTime.dwHighDateTime=0x1d4c758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0048.875] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3c05b750, ftCreationTime.dwHighDateTime=0x1d4d047, ftLastAccessTime.dwLowDateTime=0x5bc20b40, ftLastAccessTime.dwHighDateTime=0x1d4c758, ftLastWriteTime.dwLowDateTime=0x5bc20b40, ftLastWriteTime.dwHighDateTime=0x1d4c758, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0048.876] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd678c40, ftCreationTime.dwHighDateTime=0x1d4caff, ftLastAccessTime.dwLowDateTime=0xf068dab0, ftLastAccessTime.dwHighDateTime=0x1d4cc5f, ftLastWriteTime.dwLowDateTime=0xf068dab0, ftLastWriteTime.dwHighDateTime=0x1d4cc5f, nFileSizeHigh=0x0, nFileSizeLow=0xe4dd, dwReserved0=0x0, dwReserved1=0x0, cFileName="kuOy2SqGefDRW88 yo.gif", cAlternateFileName="KUOY2S~1.GIF")) returned 1 [0048.876] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b26d220, ftCreationTime.dwHighDateTime=0x1d4cb9d, ftLastAccessTime.dwLowDateTime=0xbf7782e0, ftLastAccessTime.dwHighDateTime=0x1d4d1ea, ftLastWriteTime.dwLowDateTime=0xbf7782e0, ftLastWriteTime.dwHighDateTime=0x1d4d1ea, nFileSizeHigh=0x0, nFileSizeLow=0x17bd2, dwReserved0=0x0, dwReserved1=0x0, cFileName="NuuULpc9PH4.jpg", cAlternateFileName="NUUULP~1.JPG")) returned 1 [0048.876] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa79a2970, ftCreationTime.dwHighDateTime=0x1d4ce2f, ftLastAccessTime.dwLowDateTime=0xceebce0, ftLastAccessTime.dwHighDateTime=0x1d4cba2, ftLastWriteTime.dwLowDateTime=0xceebce0, ftLastWriteTime.dwHighDateTime=0x1d4cba2, nFileSizeHigh=0x0, nFileSizeLow=0xe4d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="o6wWAx8rrH0T3H0Q.bmp", cAlternateFileName="O6WWAX~1.BMP")) returned 1 [0048.876] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20a275f0, ftCreationTime.dwHighDateTime=0x1d4cae0, ftLastAccessTime.dwLowDateTime=0x7c8d0bf0, ftLastAccessTime.dwHighDateTime=0x1d4d134, ftLastWriteTime.dwLowDateTime=0x7c8d0bf0, ftLastWriteTime.dwHighDateTime=0x1d4d134, nFileSizeHigh=0x0, nFileSizeLow=0xf63c, dwReserved0=0x0, dwReserved1=0x0, cFileName="OwwE.gif", cAlternateFileName="")) returned 1 [0048.876] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99f9230, ftCreationTime.dwHighDateTime=0x1d4cf21, ftLastAccessTime.dwLowDateTime=0xebe30560, ftLastAccessTime.dwHighDateTime=0x1d4d1fa, ftLastWriteTime.dwLowDateTime=0xebe30560, ftLastWriteTime.dwHighDateTime=0x1d4d1fa, nFileSizeHigh=0x0, nFileSizeLow=0x2b15, dwReserved0=0x0, dwReserved1=0x0, cFileName="qvYfMBDPAIQHvG.jpg", cAlternateFileName="QVYFMB~1.JPG")) returned 1 [0048.876] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x622ec7d0, ftCreationTime.dwHighDateTime=0x1d4d52b, ftLastAccessTime.dwLowDateTime=0xde6b3c30, ftLastAccessTime.dwHighDateTime=0x1d4d039, ftLastWriteTime.dwLowDateTime=0xde6b3c30, ftLastWriteTime.dwHighDateTime=0x1d4d039, nFileSizeHigh=0x0, nFileSizeLow=0xf5ab, dwReserved0=0x0, dwReserved1=0x0, cFileName="s82-cZyR.jpg", cAlternateFileName="")) returned 1 [0048.876] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38270e0, ftCreationTime.dwHighDateTime=0x1d4c610, ftLastAccessTime.dwLowDateTime=0x53168870, ftLastAccessTime.dwHighDateTime=0x1d4ccf0, ftLastWriteTime.dwLowDateTime=0x53168870, ftLastWriteTime.dwHighDateTime=0x1d4ccf0, nFileSizeHigh=0x0, nFileSizeLow=0x3c8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="y8mJrXacrYEM7iit-5.bmp", cAlternateFileName="Y8MJRX~1.BMP")) returned 1 [0048.876] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda5e7990, ftCreationTime.dwHighDateTime=0x1d4d386, ftLastAccessTime.dwLowDateTime=0x12859b00, ftLastAccessTime.dwHighDateTime=0x1d4ca4f, ftLastWriteTime.dwLowDateTime=0x12859b00, ftLastWriteTime.dwHighDateTime=0x1d4ca4f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yYLM", cAlternateFileName="")) returned 1 [0048.877] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda5e7990, ftCreationTime.dwHighDateTime=0x1d4d386, ftLastAccessTime.dwLowDateTime=0x12859b00, ftLastAccessTime.dwHighDateTime=0x1d4ca4f, ftLastWriteTime.dwLowDateTime=0x12859b00, ftLastWriteTime.dwHighDateTime=0x1d4ca4f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yYLM", cAlternateFileName="")) returned 0 [0048.877] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0048.877] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda5e7990, ftCreationTime.dwHighDateTime=0x1d4d386, ftLastAccessTime.dwLowDateTime=0x12859b00, ftLastAccessTime.dwHighDateTime=0x1d4ca4f, ftLastWriteTime.dwLowDateTime=0x12859b00, ftLastWriteTime.dwHighDateTime=0x1d4ca4f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0048.877] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda5e7990, ftCreationTime.dwHighDateTime=0x1d4d386, ftLastAccessTime.dwLowDateTime=0x12859b00, ftLastAccessTime.dwHighDateTime=0x1d4ca4f, ftLastWriteTime.dwLowDateTime=0x12859b00, ftLastWriteTime.dwHighDateTime=0x1d4ca4f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0048.877] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe47ec760, ftCreationTime.dwHighDateTime=0x1d4cc54, ftLastAccessTime.dwLowDateTime=0x44cdc580, ftLastAccessTime.dwHighDateTime=0x1d4d0d3, ftLastWriteTime.dwLowDateTime=0x44cdc580, ftLastWriteTime.dwHighDateTime=0x1d4d0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbdf, dwReserved0=0x0, dwReserved1=0x0, cFileName="-6I73.gif", cAlternateFileName="")) returned 1 [0048.877] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde13ba60, ftCreationTime.dwHighDateTime=0x1d4cc28, ftLastAccessTime.dwLowDateTime=0xb4d1e7a0, ftLastAccessTime.dwHighDateTime=0x1d4ced8, ftLastWriteTime.dwLowDateTime=0xb4d1e7a0, ftLastWriteTime.dwHighDateTime=0x1d4ced8, nFileSizeHigh=0x0, nFileSizeLow=0x4987, dwReserved0=0x0, dwReserved1=0x0, cFileName="B30Qp gSN3Nw0.jpg", cAlternateFileName="B30QPG~1.JPG")) returned 1 [0048.877] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b70a190, ftCreationTime.dwHighDateTime=0x1d4d38e, ftLastAccessTime.dwLowDateTime=0x9d504170, ftLastAccessTime.dwHighDateTime=0x1d4cefc, ftLastWriteTime.dwLowDateTime=0x9d504170, ftLastWriteTime.dwHighDateTime=0x1d4cefc, nFileSizeHigh=0x0, nFileSizeLow=0xae7f, dwReserved0=0x0, dwReserved1=0x0, cFileName="gLz5uM.gif", cAlternateFileName="")) returned 1 [0048.877] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb2e7760, ftCreationTime.dwHighDateTime=0x1d4d0c6, ftLastAccessTime.dwLowDateTime=0x381c62e0, ftLastAccessTime.dwHighDateTime=0x1d4cd4c, ftLastWriteTime.dwLowDateTime=0x381c62e0, ftLastWriteTime.dwHighDateTime=0x1d4cd4c, nFileSizeHigh=0x0, nFileSizeLow=0xb8ce, dwReserved0=0x0, dwReserved1=0x0, cFileName="knS6Z21XuN2cY.png", cAlternateFileName="KNS6Z2~1.PNG")) returned 1 [0048.878] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x810f3220, ftCreationTime.dwHighDateTime=0x1d4c743, ftLastAccessTime.dwLowDateTime=0x963e16d0, ftLastAccessTime.dwHighDateTime=0x1d4cc92, ftLastWriteTime.dwLowDateTime=0x963e16d0, ftLastWriteTime.dwHighDateTime=0x1d4cc92, nFileSizeHigh=0x0, nFileSizeLow=0x727f, dwReserved0=0x0, dwReserved1=0x0, cFileName="ovuW.png", cAlternateFileName="")) returned 1 [0048.878] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa3db010, ftCreationTime.dwHighDateTime=0x1d4d39e, ftLastAccessTime.dwLowDateTime=0xc8213830, ftLastAccessTime.dwHighDateTime=0x1d4cb66, ftLastWriteTime.dwLowDateTime=0xc8213830, ftLastWriteTime.dwHighDateTime=0x1d4cb66, nFileSizeHigh=0x0, nFileSizeLow=0x15720, dwReserved0=0x0, dwReserved1=0x0, cFileName="_ANRSWy-.png", cAlternateFileName="")) returned 1 [0048.878] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa3db010, ftCreationTime.dwHighDateTime=0x1d4d39e, ftLastAccessTime.dwLowDateTime=0xc8213830, ftLastAccessTime.dwHighDateTime=0x1d4cb66, ftLastWriteTime.dwLowDateTime=0xc8213830, ftLastWriteTime.dwHighDateTime=0x1d4cb66, nFileSizeHigh=0x0, nFileSizeLow=0x15720, dwReserved0=0x0, dwReserved1=0x0, cFileName="_ANRSWy-.png", cAlternateFileName="")) returned 0 [0048.878] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0048.878] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda5e7990, ftCreationTime.dwHighDateTime=0x1d4d386, ftLastAccessTime.dwLowDateTime=0x12859b00, ftLastAccessTime.dwHighDateTime=0x1d4ca4f, ftLastWriteTime.dwLowDateTime=0x12859b00, ftLastWriteTime.dwHighDateTime=0x1d4ca4f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0048.878] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda5e7990, ftCreationTime.dwHighDateTime=0x1d4d386, ftLastAccessTime.dwLowDateTime=0x12859b00, ftLastAccessTime.dwHighDateTime=0x1d4ca4f, ftLastWriteTime.dwLowDateTime=0x12859b00, ftLastWriteTime.dwHighDateTime=0x1d4ca4f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0048.878] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe47ec760, ftCreationTime.dwHighDateTime=0x1d4cc54, ftLastAccessTime.dwLowDateTime=0x44cdc580, ftLastAccessTime.dwHighDateTime=0x1d4d0d3, ftLastWriteTime.dwLowDateTime=0x44cdc580, ftLastWriteTime.dwHighDateTime=0x1d4d0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbdf, dwReserved0=0x0, dwReserved1=0x0, cFileName="-6I73.gif", cAlternateFileName="")) returned 1 [0048.878] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde13ba60, ftCreationTime.dwHighDateTime=0x1d4cc28, ftLastAccessTime.dwLowDateTime=0xb4d1e7a0, ftLastAccessTime.dwHighDateTime=0x1d4ced8, ftLastWriteTime.dwLowDateTime=0xb4d1e7a0, ftLastWriteTime.dwHighDateTime=0x1d4ced8, nFileSizeHigh=0x0, nFileSizeLow=0x4987, dwReserved0=0x0, dwReserved1=0x0, cFileName="B30Qp gSN3Nw0.jpg", cAlternateFileName="B30QPG~1.JPG")) returned 1 [0048.879] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b70a190, ftCreationTime.dwHighDateTime=0x1d4d38e, ftLastAccessTime.dwLowDateTime=0x9d504170, ftLastAccessTime.dwHighDateTime=0x1d4cefc, ftLastWriteTime.dwLowDateTime=0x9d504170, ftLastWriteTime.dwHighDateTime=0x1d4cefc, nFileSizeHigh=0x0, nFileSizeLow=0xae7f, dwReserved0=0x0, dwReserved1=0x0, cFileName="gLz5uM.gif", cAlternateFileName="")) returned 1 [0048.879] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb2e7760, ftCreationTime.dwHighDateTime=0x1d4d0c6, ftLastAccessTime.dwLowDateTime=0x381c62e0, ftLastAccessTime.dwHighDateTime=0x1d4cd4c, ftLastWriteTime.dwLowDateTime=0x381c62e0, ftLastWriteTime.dwHighDateTime=0x1d4cd4c, nFileSizeHigh=0x0, nFileSizeLow=0xb8ce, dwReserved0=0x0, dwReserved1=0x0, cFileName="knS6Z21XuN2cY.png", cAlternateFileName="KNS6Z2~1.PNG")) returned 1 [0048.879] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x810f3220, ftCreationTime.dwHighDateTime=0x1d4c743, ftLastAccessTime.dwLowDateTime=0x963e16d0, ftLastAccessTime.dwHighDateTime=0x1d4cc92, ftLastWriteTime.dwLowDateTime=0x963e16d0, ftLastWriteTime.dwHighDateTime=0x1d4cc92, nFileSizeHigh=0x0, nFileSizeLow=0x727f, dwReserved0=0x0, dwReserved1=0x0, cFileName="ovuW.png", cAlternateFileName="")) returned 1 [0048.879] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa3db010, ftCreationTime.dwHighDateTime=0x1d4d39e, ftLastAccessTime.dwLowDateTime=0xc8213830, ftLastAccessTime.dwHighDateTime=0x1d4cb66, ftLastWriteTime.dwLowDateTime=0xc8213830, ftLastWriteTime.dwHighDateTime=0x1d4cb66, nFileSizeHigh=0x0, nFileSizeLow=0x15720, dwReserved0=0x0, dwReserved1=0x0, cFileName="_ANRSWy-.png", cAlternateFileName="")) returned 1 [0048.879] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0048.879] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0048.879] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de130) returned 1 [0048.879] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.879] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bNgi14Af.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bNgi14Af.jpg", lpFilePart=0x0) returned 0x33 [0048.879] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.879] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bNgi14Af.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\bngi14af.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.880] GetFileType (hFile=0x240) returned 0x1 [0048.880] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.880] GetFileType (hFile=0x240) returned 0x1 [0048.880] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x4e57 [0048.880] ReadFile (in: hFile=0x240, lpBuffer=0x22e7b40, nNumberOfBytesToRead=0x4e57, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x22e7b40*, lpNumberOfBytesRead=0x1de0f8*=0x4e57, lpOverlapped=0x0) returned 1 [0048.881] CloseHandle (hObject=0x240) returned 1 [0048.922] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bNgi14Af.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bNgi14Af.jpg", lpFilePart=0x0) returned 0x33 [0048.922] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.922] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bNgi14Af.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\bngi14af.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.923] GetFileType (hFile=0x240) returned 0x1 [0048.924] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.924] GetFileType (hFile=0x240) returned 0x1 [0048.924] WriteFile (in: hFile=0x240, lpBuffer=0x23765b8*, nNumberOfBytesToWrite=0x4e60, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x23765b8*, lpNumberOfBytesWritten=0x1de158*=0x4e60, lpOverlapped=0x0) returned 1 [0048.925] CloseHandle (hObject=0x240) returned 1 [0048.925] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bNgi14Af.jpg", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bNgi14Af.jpg", lpFilePart=0x0) returned 0x33 [0048.926] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bNgi14Af.jpg.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bNgi14Af.jpg.hackdoor", lpFilePart=0x0) returned 0x3c [0048.926] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.926] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bNgi14Af.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\bngi14af.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10196740, ftCreationTime.dwHighDateTime=0x1d4cd13, ftLastAccessTime.dwLowDateTime=0xdf9a3120, ftLastAccessTime.dwHighDateTime=0x1d4d36c, ftLastWriteTime.dwLowDateTime=0xf5da2f30, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x4e60)) returned 1 [0048.926] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.926] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bNgi14Af.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\bngi14af.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bNgi14Af.jpg.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\bngi14af.jpg.hackdoor")) returned 1 [0048.926] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\C_9uW1MkDEQmtEsPp.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\C_9uW1MkDEQmtEsPp.png", lpFilePart=0x0) returned 0x3c [0048.926] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.926] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\C_9uW1MkDEQmtEsPp.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\c_9uw1mkdeqmtespp.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.926] GetFileType (hFile=0x240) returned 0x1 [0048.927] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.927] GetFileType (hFile=0x240) returned 0x1 [0048.927] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x3cb8 [0048.927] ReadFile (in: hFile=0x240, lpBuffer=0x237b888, nNumberOfBytesToRead=0x3cb8, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x237b888*, lpNumberOfBytesRead=0x1de0f8*=0x3cb8, lpOverlapped=0x0) returned 1 [0048.927] CloseHandle (hObject=0x240) returned 1 [0048.942] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\C_9uW1MkDEQmtEsPp.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\C_9uW1MkDEQmtEsPp.png", lpFilePart=0x0) returned 0x3c [0048.942] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.942] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\C_9uW1MkDEQmtEsPp.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\c_9uw1mkdeqmtespp.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.943] GetFileType (hFile=0x240) returned 0x1 [0048.943] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.943] GetFileType (hFile=0x240) returned 0x1 [0048.943] WriteFile (in: hFile=0x240, lpBuffer=0x221ad70*, nNumberOfBytesToWrite=0x3cc0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x221ad70*, lpNumberOfBytesWritten=0x1de158*=0x3cc0, lpOverlapped=0x0) returned 1 [0048.944] CloseHandle (hObject=0x240) returned 1 [0048.945] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\C_9uW1MkDEQmtEsPp.png", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\C_9uW1MkDEQmtEsPp.png", lpFilePart=0x0) returned 0x3c [0048.945] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\C_9uW1MkDEQmtEsPp.png.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\C_9uW1MkDEQmtEsPp.png.hackdoor", lpFilePart=0x0) returned 0x45 [0048.945] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.945] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\C_9uW1MkDEQmtEsPp.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\c_9uw1mkdeqmtespp.png"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49bf7a00, ftCreationTime.dwHighDateTime=0x1d4c66c, ftLastAccessTime.dwLowDateTime=0x5169fc80, ftLastAccessTime.dwHighDateTime=0x1d4d599, ftLastWriteTime.dwLowDateTime=0xf5def1f0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x3cc0)) returned 1 [0048.945] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.945] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\C_9uW1MkDEQmtEsPp.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\c_9uw1mkdeqmtespp.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\C_9uW1MkDEQmtEsPp.png.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\c_9uw1mkdeqmtespp.png.hackdoor")) returned 1 [0048.948] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\N0pO9YNCgMqVf3095e.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\N0pO9YNCgMqVf3095e.jpg", lpFilePart=0x0) returned 0x3d [0048.948] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.948] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\N0pO9YNCgMqVf3095e.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\n0po9yncgmqvf3095e.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.948] GetFileType (hFile=0x240) returned 0x1 [0048.948] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.948] GetFileType (hFile=0x240) returned 0x1 [0048.948] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0xe29e [0048.948] ReadFile (in: hFile=0x240, lpBuffer=0x221ef00, nNumberOfBytesToRead=0xe29e, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x221ef00*, lpNumberOfBytesRead=0x1de0f8*=0xe29e, lpOverlapped=0x0) returned 1 [0048.949] CloseHandle (hObject=0x240) returned 1 [0048.989] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\N0pO9YNCgMqVf3095e.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\N0pO9YNCgMqVf3095e.jpg", lpFilePart=0x0) returned 0x3d [0048.989] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.989] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\N0pO9YNCgMqVf3095e.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\n0po9yncgmqvf3095e.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.990] GetFileType (hFile=0x240) returned 0x1 [0048.990] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.990] GetFileType (hFile=0x240) returned 0x1 [0048.990] WriteFile (in: hFile=0x240, lpBuffer=0x22bfc18*, nNumberOfBytesToWrite=0xe2a0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x22bfc18*, lpNumberOfBytesWritten=0x1de158*=0xe2a0, lpOverlapped=0x0) returned 1 [0048.992] CloseHandle (hObject=0x240) returned 1 [0048.993] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\N0pO9YNCgMqVf3095e.jpg", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\N0pO9YNCgMqVf3095e.jpg", lpFilePart=0x0) returned 0x3d [0048.993] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\N0pO9YNCgMqVf3095e.jpg.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\N0pO9YNCgMqVf3095e.jpg.hackdoor", lpFilePart=0x0) returned 0x46 [0048.993] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0048.993] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\N0pO9YNCgMqVf3095e.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\n0po9yncgmqvf3095e.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac340af0, ftCreationTime.dwHighDateTime=0x1d4c57e, ftLastAccessTime.dwLowDateTime=0x46e1fd50, ftLastAccessTime.dwHighDateTime=0x1d4d0c4, ftLastWriteTime.dwLowDateTime=0xf5e61610, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0xe2a0)) returned 1 [0048.993] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0048.993] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\N0pO9YNCgMqVf3095e.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\n0po9yncgmqvf3095e.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\N0pO9YNCgMqVf3095e.jpg.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\n0po9yncgmqvf3095e.jpg.hackdoor")) returned 1 [0048.994] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vWeel.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vWeel.bmp", lpFilePart=0x0) returned 0x30 [0048.994] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0048.994] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vWeel.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vweel.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0048.994] GetFileType (hFile=0x240) returned 0x1 [0048.994] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0048.994] GetFileType (hFile=0x240) returned 0x1 [0048.994] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x18771 [0048.994] ReadFile (in: hFile=0x240, lpBuffer=0x12332530, nNumberOfBytesToRead=0x18771, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x12332530*, lpNumberOfBytesRead=0x1de0f8*=0x18771, lpOverlapped=0x0) returned 1 [0048.997] CloseHandle (hObject=0x240) returned 1 [0049.013] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vWeel.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vWeel.bmp", lpFilePart=0x0) returned 0x30 [0049.013] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.014] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vWeel.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vweel.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.015] GetFileType (hFile=0x240) returned 0x1 [0049.015] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.015] GetFileType (hFile=0x240) returned 0x1 [0049.015] WriteFile (in: hFile=0x240, lpBuffer=0x123acb48*, nNumberOfBytesToWrite=0x18780, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x123acb48*, lpNumberOfBytesWritten=0x1de158*=0x18780, lpOverlapped=0x0) returned 1 [0049.017] CloseHandle (hObject=0x240) returned 1 [0049.018] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vWeel.bmp", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vWeel.bmp", lpFilePart=0x0) returned 0x30 [0049.018] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vWeel.bmp.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vWeel.bmp.hackdoor", lpFilePart=0x0) returned 0x39 [0049.018] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.018] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vWeel.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vweel.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x610bcb0, ftCreationTime.dwHighDateTime=0x1d4d4e0, ftLastAccessTime.dwLowDateTime=0x66e5a10, ftLastAccessTime.dwHighDateTime=0x1d4c70b, ftLastWriteTime.dwLowDateTime=0xf5e87770, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x18780)) returned 1 [0049.018] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.019] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vWeel.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vweel.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vWeel.bmp.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\vweel.bmp.hackdoor")) returned 1 [0049.019] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\6uorACvMs5rhEU.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\6uorACvMs5rhEU.bmp", lpFilePart=0x0) returned 0x4d [0049.019] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.019] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\6uorACvMs5rhEU.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\6uoracvms5rheu.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.019] GetFileType (hFile=0x240) returned 0x1 [0049.019] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.019] GetFileType (hFile=0x240) returned 0x1 [0049.019] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0xd9a [0049.019] ReadFile (in: hFile=0x240, lpBuffer=0x23457e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x23457e8*, lpNumberOfBytesRead=0x1de0f8*=0xd9a, lpOverlapped=0x0) returned 1 [0049.020] CloseHandle (hObject=0x240) returned 1 [0049.030] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\6uorACvMs5rhEU.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\6uorACvMs5rhEU.bmp", lpFilePart=0x0) returned 0x4d [0049.030] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.030] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\6uorACvMs5rhEU.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\6uoracvms5rheu.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.031] GetFileType (hFile=0x240) returned 0x1 [0049.031] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.031] GetFileType (hFile=0x240) returned 0x1 [0049.031] WriteFile (in: hFile=0x240, lpBuffer=0x23c1038*, nNumberOfBytesToWrite=0xda0, lpNumberOfBytesWritten=0x1de008, lpOverlapped=0x0 | out: lpBuffer=0x23c1038*, lpNumberOfBytesWritten=0x1de008*=0xda0, lpOverlapped=0x0) returned 1 [0049.032] CloseHandle (hObject=0x240) returned 1 [0049.032] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\6uorACvMs5rhEU.bmp", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\6uorACvMs5rhEU.bmp", lpFilePart=0x0) returned 0x4d [0049.032] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\6uorACvMs5rhEU.bmp.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\6uorACvMs5rhEU.bmp.hackdoor", lpFilePart=0x0) returned 0x56 [0049.032] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.032] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\6uorACvMs5rhEU.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\6uoracvms5rheu.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3672f710, ftCreationTime.dwHighDateTime=0x1d4cf59, ftLastAccessTime.dwLowDateTime=0x21b065d0, ftLastAccessTime.dwHighDateTime=0x1d4d0ba, ftLastWriteTime.dwLowDateTime=0xf5ead8d0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0xda0)) returned 1 [0049.033] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.033] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\6uorACvMs5rhEU.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\6uoracvms5rheu.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\6uorACvMs5rhEU.bmp.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\6uoracvms5rheu.bmp.hackdoor")) returned 1 [0049.033] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\b n2CMm.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\b n2CMm.png", lpFilePart=0x0) returned 0x46 [0049.033] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.033] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\b n2CMm.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\b n2cmm.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.033] GetFileType (hFile=0x240) returned 0x1 [0049.033] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.033] GetFileType (hFile=0x240) returned 0x1 [0049.033] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x10aa7 [0049.034] ReadFile (in: hFile=0x240, lpBuffer=0x23c23f8, nNumberOfBytesToRead=0x10aa7, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x23c23f8*, lpNumberOfBytesRead=0x1de0f8*=0x10aa7, lpOverlapped=0x0) returned 1 [0049.035] CloseHandle (hObject=0x240) returned 1 [0049.090] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\b n2CMm.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\b n2CMm.png", lpFilePart=0x0) returned 0x46 [0049.090] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.090] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\b n2CMm.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\b n2cmm.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.092] GetFileType (hFile=0x240) returned 0x1 [0049.092] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.092] GetFileType (hFile=0x240) returned 0x1 [0049.092] WriteFile (in: hFile=0x240, lpBuffer=0x22830b8*, nNumberOfBytesToWrite=0x10ab0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x22830b8*, lpNumberOfBytesWritten=0x1de158*=0x10ab0, lpOverlapped=0x0) returned 1 [0049.093] CloseHandle (hObject=0x240) returned 1 [0049.095] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\b n2CMm.png", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\b n2CMm.png", lpFilePart=0x0) returned 0x46 [0049.095] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\b n2CMm.png.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\b n2CMm.png.hackdoor", lpFilePart=0x0) returned 0x4f [0049.095] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.095] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\b n2CMm.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\b n2cmm.png"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b8aff70, ftCreationTime.dwHighDateTime=0x1d4c58d, ftLastAccessTime.dwLowDateTime=0xeae50d70, ftLastAccessTime.dwHighDateTime=0x1d4cd04, ftLastWriteTime.dwLowDateTime=0xf5f45e50, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x10ab0)) returned 1 [0049.095] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.095] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\b n2CMm.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\b n2cmm.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\b n2CMm.png.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\b n2cmm.png.hackdoor")) returned 1 [0049.095] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\IVYxb.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\IVYxb.png", lpFilePart=0x0) returned 0x44 [0049.095] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.095] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\IVYxb.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\ivyxb.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.096] GetFileType (hFile=0x240) returned 0x1 [0049.096] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.096] GetFileType (hFile=0x240) returned 0x1 [0049.096] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x38d3 [0049.096] ReadFile (in: hFile=0x240, lpBuffer=0x2294058, nNumberOfBytesToRead=0x38d3, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x2294058*, lpNumberOfBytesRead=0x1de0f8*=0x38d3, lpOverlapped=0x0) returned 1 [0049.096] CloseHandle (hObject=0x240) returned 1 [0049.106] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\IVYxb.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\IVYxb.png", lpFilePart=0x0) returned 0x44 [0049.106] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.106] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\IVYxb.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\ivyxb.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.107] GetFileType (hFile=0x240) returned 0x1 [0049.107] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.107] GetFileType (hFile=0x240) returned 0x1 [0049.107] WriteFile (in: hFile=0x240, lpBuffer=0x231c1e8*, nNumberOfBytesToWrite=0x38e0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x231c1e8*, lpNumberOfBytesWritten=0x1de158*=0x38e0, lpOverlapped=0x0) returned 1 [0049.108] CloseHandle (hObject=0x240) returned 1 [0049.109] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\IVYxb.png", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\IVYxb.png", lpFilePart=0x0) returned 0x44 [0049.109] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\IVYxb.png.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\IVYxb.png.hackdoor", lpFilePart=0x0) returned 0x4d [0049.109] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.109] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\IVYxb.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\ivyxb.png"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a5d70a0, ftCreationTime.dwHighDateTime=0x1d4ce95, ftLastAccessTime.dwLowDateTime=0x7e837c70, ftLastAccessTime.dwHighDateTime=0x1d4d560, ftLastWriteTime.dwLowDateTime=0xf5f6bfb0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x38e0)) returned 1 [0049.109] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.109] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\IVYxb.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\ivyxb.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\IVYxb.png.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\ivyxb.png.hackdoor")) returned 1 [0049.110] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\pg8Gny.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\pg8Gny.png", lpFilePart=0x0) returned 0x45 [0049.110] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.110] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\pg8Gny.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\pg8gny.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.110] GetFileType (hFile=0x240) returned 0x1 [0049.110] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.110] GetFileType (hFile=0x240) returned 0x1 [0049.110] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x11263 [0049.110] ReadFile (in: hFile=0x240, lpBuffer=0x231ffb8, nNumberOfBytesToRead=0x11263, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x231ffb8*, lpNumberOfBytesRead=0x1de0f8*=0x11263, lpOverlapped=0x0) returned 1 [0049.111] CloseHandle (hObject=0x240) returned 1 [0049.124] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\pg8Gny.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\pg8Gny.png", lpFilePart=0x0) returned 0x45 [0049.124] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.124] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\pg8Gny.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\pg8gny.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.125] GetFileType (hFile=0x240) returned 0x1 [0049.125] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.125] GetFileType (hFile=0x240) returned 0x1 [0049.125] WriteFile (in: hFile=0x240, lpBuffer=0x23c99a8*, nNumberOfBytesToWrite=0x11270, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x23c99a8*, lpNumberOfBytesWritten=0x1de158*=0x11270, lpOverlapped=0x0) returned 1 [0049.127] CloseHandle (hObject=0x240) returned 1 [0049.128] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\pg8Gny.png", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\pg8Gny.png", lpFilePart=0x0) returned 0x45 [0049.128] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\pg8Gny.png.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\pg8Gny.png.hackdoor", lpFilePart=0x0) returned 0x4e [0049.128] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.128] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\pg8Gny.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\pg8gny.png"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe16a1440, ftCreationTime.dwHighDateTime=0x1d4cf3c, ftLastAccessTime.dwLowDateTime=0x25fd2420, ftLastAccessTime.dwHighDateTime=0x1d4c6c9, ftLastWriteTime.dwLowDateTime=0xf5f92110, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x11270)) returned 1 [0049.128] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.128] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\pg8Gny.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\pg8gny.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\pg8Gny.png.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\pg8gny.png.hackdoor")) returned 1 [0049.128] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\S24zaUsk_y452iokweCS.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\S24zaUsk_y452iokweCS.bmp", lpFilePart=0x0) returned 0x53 [0049.128] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.128] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\S24zaUsk_y452iokweCS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\s24zausk_y452iokwecs.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.129] GetFileType (hFile=0x240) returned 0x1 [0049.129] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.129] GetFileType (hFile=0x240) returned 0x1 [0049.129] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x12999 [0049.129] ReadFile (in: hFile=0x240, lpBuffer=0x23db140, nNumberOfBytesToRead=0x12999, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x23db140*, lpNumberOfBytesRead=0x1de0f8*=0x12999, lpOverlapped=0x0) returned 1 [0049.130] CloseHandle (hObject=0x240) returned 1 [0049.175] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\S24zaUsk_y452iokweCS.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\S24zaUsk_y452iokweCS.bmp", lpFilePart=0x0) returned 0x53 [0049.175] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.175] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\S24zaUsk_y452iokweCS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\s24zausk_y452iokwecs.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.176] GetFileType (hFile=0x240) returned 0x1 [0049.176] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.176] GetFileType (hFile=0x240) returned 0x1 [0049.176] WriteFile (in: hFile=0x240, lpBuffer=0x229c080*, nNumberOfBytesToWrite=0x129a0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x229c080*, lpNumberOfBytesWritten=0x1de158*=0x129a0, lpOverlapped=0x0) returned 1 [0049.178] CloseHandle (hObject=0x240) returned 1 [0049.180] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\S24zaUsk_y452iokweCS.bmp", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\S24zaUsk_y452iokweCS.bmp", lpFilePart=0x0) returned 0x53 [0049.180] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\S24zaUsk_y452iokweCS.bmp.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\S24zaUsk_y452iokweCS.bmp.hackdoor", lpFilePart=0x0) returned 0x5c [0049.180] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.180] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\S24zaUsk_y452iokweCS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\s24zausk_y452iokwecs.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x460b99f0, ftCreationTime.dwHighDateTime=0x1d4c902, ftLastAccessTime.dwLowDateTime=0x22d16bd0, ftLastAccessTime.dwHighDateTime=0x1d4cdbd, ftLastWriteTime.dwLowDateTime=0xf602a690, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x129a0)) returned 1 [0049.180] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.180] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\S24zaUsk_y452iokweCS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\s24zausk_y452iokwecs.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\S24zaUsk_y452iokweCS.bmp.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\s24zausk_y452iokwecs.bmp.hackdoor")) returned 1 [0049.180] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\t2kHbtbZ.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\t2kHbtbZ.jpg", lpFilePart=0x0) returned 0x47 [0049.181] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.181] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\t2kHbtbZ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\t2khbtbz.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.181] GetFileType (hFile=0x240) returned 0x1 [0049.181] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.181] GetFileType (hFile=0x240) returned 0x1 [0049.181] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0xe817 [0049.181] ReadFile (in: hFile=0x240, lpBuffer=0x22aefa8, nNumberOfBytesToRead=0xe817, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x22aefa8*, lpNumberOfBytesRead=0x1de0f8*=0xe817, lpOverlapped=0x0) returned 1 [0049.182] CloseHandle (hObject=0x240) returned 1 [0049.193] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\t2kHbtbZ.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\t2kHbtbZ.jpg", lpFilePart=0x0) returned 0x47 [0049.193] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.193] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\t2kHbtbZ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\t2khbtbz.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.194] GetFileType (hFile=0x240) returned 0x1 [0049.194] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.195] GetFileType (hFile=0x240) returned 0x1 [0049.195] WriteFile (in: hFile=0x240, lpBuffer=0x2350d40*, nNumberOfBytesToWrite=0xe820, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x2350d40*, lpNumberOfBytesWritten=0x1de158*=0xe820, lpOverlapped=0x0) returned 1 [0049.196] CloseHandle (hObject=0x240) returned 1 [0049.197] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\t2kHbtbZ.jpg", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\t2kHbtbZ.jpg", lpFilePart=0x0) returned 0x47 [0049.197] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\t2kHbtbZ.jpg.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\t2kHbtbZ.jpg.hackdoor", lpFilePart=0x0) returned 0x50 [0049.197] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.197] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\t2kHbtbZ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\t2khbtbz.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4956f700, ftCreationTime.dwHighDateTime=0x1d4cd79, ftLastAccessTime.dwLowDateTime=0x35ba6950, ftLastAccessTime.dwHighDateTime=0x1d4d005, ftLastWriteTime.dwLowDateTime=0xf60507f0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0xe820)) returned 1 [0049.198] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.198] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\t2kHbtbZ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\t2khbtbz.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ca7geM4aWY5XE AsOPk\\t2kHbtbZ.jpg.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ca7gem4awy5xe asopk\\t2khbtbz.jpg.hackdoor")) returned 1 [0049.198] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\5c2-LRmWVaR.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\5c2-LRmWVaR.jpg", lpFilePart=0x0) returned 0x45 [0049.198] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.198] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\5c2-LRmWVaR.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\5c2-lrmwvar.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.198] GetFileType (hFile=0x240) returned 0x1 [0049.198] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.198] GetFileType (hFile=0x240) returned 0x1 [0049.198] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x18f45 [0049.199] ReadFile (in: hFile=0x240, lpBuffer=0x1244b120, nNumberOfBytesToRead=0x18f45, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x1244b120*, lpNumberOfBytesRead=0x1de0f8*=0x18f45, lpOverlapped=0x0) returned 1 [0049.201] CloseHandle (hObject=0x240) returned 1 [0049.223] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\5c2-LRmWVaR.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\5c2-LRmWVaR.jpg", lpFilePart=0x0) returned 0x45 [0049.223] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.223] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\5c2-LRmWVaR.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\5c2-lrmwvar.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.224] GetFileType (hFile=0x240) returned 0x1 [0049.224] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.224] GetFileType (hFile=0x240) returned 0x1 [0049.224] WriteFile (in: hFile=0x240, lpBuffer=0x121b37e8*, nNumberOfBytesToWrite=0x18f50, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x121b37e8*, lpNumberOfBytesWritten=0x1de158*=0x18f50, lpOverlapped=0x0) returned 1 [0049.226] CloseHandle (hObject=0x240) returned 1 [0049.228] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\5c2-LRmWVaR.jpg", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\5c2-LRmWVaR.jpg", lpFilePart=0x0) returned 0x45 [0049.228] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\5c2-LRmWVaR.jpg.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\5c2-LRmWVaR.jpg.hackdoor", lpFilePart=0x0) returned 0x4e [0049.228] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.228] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\5c2-LRmWVaR.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\5c2-lrmwvar.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9f9a4d0, ftCreationTime.dwHighDateTime=0x1d4ce51, ftLastAccessTime.dwLowDateTime=0xecb7470, ftLastAccessTime.dwHighDateTime=0x1d4cec9, ftLastWriteTime.dwLowDateTime=0xf609cab0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x18f50)) returned 1 [0049.228] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.228] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\5c2-LRmWVaR.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\5c2-lrmwvar.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\5c2-LRmWVaR.jpg.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\5c2-lrmwvar.jpg.hackdoor")) returned 1 [0049.229] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\8i4fS_S.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\8i4fS_S.jpg", lpFilePart=0x0) returned 0x41 [0049.229] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.229] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\8i4fS_S.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\8i4fs_s.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.229] GetFileType (hFile=0x240) returned 0x1 [0049.229] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.229] GetFileType (hFile=0x240) returned 0x1 [0049.229] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x17fdf [0049.229] ReadFile (in: hFile=0x240, lpBuffer=0x124640a0, nNumberOfBytesToRead=0x17fdf, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x124640a0*, lpNumberOfBytesRead=0x1de0f8*=0x17fdf, lpOverlapped=0x0) returned 1 [0049.230] CloseHandle (hObject=0x240) returned 1 [0049.269] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\8i4fS_S.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\8i4fS_S.jpg", lpFilePart=0x0) returned 0x41 [0049.269] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.270] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\8i4fS_S.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\8i4fs_s.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.271] GetFileType (hFile=0x240) returned 0x1 [0049.271] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.271] GetFileType (hFile=0x240) returned 0x1 [0049.271] WriteFile (in: hFile=0x240, lpBuffer=0x1222c758*, nNumberOfBytesToWrite=0x17fe0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x1222c758*, lpNumberOfBytesWritten=0x1de158*=0x17fe0, lpOverlapped=0x0) returned 1 [0049.273] CloseHandle (hObject=0x240) returned 1 [0049.274] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\8i4fS_S.jpg", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\8i4fS_S.jpg", lpFilePart=0x0) returned 0x41 [0049.274] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\8i4fS_S.jpg.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\8i4fS_S.jpg.hackdoor", lpFilePart=0x0) returned 0x4a [0049.274] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.274] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\8i4fS_S.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\8i4fs_s.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f77660, ftCreationTime.dwHighDateTime=0x1d4c8aa, ftLastAccessTime.dwLowDateTime=0x522de650, ftLastAccessTime.dwHighDateTime=0x1d4d3b8, ftLastWriteTime.dwLowDateTime=0xf610eed0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x17fe0)) returned 1 [0049.275] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.275] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\8i4fS_S.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\8i4fs_s.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\8i4fS_S.jpg.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\8i4fs_s.jpg.hackdoor")) returned 1 [0049.276] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\moi1lhKE.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\moi1lhKE.bmp", lpFilePart=0x0) returned 0x42 [0049.276] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.276] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\moi1lhKE.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\moi1lhke.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.276] GetFileType (hFile=0x240) returned 0x1 [0049.276] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.276] GetFileType (hFile=0x240) returned 0x1 [0049.276] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x16af1 [0049.277] ReadFile (in: hFile=0x240, lpBuffer=0x12244770, nNumberOfBytesToRead=0x16af1, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x12244770*, lpNumberOfBytesRead=0x1de0f8*=0x16af1, lpOverlapped=0x0) returned 1 [0049.278] CloseHandle (hObject=0x240) returned 1 [0049.290] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\moi1lhKE.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\moi1lhKE.bmp", lpFilePart=0x0) returned 0x42 [0049.290] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.290] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\moi1lhKE.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\moi1lhke.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.291] GetFileType (hFile=0x240) returned 0x1 [0049.291] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.291] GetFileType (hFile=0x240) returned 0x1 [0049.291] WriteFile (in: hFile=0x240, lpBuffer=0x122b5f08*, nNumberOfBytesToWrite=0x16b00, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x122b5f08*, lpNumberOfBytesWritten=0x1de158*=0x16b00, lpOverlapped=0x0) returned 1 [0049.293] CloseHandle (hObject=0x240) returned 1 [0049.294] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\moi1lhKE.bmp", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\moi1lhKE.bmp", lpFilePart=0x0) returned 0x42 [0049.294] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\moi1lhKE.bmp.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\moi1lhKE.bmp.hackdoor", lpFilePart=0x0) returned 0x4b [0049.294] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.294] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\moi1lhKE.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\moi1lhke.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb34fa50, ftCreationTime.dwHighDateTime=0x1d4c67d, ftLastAccessTime.dwLowDateTime=0xcf4b7080, ftLastAccessTime.dwHighDateTime=0x1d4cbd4, ftLastWriteTime.dwLowDateTime=0xf6135030, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x16b00)) returned 1 [0049.294] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.294] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\moi1lhKE.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\moi1lhke.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\moi1lhKE.bmp.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\moi1lhke.bmp.hackdoor")) returned 1 [0049.295] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\n-jT.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\n-jT.bmp", lpFilePart=0x0) returned 0x3e [0049.295] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.295] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\n-jT.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\n-jt.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.295] GetFileType (hFile=0x240) returned 0x1 [0049.295] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.295] GetFileType (hFile=0x240) returned 0x1 [0049.295] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0xb66 [0049.295] ReadFile (in: hFile=0x240, lpBuffer=0x22e29b8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x22e29b8*, lpNumberOfBytesRead=0x1de0f8*=0xb66, lpOverlapped=0x0) returned 1 [0049.296] CloseHandle (hObject=0x240) returned 1 [0049.305] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\n-jT.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\n-jT.bmp", lpFilePart=0x0) returned 0x3e [0049.305] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.305] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\n-jT.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\n-jt.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.306] GetFileType (hFile=0x240) returned 0x1 [0049.306] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.306] GetFileType (hFile=0x240) returned 0x1 [0049.306] WriteFile (in: hFile=0x240, lpBuffer=0x235d6f0*, nNumberOfBytesToWrite=0xb70, lpNumberOfBytesWritten=0x1de008, lpOverlapped=0x0 | out: lpBuffer=0x235d6f0*, lpNumberOfBytesWritten=0x1de008*=0xb70, lpOverlapped=0x0) returned 1 [0049.307] CloseHandle (hObject=0x240) returned 1 [0049.307] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\n-jT.bmp", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\n-jT.bmp", lpFilePart=0x0) returned 0x3e [0049.307] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\n-jT.bmp.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\n-jT.bmp.hackdoor", lpFilePart=0x0) returned 0x47 [0049.307] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.307] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\n-jT.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\n-jt.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c510d90, ftCreationTime.dwHighDateTime=0x1d4c7bb, ftLastAccessTime.dwLowDateTime=0xc6aa5e00, ftLastAccessTime.dwHighDateTime=0x1d4cff8, ftLastWriteTime.dwLowDateTime=0xf615b190, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0xb70)) returned 1 [0049.308] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.308] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\n-jT.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\n-jt.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\n-jT.bmp.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\n-jt.bmp.hackdoor")) returned 1 [0049.308] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\P3L-xJ.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\P3L-xJ.jpg", lpFilePart=0x0) returned 0x40 [0049.308] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.308] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\P3L-xJ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\p3l-xj.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.308] GetFileType (hFile=0x240) returned 0x1 [0049.308] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.308] GetFileType (hFile=0x240) returned 0x1 [0049.308] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x1564a [0049.309] ReadFile (in: hFile=0x240, lpBuffer=0x122cca40, nNumberOfBytesToRead=0x1564a, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x122cca40*, lpNumberOfBytesRead=0x1de0f8*=0x1564a, lpOverlapped=0x0) returned 1 [0049.310] CloseHandle (hObject=0x240) returned 1 [0049.322] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\P3L-xJ.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\P3L-xJ.jpg", lpFilePart=0x0) returned 0x40 [0049.322] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.322] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\P3L-xJ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\p3l-xj.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.323] GetFileType (hFile=0x240) returned 0x1 [0049.323] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.323] GetFileType (hFile=0x240) returned 0x1 [0049.323] WriteFile (in: hFile=0x240, lpBuffer=0x12337a70*, nNumberOfBytesToWrite=0x15650, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x12337a70*, lpNumberOfBytesWritten=0x1de158*=0x15650, lpOverlapped=0x0) returned 1 [0049.325] CloseHandle (hObject=0x240) returned 1 [0049.326] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\P3L-xJ.jpg", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\P3L-xJ.jpg", lpFilePart=0x0) returned 0x40 [0049.326] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\P3L-xJ.jpg.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\P3L-xJ.jpg.hackdoor", lpFilePart=0x0) returned 0x49 [0049.326] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.326] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\P3L-xJ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\p3l-xj.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf40a830, ftCreationTime.dwHighDateTime=0x1d4d381, ftLastAccessTime.dwLowDateTime=0x4328aa00, ftLastAccessTime.dwHighDateTime=0x1d4cb8e, ftLastWriteTime.dwLowDateTime=0xf61812f0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x15650)) returned 1 [0049.326] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.326] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\P3L-xJ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\p3l-xj.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\P3L-xJ.jpg.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\p3l-xj.jpg.hackdoor")) returned 1 [0049.327] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\SiHDEDfrtlB.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\SiHDEDfrtlB.png", lpFilePart=0x0) returned 0x45 [0049.327] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.327] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\SiHDEDfrtlB.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\sihdedfrtlb.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.327] GetFileType (hFile=0x240) returned 0x1 [0049.327] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.327] GetFileType (hFile=0x240) returned 0x1 [0049.327] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x16ae7 [0049.327] ReadFile (in: hFile=0x240, lpBuffer=0x1234d0f8, nNumberOfBytesToRead=0x16ae7, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x1234d0f8*, lpNumberOfBytesRead=0x1de0f8*=0x16ae7, lpOverlapped=0x0) returned 1 [0049.328] CloseHandle (hObject=0x240) returned 1 [0049.364] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\SiHDEDfrtlB.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\SiHDEDfrtlB.png", lpFilePart=0x0) returned 0x45 [0049.364] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.364] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\SiHDEDfrtlB.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\sihdedfrtlb.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.365] GetFileType (hFile=0x240) returned 0x1 [0049.365] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.365] GetFileType (hFile=0x240) returned 0x1 [0049.366] WriteFile (in: hFile=0x240, lpBuffer=0x123be840*, nNumberOfBytesToWrite=0x16af0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x123be840*, lpNumberOfBytesWritten=0x1de158*=0x16af0, lpOverlapped=0x0) returned 1 [0049.367] CloseHandle (hObject=0x240) returned 1 [0049.369] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\SiHDEDfrtlB.png", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\SiHDEDfrtlB.png", lpFilePart=0x0) returned 0x45 [0049.369] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\SiHDEDfrtlB.png.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\SiHDEDfrtlB.png.hackdoor", lpFilePart=0x0) returned 0x4e [0049.369] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.369] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\SiHDEDfrtlB.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\sihdedfrtlb.png"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b253da0, ftCreationTime.dwHighDateTime=0x1d4cd95, ftLastAccessTime.dwLowDateTime=0xc6d0c90, ftLastAccessTime.dwHighDateTime=0x1d4d520, ftLastWriteTime.dwLowDateTime=0xf61f3710, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x16af0)) returned 1 [0049.369] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.369] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\SiHDEDfrtlB.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\sihdedfrtlb.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\SiHDEDfrtlB.png.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\sihdedfrtlb.png.hackdoor")) returned 1 [0049.369] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\NuuULpc9PH4.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\NuuULpc9PH4.jpg", lpFilePart=0x0) returned 0x5a [0049.369] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.370] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\NuuULpc9PH4.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\nuuulpc9ph4.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.370] GetFileType (hFile=0x240) returned 0x1 [0049.370] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.370] GetFileType (hFile=0x240) returned 0x1 [0049.370] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x17bd2 [0049.370] ReadFile (in: hFile=0x240, lpBuffer=0x123d5368, nNumberOfBytesToRead=0x17bd2, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x123d5368*, lpNumberOfBytesRead=0x1de0f8*=0x17bd2, lpOverlapped=0x0) returned 1 [0049.371] CloseHandle (hObject=0x240) returned 1 [0049.589] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\NuuULpc9PH4.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\NuuULpc9PH4.jpg", lpFilePart=0x0) returned 0x5a [0049.589] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.589] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\NuuULpc9PH4.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\nuuulpc9ph4.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.592] GetFileType (hFile=0x240) returned 0x1 [0049.592] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.592] GetFileType (hFile=0x240) returned 0x1 [0049.592] WriteFile (in: hFile=0x240, lpBuffer=0x1241c788*, nNumberOfBytesToWrite=0x17be0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x1241c788*, lpNumberOfBytesWritten=0x1de158*=0x17be0, lpOverlapped=0x0) returned 1 [0049.594] CloseHandle (hObject=0x240) returned 1 [0049.596] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\NuuULpc9PH4.jpg", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\NuuULpc9PH4.jpg", lpFilePart=0x0) returned 0x5a [0049.596] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\NuuULpc9PH4.jpg.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\NuuULpc9PH4.jpg.hackdoor", lpFilePart=0x0) returned 0x63 [0049.596] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.596] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\NuuULpc9PH4.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\nuuulpc9ph4.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b26d220, ftCreationTime.dwHighDateTime=0x1d4cb9d, ftLastAccessTime.dwLowDateTime=0xbf7782e0, ftLastAccessTime.dwHighDateTime=0x1d4d1ea, ftLastWriteTime.dwLowDateTime=0xf6408a50, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x17be0)) returned 1 [0049.596] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.596] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\NuuULpc9PH4.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\nuuulpc9ph4.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\NuuULpc9PH4.jpg.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\nuuulpc9ph4.jpg.hackdoor")) returned 1 [0049.598] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\o6wWAx8rrH0T3H0Q.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\o6wWAx8rrH0T3H0Q.bmp", lpFilePart=0x0) returned 0x5f [0049.598] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.598] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\o6wWAx8rrH0T3H0Q.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\o6wwax8rrh0t3h0q.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.598] GetFileType (hFile=0x240) returned 0x1 [0049.598] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.598] GetFileType (hFile=0x240) returned 0x1 [0049.598] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0xe4d0 [0049.598] ReadFile (in: hFile=0x240, lpBuffer=0x22c29f0, nNumberOfBytesToRead=0xe4d0, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x22c29f0*, lpNumberOfBytesRead=0x1de0f8*=0xe4d0, lpOverlapped=0x0) returned 1 [0049.599] CloseHandle (hObject=0x240) returned 1 [0049.611] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\o6wWAx8rrH0T3H0Q.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\o6wWAx8rrH0T3H0Q.bmp", lpFilePart=0x0) returned 0x5f [0049.611] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.611] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\o6wWAx8rrH0T3H0Q.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\o6wwax8rrh0t3h0q.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.612] GetFileType (hFile=0x240) returned 0x1 [0049.612] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.612] GetFileType (hFile=0x240) returned 0x1 [0049.612] WriteFile (in: hFile=0x240, lpBuffer=0x2363b28*, nNumberOfBytesToWrite=0xe4e0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x2363b28*, lpNumberOfBytesWritten=0x1de158*=0xe4e0, lpOverlapped=0x0) returned 1 [0049.615] CloseHandle (hObject=0x240) returned 1 [0049.616] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\o6wWAx8rrH0T3H0Q.bmp", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\o6wWAx8rrH0T3H0Q.bmp", lpFilePart=0x0) returned 0x5f [0049.616] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\o6wWAx8rrH0T3H0Q.bmp.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\o6wWAx8rrH0T3H0Q.bmp.hackdoor", lpFilePart=0x0) returned 0x68 [0049.616] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.616] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\o6wWAx8rrH0T3H0Q.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\o6wwax8rrh0t3h0q.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa79a2970, ftCreationTime.dwHighDateTime=0x1d4ce2f, ftLastAccessTime.dwLowDateTime=0xceebce0, ftLastAccessTime.dwHighDateTime=0x1d4cba2, ftLastWriteTime.dwLowDateTime=0xf6454d10, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0xe4e0)) returned 1 [0049.616] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.616] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\o6wWAx8rrH0T3H0Q.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\o6wwax8rrh0t3h0q.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\o6wWAx8rrH0T3H0Q.bmp.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\o6wwax8rrh0t3h0q.bmp.hackdoor")) returned 1 [0049.616] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\qvYfMBDPAIQHvG.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\qvYfMBDPAIQHvG.jpg", lpFilePart=0x0) returned 0x5d [0049.616] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.616] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\qvYfMBDPAIQHvG.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\qvyfmbdpaiqhvg.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.617] GetFileType (hFile=0x240) returned 0x1 [0049.617] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.617] GetFileType (hFile=0x240) returned 0x1 [0049.617] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x2b15 [0049.617] ReadFile (in: hFile=0x240, lpBuffer=0x2372620, nNumberOfBytesToRead=0x2b15, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x2372620*, lpNumberOfBytesRead=0x1de0f8*=0x2b15, lpOverlapped=0x0) returned 1 [0049.618] CloseHandle (hObject=0x240) returned 1 [0049.723] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\qvYfMBDPAIQHvG.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\qvYfMBDPAIQHvG.jpg", lpFilePart=0x0) returned 0x5d [0049.723] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.723] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\qvYfMBDPAIQHvG.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\qvyfmbdpaiqhvg.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.723] GetFileType (hFile=0x240) returned 0x1 [0049.723] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.723] GetFileType (hFile=0x240) returned 0x1 [0049.723] WriteFile (in: hFile=0x240, lpBuffer=0x21fc8d8*, nNumberOfBytesToWrite=0x2b20, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x21fc8d8*, lpNumberOfBytesWritten=0x1de158*=0x2b20, lpOverlapped=0x0) returned 1 [0049.724] CloseHandle (hObject=0x240) returned 1 [0049.725] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\qvYfMBDPAIQHvG.jpg", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\qvYfMBDPAIQHvG.jpg", lpFilePart=0x0) returned 0x5d [0049.725] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\qvYfMBDPAIQHvG.jpg.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\qvYfMBDPAIQHvG.jpg.hackdoor", lpFilePart=0x0) returned 0x66 [0049.725] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.725] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\qvYfMBDPAIQHvG.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\qvyfmbdpaiqhvg.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99f9230, ftCreationTime.dwHighDateTime=0x1d4cf21, ftLastAccessTime.dwLowDateTime=0xebe30560, ftLastAccessTime.dwHighDateTime=0x1d4d1fa, ftLastWriteTime.dwLowDateTime=0xf655f6b0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x2b20)) returned 1 [0049.725] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.725] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\qvYfMBDPAIQHvG.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\qvyfmbdpaiqhvg.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\qvYfMBDPAIQHvG.jpg.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\qvyfmbdpaiqhvg.jpg.hackdoor")) returned 1 [0049.726] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\s82-cZyR.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\s82-cZyR.jpg", lpFilePart=0x0) returned 0x57 [0049.726] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.726] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\s82-cZyR.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\s82-czyr.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.726] GetFileType (hFile=0x240) returned 0x1 [0049.726] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.727] GetFileType (hFile=0x240) returned 0x1 [0049.727] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0xf5ab [0049.727] ReadFile (in: hFile=0x240, lpBuffer=0x21ff9e0, nNumberOfBytesToRead=0xf5ab, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x21ff9e0*, lpNumberOfBytesRead=0x1de0f8*=0xf5ab, lpOverlapped=0x0) returned 1 [0049.728] CloseHandle (hObject=0x240) returned 1 [0049.778] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\s82-cZyR.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\s82-cZyR.jpg", lpFilePart=0x0) returned 0x57 [0049.778] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.778] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\s82-cZyR.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\s82-czyr.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.779] GetFileType (hFile=0x240) returned 0x1 [0049.779] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.779] GetFileType (hFile=0x240) returned 0x1 [0049.779] WriteFile (in: hFile=0x240, lpBuffer=0x22a4028*, nNumberOfBytesToWrite=0xf5b0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x22a4028*, lpNumberOfBytesWritten=0x1de158*=0xf5b0, lpOverlapped=0x0) returned 1 [0049.781] CloseHandle (hObject=0x240) returned 1 [0049.782] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\s82-cZyR.jpg", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\s82-cZyR.jpg", lpFilePart=0x0) returned 0x57 [0049.782] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\s82-cZyR.jpg.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\s82-cZyR.jpg.hackdoor", lpFilePart=0x0) returned 0x60 [0049.782] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.782] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\s82-cZyR.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\s82-czyr.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x622ec7d0, ftCreationTime.dwHighDateTime=0x1d4d52b, ftLastAccessTime.dwLowDateTime=0xde6b3c30, ftLastAccessTime.dwHighDateTime=0x1d4d039, ftLastWriteTime.dwLowDateTime=0xf65d1ad0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0xf5b0)) returned 1 [0049.782] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.782] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\s82-cZyR.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\s82-czyr.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\s82-cZyR.jpg.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\s82-czyr.jpg.hackdoor")) returned 1 [0049.783] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\y8mJrXacrYEM7iit-5.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\y8mJrXacrYEM7iit-5.bmp", lpFilePart=0x0) returned 0x61 [0049.783] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.783] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\y8mJrXacrYEM7iit-5.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\y8mjrxacryem7iit-5.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.783] GetFileType (hFile=0x240) returned 0x1 [0049.783] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.783] GetFileType (hFile=0x240) returned 0x1 [0049.783] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x3c8b [0049.783] ReadFile (in: hFile=0x240, lpBuffer=0x22b3bb0, nNumberOfBytesToRead=0x3c8b, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x22b3bb0*, lpNumberOfBytesRead=0x1de0f8*=0x3c8b, lpOverlapped=0x0) returned 1 [0049.784] CloseHandle (hObject=0x240) returned 1 [0049.810] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\y8mJrXacrYEM7iit-5.bmp", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\y8mJrXacrYEM7iit-5.bmp", lpFilePart=0x0) returned 0x61 [0049.810] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.810] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\y8mJrXacrYEM7iit-5.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\y8mjrxacryem7iit-5.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.811] GetFileType (hFile=0x240) returned 0x1 [0049.811] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.811] GetFileType (hFile=0x240) returned 0x1 [0049.811] WriteFile (in: hFile=0x240, lpBuffer=0x233cd18*, nNumberOfBytesToWrite=0x3c90, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x233cd18*, lpNumberOfBytesWritten=0x1de158*=0x3c90, lpOverlapped=0x0) returned 1 [0049.812] CloseHandle (hObject=0x240) returned 1 [0049.812] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\y8mJrXacrYEM7iit-5.bmp", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\y8mJrXacrYEM7iit-5.bmp", lpFilePart=0x0) returned 0x61 [0049.813] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\y8mJrXacrYEM7iit-5.bmp.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\y8mJrXacrYEM7iit-5.bmp.hackdoor", lpFilePart=0x0) returned 0x6a [0049.813] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.813] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\y8mJrXacrYEM7iit-5.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\y8mjrxacryem7iit-5.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe38270e0, ftCreationTime.dwHighDateTime=0x1d4c610, ftLastAccessTime.dwLowDateTime=0x53168870, ftLastAccessTime.dwHighDateTime=0x1d4ccf0, ftLastWriteTime.dwLowDateTime=0xf661dd90, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x3c90)) returned 1 [0049.813] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.813] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\y8mJrXacrYEM7iit-5.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\y8mjrxacryem7iit-5.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\y8mJrXacrYEM7iit-5.bmp.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\y8mjrxacryem7iit-5.bmp.hackdoor")) returned 1 [0049.813] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\B30Qp gSN3Nw0.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\B30Qp gSN3Nw0.jpg", lpFilePart=0x0) returned 0x61 [0049.813] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.813] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\B30Qp gSN3Nw0.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\b30qp gsn3nw0.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.813] GetFileType (hFile=0x240) returned 0x1 [0049.813] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.814] GetFileType (hFile=0x240) returned 0x1 [0049.814] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x4987 [0049.814] ReadFile (in: hFile=0x240, lpBuffer=0x2340fd8, nNumberOfBytesToRead=0x4987, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x2340fd8*, lpNumberOfBytesRead=0x1de0f8*=0x4987, lpOverlapped=0x0) returned 1 [0049.814] CloseHandle (hObject=0x240) returned 1 [0049.824] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\B30Qp gSN3Nw0.jpg", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\B30Qp gSN3Nw0.jpg", lpFilePart=0x0) returned 0x61 [0049.824] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.824] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\B30Qp gSN3Nw0.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\b30qp gsn3nw0.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.825] GetFileType (hFile=0x240) returned 0x1 [0049.825] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.825] GetFileType (hFile=0x240) returned 0x1 [0049.825] WriteFile (in: hFile=0x240, lpBuffer=0x23ce240*, nNumberOfBytesToWrite=0x4990, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x23ce240*, lpNumberOfBytesWritten=0x1de158*=0x4990, lpOverlapped=0x0) returned 1 [0049.826] CloseHandle (hObject=0x240) returned 1 [0049.826] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\B30Qp gSN3Nw0.jpg", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\B30Qp gSN3Nw0.jpg", lpFilePart=0x0) returned 0x61 [0049.827] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\B30Qp gSN3Nw0.jpg.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\B30Qp gSN3Nw0.jpg.hackdoor", lpFilePart=0x0) returned 0x6a [0049.827] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.827] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\B30Qp gSN3Nw0.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\b30qp gsn3nw0.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde13ba60, ftCreationTime.dwHighDateTime=0x1d4cc28, ftLastAccessTime.dwLowDateTime=0xb4d1e7a0, ftLastAccessTime.dwHighDateTime=0x1d4ced8, ftLastWriteTime.dwLowDateTime=0xf6643ef0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x4990)) returned 1 [0049.827] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.827] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\B30Qp gSN3Nw0.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\b30qp gsn3nw0.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\B30Qp gSN3Nw0.jpg.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\b30qp gsn3nw0.jpg.hackdoor")) returned 1 [0049.827] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\knS6Z21XuN2cY.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\knS6Z21XuN2cY.png", lpFilePart=0x0) returned 0x61 [0049.827] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.827] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\knS6Z21XuN2cY.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\kns6z21xun2cy.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.827] GetFileType (hFile=0x240) returned 0x1 [0049.827] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.828] GetFileType (hFile=0x240) returned 0x1 [0049.828] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0xb8ce [0049.828] ReadFile (in: hFile=0x240, lpBuffer=0x23d31f8, nNumberOfBytesToRead=0xb8ce, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x23d31f8*, lpNumberOfBytesRead=0x1de0f8*=0xb8ce, lpOverlapped=0x0) returned 1 [0049.829] CloseHandle (hObject=0x240) returned 1 [0049.870] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\knS6Z21XuN2cY.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\knS6Z21XuN2cY.png", lpFilePart=0x0) returned 0x61 [0049.870] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.870] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\knS6Z21XuN2cY.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\kns6z21xun2cy.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.871] GetFileType (hFile=0x240) returned 0x1 [0049.871] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.871] GetFileType (hFile=0x240) returned 0x1 [0049.871] WriteFile (in: hFile=0x240, lpBuffer=0x2277db8*, nNumberOfBytesToWrite=0xb8d0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x2277db8*, lpNumberOfBytesWritten=0x1de158*=0xb8d0, lpOverlapped=0x0) returned 1 [0049.873] CloseHandle (hObject=0x240) returned 1 [0049.874] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\knS6Z21XuN2cY.png", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\knS6Z21XuN2cY.png", lpFilePart=0x0) returned 0x61 [0049.874] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\knS6Z21XuN2cY.png.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\knS6Z21XuN2cY.png.hackdoor", lpFilePart=0x0) returned 0x6a [0049.874] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.874] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\knS6Z21XuN2cY.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\kns6z21xun2cy.png"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb2e7760, ftCreationTime.dwHighDateTime=0x1d4d0c6, ftLastAccessTime.dwLowDateTime=0x381c62e0, ftLastAccessTime.dwHighDateTime=0x1d4cd4c, ftLastWriteTime.dwLowDateTime=0xf66b6310, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0xb8d0)) returned 1 [0049.874] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.874] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\knS6Z21XuN2cY.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\kns6z21xun2cy.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\knS6Z21XuN2cY.png.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\kns6z21xun2cy.png.hackdoor")) returned 1 [0049.874] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\ovuW.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\ovuW.png", lpFilePart=0x0) returned 0x58 [0049.874] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.875] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\ovuW.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\ovuw.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.875] GetFileType (hFile=0x240) returned 0x1 [0049.875] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.875] GetFileType (hFile=0x240) returned 0x1 [0049.875] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x727f [0049.875] ReadFile (in: hFile=0x240, lpBuffer=0x2283c90, nNumberOfBytesToRead=0x727f, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x2283c90*, lpNumberOfBytesRead=0x1de0f8*=0x727f, lpOverlapped=0x0) returned 1 [0049.876] CloseHandle (hObject=0x240) returned 1 [0049.894] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\ovuW.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\ovuW.png", lpFilePart=0x0) returned 0x58 [0049.894] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.894] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\ovuW.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\ovuw.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.896] GetFileType (hFile=0x240) returned 0x1 [0049.896] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.896] GetFileType (hFile=0x240) returned 0x1 [0049.896] WriteFile (in: hFile=0x240, lpBuffer=0x231de40*, nNumberOfBytesToWrite=0x7280, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x231de40*, lpNumberOfBytesWritten=0x1de158*=0x7280, lpOverlapped=0x0) returned 1 [0049.897] CloseHandle (hObject=0x240) returned 1 [0049.898] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\ovuW.png", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\ovuW.png", lpFilePart=0x0) returned 0x58 [0049.898] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\ovuW.png.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\ovuW.png.hackdoor", lpFilePart=0x0) returned 0x61 [0049.898] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.898] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\ovuW.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\ovuw.png"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x810f3220, ftCreationTime.dwHighDateTime=0x1d4c743, ftLastAccessTime.dwLowDateTime=0x963e16d0, ftLastAccessTime.dwHighDateTime=0x1d4cc92, ftLastWriteTime.dwLowDateTime=0xf67025d0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x7280)) returned 1 [0049.899] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.899] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\ovuW.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\ovuw.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\ovuW.png.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\ovuw.png.hackdoor")) returned 1 [0049.899] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\_ANRSWy-.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\_ANRSWy-.png", lpFilePart=0x0) returned 0x5c [0049.899] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.899] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\_ANRSWy-.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\_anrswy-.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.899] GetFileType (hFile=0x240) returned 0x1 [0049.899] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.899] GetFileType (hFile=0x240) returned 0x1 [0049.899] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x15720 [0049.900] ReadFile (in: hFile=0x240, lpBuffer=0x121b7660, nNumberOfBytesToRead=0x15720, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x121b7660*, lpNumberOfBytesRead=0x1de0f8*=0x15720, lpOverlapped=0x0) returned 1 [0049.902] CloseHandle (hObject=0x240) returned 1 [0049.917] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\_ANRSWy-.png", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\_ANRSWy-.png", lpFilePart=0x0) returned 0x5c [0049.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.917] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\_ANRSWy-.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\_anrswy-.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.919] GetFileType (hFile=0x240) returned 0x1 [0049.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.919] GetFileType (hFile=0x240) returned 0x1 [0049.919] WriteFile (in: hFile=0x240, lpBuffer=0x12222ae0*, nNumberOfBytesToWrite=0x15730, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x12222ae0*, lpNumberOfBytesWritten=0x1de158*=0x15730, lpOverlapped=0x0) returned 1 [0049.921] CloseHandle (hObject=0x240) returned 1 [0049.922] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\_ANRSWy-.png", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\_ANRSWy-.png", lpFilePart=0x0) returned 0x5c [0049.922] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\_ANRSWy-.png.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\_ANRSWy-.png.hackdoor", lpFilePart=0x0) returned 0x65 [0049.922] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.922] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\_ANRSWy-.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\_anrswy-.png"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa3db010, ftCreationTime.dwHighDateTime=0x1d4d39e, ftLastAccessTime.dwLowDateTime=0xc8213830, ftLastAccessTime.dwHighDateTime=0x1d4cb66, ftLastWriteTime.dwLowDateTime=0xf6728730, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x15730)) returned 1 [0049.922] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.922] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\_ANRSWy-.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\_anrswy-.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NA3Zyc8jSv3vE0\\dAOJGXWwFlVrRJOhETd5\\yYLM\\_ANRSWy-.png.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\na3zyc8jsv3ve0\\daojgxwwflvrrjohetd5\\yylm\\_anrswy-.png.hackdoor")) returned 1 [0049.923] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de1e0) returned 1 [0049.923] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos", nBufferLength=0x105, lpBuffer=0x1ddcd0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos", lpFilePart=0x0) returned 0x24 [0049.923] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\", nBufferLength=0x105, lpBuffer=0x1ddc70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\", lpFilePart=0x0) returned 0x25 [0049.923] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*.*", lpFindFileData=0x1dde80 | out: lpFindFileData=0x1dde80*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe0624610, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe0624610, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0049.923] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0049.923] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe0624610, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe0624610, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0049.923] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe0624610, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe0624610, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.924] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3f17d570, ftCreationTime.dwHighDateTime=0x1d4d15c, ftLastAccessTime.dwLowDateTime=0x32327260, ftLastAccessTime.dwHighDateTime=0x1d4d176, ftLastWriteTime.dwLowDateTime=0x32327260, ftLastWriteTime.dwHighDateTime=0x1d4d176, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="6kP7pNVYXG0hpI", cAlternateFileName="6KP7PN~1")) returned 1 [0049.924] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68d8e9d0, ftCreationTime.dwHighDateTime=0x1d4cd79, ftLastAccessTime.dwLowDateTime=0xa32e3320, ftLastAccessTime.dwHighDateTime=0x1d4d269, ftLastWriteTime.dwLowDateTime=0xa32e3320, ftLastWriteTime.dwHighDateTime=0x1d4d269, nFileSizeHigh=0x0, nFileSizeLow=0xb717, dwReserved0=0x0, dwReserved1=0x0, cFileName="6_QMfHAHojsk8QE.flv", cAlternateFileName="6_QMFH~1.FLV")) returned 1 [0049.924] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3fea720, ftCreationTime.dwHighDateTime=0x1d4cdc9, ftLastAccessTime.dwLowDateTime=0x818aa330, ftLastAccessTime.dwHighDateTime=0x1d4c881, ftLastWriteTime.dwLowDateTime=0x818aa330, ftLastWriteTime.dwHighDateTime=0x1d4c881, nFileSizeHigh=0x0, nFileSizeLow=0x608, dwReserved0=0x0, dwReserved1=0x0, cFileName="bDjKtbLsZFIMchbH.mkv", cAlternateFileName="BDJKTB~1.MKV")) returned 1 [0049.924] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77595dc0, ftCreationTime.dwHighDateTime=0x1d4cc37, ftLastAccessTime.dwLowDateTime=0x23381220, ftLastAccessTime.dwHighDateTime=0x1d4d008, ftLastWriteTime.dwLowDateTime=0x23381220, ftLastWriteTime.dwHighDateTime=0x1d4d008, nFileSizeHigh=0x0, nFileSizeLow=0x12866, dwReserved0=0x0, dwReserved1=0x0, cFileName="bZJWRiVX 9.mkv", cAlternateFileName="BZJWRI~1.MKV")) returned 1 [0049.924] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0049.924] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb93414a0, ftCreationTime.dwHighDateTime=0x1d4c9c7, ftLastAccessTime.dwLowDateTime=0xaffeef10, ftLastAccessTime.dwHighDateTime=0x1d4ca33, ftLastWriteTime.dwLowDateTime=0xaffeef10, ftLastWriteTime.dwHighDateTime=0x1d4ca33, nFileSizeHigh=0x0, nFileSizeLow=0x151d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="DgtTAERIsfs_v4092.swf", cAlternateFileName="DGTTAE~1.SWF")) returned 1 [0049.925] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6e39fce0, ftCreationTime.dwHighDateTime=0x1d4c67e, ftLastAccessTime.dwLowDateTime=0x5260ba80, ftLastAccessTime.dwHighDateTime=0x1d4ca12, ftLastWriteTime.dwLowDateTime=0x5260ba80, ftLastWriteTime.dwHighDateTime=0x1d4ca12, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dzv3W4ir0s", cAlternateFileName="DZV3W4~1")) returned 1 [0049.925] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2388540, ftCreationTime.dwHighDateTime=0x1d4d414, ftLastAccessTime.dwLowDateTime=0x917b0300, ftLastAccessTime.dwHighDateTime=0x1d4d5b2, ftLastWriteTime.dwLowDateTime=0x917b0300, ftLastWriteTime.dwHighDateTime=0x1d4d5b2, nFileSizeHigh=0x0, nFileSizeLow=0xfb55, dwReserved0=0x0, dwReserved1=0x0, cFileName="ekHgaEwrfMYQXTb7TtyK.mp4", cAlternateFileName="EKHGAE~1.MP4")) returned 1 [0049.925] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x725682b0, ftCreationTime.dwHighDateTime=0x1d4c5bd, ftLastAccessTime.dwLowDateTime=0x86932980, ftLastAccessTime.dwHighDateTime=0x1d4d1ee, ftLastWriteTime.dwLowDateTime=0x86932980, ftLastWriteTime.dwHighDateTime=0x1d4d1ee, nFileSizeHigh=0x0, nFileSizeLow=0x15d84, dwReserved0=0x0, dwReserved1=0x0, cFileName="UW0KJtdhaftr1Zr.avi", cAlternateFileName="UW0KJT~1.AVI")) returned 1 [0049.925] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1ceb410, ftCreationTime.dwHighDateTime=0x1d4cb1f, ftLastAccessTime.dwLowDateTime=0x33a1f750, ftLastAccessTime.dwHighDateTime=0x1d4d27b, ftLastWriteTime.dwLowDateTime=0x33a1f750, ftLastWriteTime.dwHighDateTime=0x1d4d27b, nFileSizeHigh=0x0, nFileSizeLow=0x10106, dwReserved0=0x0, dwReserved1=0x0, cFileName="wwAR5JPqpkikyOHbA7.avi", cAlternateFileName="WWAR5J~1.AVI")) returned 1 [0049.925] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b19a60, ftCreationTime.dwHighDateTime=0x1d4cf35, ftLastAccessTime.dwLowDateTime=0xba730450, ftLastAccessTime.dwHighDateTime=0x1d4cb27, ftLastWriteTime.dwLowDateTime=0xba730450, ftLastWriteTime.dwHighDateTime=0x1d4cb27, nFileSizeHigh=0x0, nFileSizeLow=0xfd85, dwReserved0=0x0, dwReserved1=0x0, cFileName="XL2Ma.mp4", cAlternateFileName="")) returned 1 [0049.925] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d4a6ba0, ftCreationTime.dwHighDateTime=0x1d4cccc, ftLastAccessTime.dwLowDateTime=0x8bad2be0, ftLastAccessTime.dwHighDateTime=0x1d4d15e, ftLastWriteTime.dwLowDateTime=0x8bad2be0, ftLastWriteTime.dwHighDateTime=0x1d4d15e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_6HhWhzvWQ-oQTCK", cAlternateFileName="_6HHWH~1")) returned 1 [0049.926] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d4a6ba0, ftCreationTime.dwHighDateTime=0x1d4cccc, ftLastAccessTime.dwLowDateTime=0x8bad2be0, ftLastAccessTime.dwHighDateTime=0x1d4d15e, ftLastWriteTime.dwLowDateTime=0x8bad2be0, ftLastWriteTime.dwHighDateTime=0x1d4d15e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_6HhWhzvWQ-oQTCK", cAlternateFileName="_6HHWH~1")) returned 0 [0049.926] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0049.926] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe0624610, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe0624610, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0049.926] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe0624610, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe0624610, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.926] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3f17d570, ftCreationTime.dwHighDateTime=0x1d4d15c, ftLastAccessTime.dwLowDateTime=0x32327260, ftLastAccessTime.dwHighDateTime=0x1d4d176, ftLastWriteTime.dwLowDateTime=0x32327260, ftLastWriteTime.dwHighDateTime=0x1d4d176, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="6kP7pNVYXG0hpI", cAlternateFileName="6KP7PN~1")) returned 1 [0049.926] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68d8e9d0, ftCreationTime.dwHighDateTime=0x1d4cd79, ftLastAccessTime.dwLowDateTime=0xa32e3320, ftLastAccessTime.dwHighDateTime=0x1d4d269, ftLastWriteTime.dwLowDateTime=0xa32e3320, ftLastWriteTime.dwHighDateTime=0x1d4d269, nFileSizeHigh=0x0, nFileSizeLow=0xb717, dwReserved0=0x0, dwReserved1=0x0, cFileName="6_QMfHAHojsk8QE.flv", cAlternateFileName="6_QMFH~1.FLV")) returned 1 [0049.926] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3fea720, ftCreationTime.dwHighDateTime=0x1d4cdc9, ftLastAccessTime.dwLowDateTime=0x818aa330, ftLastAccessTime.dwHighDateTime=0x1d4c881, ftLastWriteTime.dwLowDateTime=0x818aa330, ftLastWriteTime.dwHighDateTime=0x1d4c881, nFileSizeHigh=0x0, nFileSizeLow=0x608, dwReserved0=0x0, dwReserved1=0x0, cFileName="bDjKtbLsZFIMchbH.mkv", cAlternateFileName="BDJKTB~1.MKV")) returned 1 [0049.927] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77595dc0, ftCreationTime.dwHighDateTime=0x1d4cc37, ftLastAccessTime.dwLowDateTime=0x23381220, ftLastAccessTime.dwHighDateTime=0x1d4d008, ftLastWriteTime.dwLowDateTime=0x23381220, ftLastWriteTime.dwHighDateTime=0x1d4d008, nFileSizeHigh=0x0, nFileSizeLow=0x12866, dwReserved0=0x0, dwReserved1=0x0, cFileName="bZJWRiVX 9.mkv", cAlternateFileName="BZJWRI~1.MKV")) returned 1 [0049.929] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0049.929] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb93414a0, ftCreationTime.dwHighDateTime=0x1d4c9c7, ftLastAccessTime.dwLowDateTime=0xaffeef10, ftLastAccessTime.dwHighDateTime=0x1d4ca33, ftLastWriteTime.dwLowDateTime=0xaffeef10, ftLastWriteTime.dwHighDateTime=0x1d4ca33, nFileSizeHigh=0x0, nFileSizeLow=0x151d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="DgtTAERIsfs_v4092.swf", cAlternateFileName="DGTTAE~1.SWF")) returned 1 [0049.929] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6e39fce0, ftCreationTime.dwHighDateTime=0x1d4c67e, ftLastAccessTime.dwLowDateTime=0x5260ba80, ftLastAccessTime.dwHighDateTime=0x1d4ca12, ftLastWriteTime.dwLowDateTime=0x5260ba80, ftLastWriteTime.dwHighDateTime=0x1d4ca12, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dzv3W4ir0s", cAlternateFileName="DZV3W4~1")) returned 1 [0049.929] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2388540, ftCreationTime.dwHighDateTime=0x1d4d414, ftLastAccessTime.dwLowDateTime=0x917b0300, ftLastAccessTime.dwHighDateTime=0x1d4d5b2, ftLastWriteTime.dwLowDateTime=0x917b0300, ftLastWriteTime.dwHighDateTime=0x1d4d5b2, nFileSizeHigh=0x0, nFileSizeLow=0xfb55, dwReserved0=0x0, dwReserved1=0x0, cFileName="ekHgaEwrfMYQXTb7TtyK.mp4", cAlternateFileName="EKHGAE~1.MP4")) returned 1 [0049.929] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x725682b0, ftCreationTime.dwHighDateTime=0x1d4c5bd, ftLastAccessTime.dwLowDateTime=0x86932980, ftLastAccessTime.dwHighDateTime=0x1d4d1ee, ftLastWriteTime.dwLowDateTime=0x86932980, ftLastWriteTime.dwHighDateTime=0x1d4d1ee, nFileSizeHigh=0x0, nFileSizeLow=0x15d84, dwReserved0=0x0, dwReserved1=0x0, cFileName="UW0KJtdhaftr1Zr.avi", cAlternateFileName="UW0KJT~1.AVI")) returned 1 [0049.929] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1ceb410, ftCreationTime.dwHighDateTime=0x1d4cb1f, ftLastAccessTime.dwLowDateTime=0x33a1f750, ftLastAccessTime.dwHighDateTime=0x1d4d27b, ftLastWriteTime.dwLowDateTime=0x33a1f750, ftLastWriteTime.dwHighDateTime=0x1d4d27b, nFileSizeHigh=0x0, nFileSizeLow=0x10106, dwReserved0=0x0, dwReserved1=0x0, cFileName="wwAR5JPqpkikyOHbA7.avi", cAlternateFileName="WWAR5J~1.AVI")) returned 1 [0049.929] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b19a60, ftCreationTime.dwHighDateTime=0x1d4cf35, ftLastAccessTime.dwLowDateTime=0xba730450, ftLastAccessTime.dwHighDateTime=0x1d4cb27, ftLastWriteTime.dwLowDateTime=0xba730450, ftLastWriteTime.dwHighDateTime=0x1d4cb27, nFileSizeHigh=0x0, nFileSizeLow=0xfd85, dwReserved0=0x0, dwReserved1=0x0, cFileName="XL2Ma.mp4", cAlternateFileName="")) returned 1 [0049.929] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d4a6ba0, ftCreationTime.dwHighDateTime=0x1d4cccc, ftLastAccessTime.dwLowDateTime=0x8bad2be0, ftLastAccessTime.dwHighDateTime=0x1d4d15e, ftLastWriteTime.dwLowDateTime=0x8bad2be0, ftLastWriteTime.dwHighDateTime=0x1d4d15e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_6HhWhzvWQ-oQTCK", cAlternateFileName="_6HHWH~1")) returned 1 [0049.930] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d4a6ba0, ftCreationTime.dwHighDateTime=0x1d4cccc, ftLastAccessTime.dwLowDateTime=0x8bad2be0, ftLastAccessTime.dwHighDateTime=0x1d4d15e, ftLastWriteTime.dwLowDateTime=0x8bad2be0, ftLastWriteTime.dwHighDateTime=0x1d4d15e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_6HhWhzvWQ-oQTCK", cAlternateFileName="_6HHWH~1")) returned 0 [0049.930] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0049.930] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3f17d570, ftCreationTime.dwHighDateTime=0x1d4d15c, ftLastAccessTime.dwLowDateTime=0x32327260, ftLastAccessTime.dwHighDateTime=0x1d4d176, ftLastWriteTime.dwLowDateTime=0x32327260, ftLastWriteTime.dwHighDateTime=0x1d4d176, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0049.930] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3f17d570, ftCreationTime.dwHighDateTime=0x1d4d15c, ftLastAccessTime.dwLowDateTime=0x32327260, ftLastAccessTime.dwHighDateTime=0x1d4d176, ftLastWriteTime.dwLowDateTime=0x32327260, ftLastWriteTime.dwHighDateTime=0x1d4d176, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.930] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a3a6df0, ftCreationTime.dwHighDateTime=0x1d4ceb8, ftLastAccessTime.dwLowDateTime=0x80a269d0, ftLastAccessTime.dwHighDateTime=0x1d4c8f4, ftLastWriteTime.dwLowDateTime=0x80a269d0, ftLastWriteTime.dwHighDateTime=0x1d4c8f4, nFileSizeHigh=0x0, nFileSizeLow=0x1135e, dwReserved0=0x0, dwReserved1=0x0, cFileName="6aME.mp4", cAlternateFileName="")) returned 1 [0049.931] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c32a100, ftCreationTime.dwHighDateTime=0x1d4c729, ftLastAccessTime.dwLowDateTime=0x92bbce50, ftLastAccessTime.dwHighDateTime=0x1d4cc18, ftLastWriteTime.dwLowDateTime=0x92bbce50, ftLastWriteTime.dwHighDateTime=0x1d4cc18, nFileSizeHigh=0x0, nFileSizeLow=0x8f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="8fQxrTfsMxKb74U.swf", cAlternateFileName="8FQXRT~1.SWF")) returned 1 [0049.931] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d7894a0, ftCreationTime.dwHighDateTime=0x1d4ca68, ftLastAccessTime.dwLowDateTime=0xfebc79e0, ftLastAccessTime.dwHighDateTime=0x1d4c80a, ftLastWriteTime.dwLowDateTime=0xfebc79e0, ftLastWriteTime.dwHighDateTime=0x1d4c80a, nFileSizeHigh=0x0, nFileSizeLow=0x17a22, dwReserved0=0x0, dwReserved1=0x0, cFileName="EPJB.mp4", cAlternateFileName="")) returned 1 [0049.931] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9a491740, ftCreationTime.dwHighDateTime=0x1d4c67d, ftLastAccessTime.dwLowDateTime=0xe8cc7ff0, ftLastAccessTime.dwHighDateTime=0x1d4d452, ftLastWriteTime.dwLowDateTime=0xe8cc7ff0, ftLastWriteTime.dwHighDateTime=0x1d4d452, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vDaAiEcMyj3", cAlternateFileName="VDAAIE~1")) returned 1 [0049.931] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8ed1770, ftCreationTime.dwHighDateTime=0x1d4c91a, ftLastAccessTime.dwLowDateTime=0xb52fb110, ftLastAccessTime.dwHighDateTime=0x1d4c5ae, ftLastWriteTime.dwLowDateTime=0xb52fb110, ftLastWriteTime.dwHighDateTime=0x1d4c5ae, nFileSizeHigh=0x0, nFileSizeLow=0x2a0e, dwReserved0=0x0, dwReserved1=0x0, cFileName="_dhamilH01THLYweIF89.mkv", cAlternateFileName="_DHAMI~1.MKV")) returned 1 [0049.931] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8ed1770, ftCreationTime.dwHighDateTime=0x1d4c91a, ftLastAccessTime.dwLowDateTime=0xb52fb110, ftLastAccessTime.dwHighDateTime=0x1d4c5ae, ftLastWriteTime.dwLowDateTime=0xb52fb110, ftLastWriteTime.dwHighDateTime=0x1d4c5ae, nFileSizeHigh=0x0, nFileSizeLow=0x2a0e, dwReserved0=0x0, dwReserved1=0x0, cFileName="_dhamilH01THLYweIF89.mkv", cAlternateFileName="_DHAMI~1.MKV")) returned 0 [0049.931] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0049.932] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3f17d570, ftCreationTime.dwHighDateTime=0x1d4d15c, ftLastAccessTime.dwLowDateTime=0x32327260, ftLastAccessTime.dwHighDateTime=0x1d4d176, ftLastWriteTime.dwLowDateTime=0x32327260, ftLastWriteTime.dwHighDateTime=0x1d4d176, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0049.932] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3f17d570, ftCreationTime.dwHighDateTime=0x1d4d15c, ftLastAccessTime.dwLowDateTime=0x32327260, ftLastAccessTime.dwHighDateTime=0x1d4d176, ftLastWriteTime.dwLowDateTime=0x32327260, ftLastWriteTime.dwHighDateTime=0x1d4d176, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.932] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a3a6df0, ftCreationTime.dwHighDateTime=0x1d4ceb8, ftLastAccessTime.dwLowDateTime=0x80a269d0, ftLastAccessTime.dwHighDateTime=0x1d4c8f4, ftLastWriteTime.dwLowDateTime=0x80a269d0, ftLastWriteTime.dwHighDateTime=0x1d4c8f4, nFileSizeHigh=0x0, nFileSizeLow=0x1135e, dwReserved0=0x0, dwReserved1=0x0, cFileName="6aME.mp4", cAlternateFileName="")) returned 1 [0049.932] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c32a100, ftCreationTime.dwHighDateTime=0x1d4c729, ftLastAccessTime.dwLowDateTime=0x92bbce50, ftLastAccessTime.dwHighDateTime=0x1d4cc18, ftLastWriteTime.dwLowDateTime=0x92bbce50, ftLastWriteTime.dwHighDateTime=0x1d4cc18, nFileSizeHigh=0x0, nFileSizeLow=0x8f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="8fQxrTfsMxKb74U.swf", cAlternateFileName="8FQXRT~1.SWF")) returned 1 [0049.932] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d7894a0, ftCreationTime.dwHighDateTime=0x1d4ca68, ftLastAccessTime.dwLowDateTime=0xfebc79e0, ftLastAccessTime.dwHighDateTime=0x1d4c80a, ftLastWriteTime.dwLowDateTime=0xfebc79e0, ftLastWriteTime.dwHighDateTime=0x1d4c80a, nFileSizeHigh=0x0, nFileSizeLow=0x17a22, dwReserved0=0x0, dwReserved1=0x0, cFileName="EPJB.mp4", cAlternateFileName="")) returned 1 [0049.932] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9a491740, ftCreationTime.dwHighDateTime=0x1d4c67d, ftLastAccessTime.dwLowDateTime=0xe8cc7ff0, ftLastAccessTime.dwHighDateTime=0x1d4d452, ftLastWriteTime.dwLowDateTime=0xe8cc7ff0, ftLastWriteTime.dwHighDateTime=0x1d4d452, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vDaAiEcMyj3", cAlternateFileName="VDAAIE~1")) returned 1 [0049.932] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8ed1770, ftCreationTime.dwHighDateTime=0x1d4c91a, ftLastAccessTime.dwLowDateTime=0xb52fb110, ftLastAccessTime.dwHighDateTime=0x1d4c5ae, ftLastWriteTime.dwLowDateTime=0xb52fb110, ftLastWriteTime.dwHighDateTime=0x1d4c5ae, nFileSizeHigh=0x0, nFileSizeLow=0x2a0e, dwReserved0=0x0, dwReserved1=0x0, cFileName="_dhamilH01THLYweIF89.mkv", cAlternateFileName="_DHAMI~1.MKV")) returned 1 [0049.933] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0049.933] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0049.933] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9a491740, ftCreationTime.dwHighDateTime=0x1d4c67d, ftLastAccessTime.dwLowDateTime=0xe8cc7ff0, ftLastAccessTime.dwHighDateTime=0x1d4d452, ftLastWriteTime.dwLowDateTime=0xe8cc7ff0, ftLastWriteTime.dwHighDateTime=0x1d4d452, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0049.933] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9a491740, ftCreationTime.dwHighDateTime=0x1d4c67d, ftLastAccessTime.dwLowDateTime=0xe8cc7ff0, ftLastAccessTime.dwHighDateTime=0x1d4d452, ftLastWriteTime.dwLowDateTime=0xe8cc7ff0, ftLastWriteTime.dwHighDateTime=0x1d4d452, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.933] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7fb0bf20, ftCreationTime.dwHighDateTime=0x1d4cc1b, ftLastAccessTime.dwLowDateTime=0xde06fe40, ftLastAccessTime.dwHighDateTime=0x1d4cc2a, ftLastWriteTime.dwLowDateTime=0xde06fe40, ftLastWriteTime.dwHighDateTime=0x1d4cc2a, nFileSizeHigh=0x0, nFileSizeLow=0x172c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CkBK.avi", cAlternateFileName="")) returned 1 [0049.933] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x908fabe0, ftCreationTime.dwHighDateTime=0x1d4ce4f, ftLastAccessTime.dwLowDateTime=0xe939ce10, ftLastAccessTime.dwHighDateTime=0x1d4c7d8, ftLastWriteTime.dwLowDateTime=0xe939ce10, ftLastWriteTime.dwHighDateTime=0x1d4c7d8, nFileSizeHigh=0x0, nFileSizeLow=0x818a, dwReserved0=0x0, dwReserved1=0x0, cFileName="e2-MSeasNoBwe6f.mkv", cAlternateFileName="E2-MSE~1.MKV")) returned 1 [0049.933] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0d137d0, ftCreationTime.dwHighDateTime=0x1d4cebb, ftLastAccessTime.dwLowDateTime=0x5eb8c0a0, ftLastAccessTime.dwHighDateTime=0x1d4d059, ftLastWriteTime.dwLowDateTime=0x5eb8c0a0, ftLastWriteTime.dwHighDateTime=0x1d4d059, nFileSizeHigh=0x0, nFileSizeLow=0x4ab2, dwReserved0=0x0, dwReserved1=0x0, cFileName="mJmTqdzPrHogRVD4jDEZ.swf", cAlternateFileName="MJMTQD~1.SWF")) returned 1 [0049.934] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf359240, ftCreationTime.dwHighDateTime=0x1d4c88b, ftLastAccessTime.dwLowDateTime=0xb9c05260, ftLastAccessTime.dwHighDateTime=0x1d4cab4, ftLastWriteTime.dwLowDateTime=0xb9c05260, ftLastWriteTime.dwHighDateTime=0x1d4cab4, nFileSizeHigh=0x0, nFileSizeLow=0x1372d, dwReserved0=0x0, dwReserved1=0x0, cFileName="uodbpQKrwDIeAl3.swf", cAlternateFileName="UODBPQ~1.SWF")) returned 1 [0049.934] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf359240, ftCreationTime.dwHighDateTime=0x1d4c88b, ftLastAccessTime.dwLowDateTime=0xb9c05260, ftLastAccessTime.dwHighDateTime=0x1d4cab4, ftLastWriteTime.dwLowDateTime=0xb9c05260, ftLastWriteTime.dwHighDateTime=0x1d4cab4, nFileSizeHigh=0x0, nFileSizeLow=0x1372d, dwReserved0=0x0, dwReserved1=0x0, cFileName="uodbpQKrwDIeAl3.swf", cAlternateFileName="UODBPQ~1.SWF")) returned 0 [0049.934] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0049.934] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9a491740, ftCreationTime.dwHighDateTime=0x1d4c67d, ftLastAccessTime.dwLowDateTime=0xe8cc7ff0, ftLastAccessTime.dwHighDateTime=0x1d4d452, ftLastWriteTime.dwLowDateTime=0xe8cc7ff0, ftLastWriteTime.dwHighDateTime=0x1d4d452, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0049.934] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9a491740, ftCreationTime.dwHighDateTime=0x1d4c67d, ftLastAccessTime.dwLowDateTime=0xe8cc7ff0, ftLastAccessTime.dwHighDateTime=0x1d4d452, ftLastWriteTime.dwLowDateTime=0xe8cc7ff0, ftLastWriteTime.dwHighDateTime=0x1d4d452, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.934] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7fb0bf20, ftCreationTime.dwHighDateTime=0x1d4cc1b, ftLastAccessTime.dwLowDateTime=0xde06fe40, ftLastAccessTime.dwHighDateTime=0x1d4cc2a, ftLastWriteTime.dwLowDateTime=0xde06fe40, ftLastWriteTime.dwHighDateTime=0x1d4cc2a, nFileSizeHigh=0x0, nFileSizeLow=0x172c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CkBK.avi", cAlternateFileName="")) returned 1 [0049.935] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x908fabe0, ftCreationTime.dwHighDateTime=0x1d4ce4f, ftLastAccessTime.dwLowDateTime=0xe939ce10, ftLastAccessTime.dwHighDateTime=0x1d4c7d8, ftLastWriteTime.dwLowDateTime=0xe939ce10, ftLastWriteTime.dwHighDateTime=0x1d4c7d8, nFileSizeHigh=0x0, nFileSizeLow=0x818a, dwReserved0=0x0, dwReserved1=0x0, cFileName="e2-MSeasNoBwe6f.mkv", cAlternateFileName="E2-MSE~1.MKV")) returned 1 [0049.935] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0d137d0, ftCreationTime.dwHighDateTime=0x1d4cebb, ftLastAccessTime.dwLowDateTime=0x5eb8c0a0, ftLastAccessTime.dwHighDateTime=0x1d4d059, ftLastWriteTime.dwLowDateTime=0x5eb8c0a0, ftLastWriteTime.dwHighDateTime=0x1d4d059, nFileSizeHigh=0x0, nFileSizeLow=0x4ab2, dwReserved0=0x0, dwReserved1=0x0, cFileName="mJmTqdzPrHogRVD4jDEZ.swf", cAlternateFileName="MJMTQD~1.SWF")) returned 1 [0049.935] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf359240, ftCreationTime.dwHighDateTime=0x1d4c88b, ftLastAccessTime.dwLowDateTime=0xb9c05260, ftLastAccessTime.dwHighDateTime=0x1d4cab4, ftLastWriteTime.dwLowDateTime=0xb9c05260, ftLastWriteTime.dwHighDateTime=0x1d4cab4, nFileSizeHigh=0x0, nFileSizeLow=0x1372d, dwReserved0=0x0, dwReserved1=0x0, cFileName="uodbpQKrwDIeAl3.swf", cAlternateFileName="UODBPQ~1.SWF")) returned 1 [0049.935] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0049.935] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0049.935] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6e39fce0, ftCreationTime.dwHighDateTime=0x1d4c67e, ftLastAccessTime.dwLowDateTime=0x5260ba80, ftLastAccessTime.dwHighDateTime=0x1d4ca12, ftLastWriteTime.dwLowDateTime=0x5260ba80, ftLastWriteTime.dwHighDateTime=0x1d4ca12, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0049.935] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6e39fce0, ftCreationTime.dwHighDateTime=0x1d4c67e, ftLastAccessTime.dwLowDateTime=0x5260ba80, ftLastAccessTime.dwHighDateTime=0x1d4ca12, ftLastWriteTime.dwLowDateTime=0x5260ba80, ftLastWriteTime.dwHighDateTime=0x1d4ca12, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.936] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7338320, ftCreationTime.dwHighDateTime=0x1d4c973, ftLastAccessTime.dwLowDateTime=0xdf5f8070, ftLastAccessTime.dwHighDateTime=0x1d4d31c, ftLastWriteTime.dwLowDateTime=0xdf5f8070, ftLastWriteTime.dwHighDateTime=0x1d4d31c, nFileSizeHigh=0x0, nFileSizeLow=0xd438, dwReserved0=0x0, dwReserved1=0x0, cFileName="E1FLjnC.mp4", cAlternateFileName="")) returned 1 [0049.936] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41072130, ftCreationTime.dwHighDateTime=0x1d4ce0d, ftLastAccessTime.dwLowDateTime=0xa2371750, ftLastAccessTime.dwHighDateTime=0x1d4cc26, ftLastWriteTime.dwLowDateTime=0xa2371750, ftLastWriteTime.dwHighDateTime=0x1d4cc26, nFileSizeHigh=0x0, nFileSizeLow=0x13fd6, dwReserved0=0x0, dwReserved1=0x0, cFileName="mcotVWCLERpl8M.mkv", cAlternateFileName="MCOTVW~1.MKV")) returned 1 [0049.936] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87121b20, ftCreationTime.dwHighDateTime=0x1d4d1ba, ftLastAccessTime.dwLowDateTime=0xd7add520, ftLastAccessTime.dwHighDateTime=0x1d4cc0a, ftLastWriteTime.dwLowDateTime=0xd7add520, ftLastWriteTime.dwHighDateTime=0x1d4cc0a, nFileSizeHigh=0x0, nFileSizeLow=0x116cb, dwReserved0=0x0, dwReserved1=0x0, cFileName="mPU9B5I d.flv", cAlternateFileName="MPU9B5~1.FLV")) returned 1 [0049.936] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87121b20, ftCreationTime.dwHighDateTime=0x1d4d1ba, ftLastAccessTime.dwLowDateTime=0xd7add520, ftLastAccessTime.dwHighDateTime=0x1d4cc0a, ftLastWriteTime.dwLowDateTime=0xd7add520, ftLastWriteTime.dwHighDateTime=0x1d4cc0a, nFileSizeHigh=0x0, nFileSizeLow=0x116cb, dwReserved0=0x0, dwReserved1=0x0, cFileName="mPU9B5I d.flv", cAlternateFileName="MPU9B5~1.FLV")) returned 0 [0049.936] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0049.936] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6e39fce0, ftCreationTime.dwHighDateTime=0x1d4c67e, ftLastAccessTime.dwLowDateTime=0x5260ba80, ftLastAccessTime.dwHighDateTime=0x1d4ca12, ftLastWriteTime.dwLowDateTime=0x5260ba80, ftLastWriteTime.dwHighDateTime=0x1d4ca12, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0049.937] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6e39fce0, ftCreationTime.dwHighDateTime=0x1d4c67e, ftLastAccessTime.dwLowDateTime=0x5260ba80, ftLastAccessTime.dwHighDateTime=0x1d4ca12, ftLastWriteTime.dwLowDateTime=0x5260ba80, ftLastWriteTime.dwHighDateTime=0x1d4ca12, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.937] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7338320, ftCreationTime.dwHighDateTime=0x1d4c973, ftLastAccessTime.dwLowDateTime=0xdf5f8070, ftLastAccessTime.dwHighDateTime=0x1d4d31c, ftLastWriteTime.dwLowDateTime=0xdf5f8070, ftLastWriteTime.dwHighDateTime=0x1d4d31c, nFileSizeHigh=0x0, nFileSizeLow=0xd438, dwReserved0=0x0, dwReserved1=0x0, cFileName="E1FLjnC.mp4", cAlternateFileName="")) returned 1 [0049.937] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41072130, ftCreationTime.dwHighDateTime=0x1d4ce0d, ftLastAccessTime.dwLowDateTime=0xa2371750, ftLastAccessTime.dwHighDateTime=0x1d4cc26, ftLastWriteTime.dwLowDateTime=0xa2371750, ftLastWriteTime.dwHighDateTime=0x1d4cc26, nFileSizeHigh=0x0, nFileSizeLow=0x13fd6, dwReserved0=0x0, dwReserved1=0x0, cFileName="mcotVWCLERpl8M.mkv", cAlternateFileName="MCOTVW~1.MKV")) returned 1 [0049.937] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87121b20, ftCreationTime.dwHighDateTime=0x1d4d1ba, ftLastAccessTime.dwLowDateTime=0xd7add520, ftLastAccessTime.dwHighDateTime=0x1d4cc0a, ftLastWriteTime.dwLowDateTime=0xd7add520, ftLastWriteTime.dwHighDateTime=0x1d4cc0a, nFileSizeHigh=0x0, nFileSizeLow=0x116cb, dwReserved0=0x0, dwReserved1=0x0, cFileName="mPU9B5I d.flv", cAlternateFileName="MPU9B5~1.FLV")) returned 1 [0049.937] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0049.937] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0049.937] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d4a6ba0, ftCreationTime.dwHighDateTime=0x1d4cccc, ftLastAccessTime.dwLowDateTime=0x8bad2be0, ftLastAccessTime.dwHighDateTime=0x1d4d15e, ftLastWriteTime.dwLowDateTime=0x8bad2be0, ftLastWriteTime.dwHighDateTime=0x1d4d15e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0049.937] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d4a6ba0, ftCreationTime.dwHighDateTime=0x1d4cccc, ftLastAccessTime.dwLowDateTime=0x8bad2be0, ftLastAccessTime.dwHighDateTime=0x1d4d15e, ftLastWriteTime.dwLowDateTime=0x8bad2be0, ftLastWriteTime.dwHighDateTime=0x1d4d15e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.938] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x110252f0, ftCreationTime.dwHighDateTime=0x1d4cfcc, ftLastAccessTime.dwLowDateTime=0x327e4990, ftLastAccessTime.dwHighDateTime=0x1d4c61f, ftLastWriteTime.dwLowDateTime=0x327e4990, ftLastWriteTime.dwHighDateTime=0x1d4c61f, nFileSizeHigh=0x0, nFileSizeLow=0xd5ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="EfUn4XSrN5ctAi13UN.flv", cAlternateFileName="EFUN4X~1.FLV")) returned 1 [0049.938] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdae4f480, ftCreationTime.dwHighDateTime=0x1d4c5d9, ftLastAccessTime.dwLowDateTime=0x1d783870, ftLastAccessTime.dwHighDateTime=0x1d4d27d, ftLastWriteTime.dwLowDateTime=0x1d783870, ftLastWriteTime.dwHighDateTime=0x1d4d27d, nFileSizeHigh=0x0, nFileSizeLow=0x1710c, dwReserved0=0x0, dwReserved1=0x0, cFileName="RFXdmTKdTw76HkRn2TF.flv", cAlternateFileName="RFXDMT~1.FLV")) returned 1 [0049.938] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc8e80f70, ftCreationTime.dwHighDateTime=0x1d4cd7b, ftLastAccessTime.dwLowDateTime=0x85752460, ftLastAccessTime.dwHighDateTime=0x1d4cdd2, ftLastWriteTime.dwLowDateTime=0x85752460, ftLastWriteTime.dwHighDateTime=0x1d4cdd2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vTpJB", cAlternateFileName="")) returned 1 [0049.938] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd282b680, ftCreationTime.dwHighDateTime=0x1d4c61d, ftLastAccessTime.dwLowDateTime=0x8fbb5a50, ftLastAccessTime.dwHighDateTime=0x1d4d1d0, ftLastWriteTime.dwLowDateTime=0x8fbb5a50, ftLastWriteTime.dwHighDateTime=0x1d4d1d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Yjvf Ps3", cAlternateFileName="YJVFPS~1")) returned 1 [0049.938] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63bb5bf0, ftCreationTime.dwHighDateTime=0x1d4c7dd, ftLastAccessTime.dwLowDateTime=0x191d60e0, ftLastAccessTime.dwHighDateTime=0x1d4d21c, ftLastWriteTime.dwLowDateTime=0x191d60e0, ftLastWriteTime.dwHighDateTime=0x1d4d21c, nFileSizeHigh=0x0, nFileSizeLow=0x18327, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZAX7.flv", cAlternateFileName="")) returned 1 [0049.938] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63bb5bf0, ftCreationTime.dwHighDateTime=0x1d4c7dd, ftLastAccessTime.dwLowDateTime=0x191d60e0, ftLastAccessTime.dwHighDateTime=0x1d4d21c, ftLastWriteTime.dwLowDateTime=0x191d60e0, ftLastWriteTime.dwHighDateTime=0x1d4d21c, nFileSizeHigh=0x0, nFileSizeLow=0x18327, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZAX7.flv", cAlternateFileName="")) returned 0 [0049.939] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0049.939] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d4a6ba0, ftCreationTime.dwHighDateTime=0x1d4cccc, ftLastAccessTime.dwLowDateTime=0x8bad2be0, ftLastAccessTime.dwHighDateTime=0x1d4d15e, ftLastWriteTime.dwLowDateTime=0x8bad2be0, ftLastWriteTime.dwHighDateTime=0x1d4d15e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0049.939] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d4a6ba0, ftCreationTime.dwHighDateTime=0x1d4cccc, ftLastAccessTime.dwLowDateTime=0x8bad2be0, ftLastAccessTime.dwHighDateTime=0x1d4d15e, ftLastWriteTime.dwLowDateTime=0x8bad2be0, ftLastWriteTime.dwHighDateTime=0x1d4d15e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.939] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x110252f0, ftCreationTime.dwHighDateTime=0x1d4cfcc, ftLastAccessTime.dwLowDateTime=0x327e4990, ftLastAccessTime.dwHighDateTime=0x1d4c61f, ftLastWriteTime.dwLowDateTime=0x327e4990, ftLastWriteTime.dwHighDateTime=0x1d4c61f, nFileSizeHigh=0x0, nFileSizeLow=0xd5ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="EfUn4XSrN5ctAi13UN.flv", cAlternateFileName="EFUN4X~1.FLV")) returned 1 [0049.939] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdae4f480, ftCreationTime.dwHighDateTime=0x1d4c5d9, ftLastAccessTime.dwLowDateTime=0x1d783870, ftLastAccessTime.dwHighDateTime=0x1d4d27d, ftLastWriteTime.dwLowDateTime=0x1d783870, ftLastWriteTime.dwHighDateTime=0x1d4d27d, nFileSizeHigh=0x0, nFileSizeLow=0x1710c, dwReserved0=0x0, dwReserved1=0x0, cFileName="RFXdmTKdTw76HkRn2TF.flv", cAlternateFileName="RFXDMT~1.FLV")) returned 1 [0049.939] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc8e80f70, ftCreationTime.dwHighDateTime=0x1d4cd7b, ftLastAccessTime.dwLowDateTime=0x85752460, ftLastAccessTime.dwHighDateTime=0x1d4cdd2, ftLastWriteTime.dwLowDateTime=0x85752460, ftLastWriteTime.dwHighDateTime=0x1d4cdd2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vTpJB", cAlternateFileName="")) returned 1 [0049.939] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd282b680, ftCreationTime.dwHighDateTime=0x1d4c61d, ftLastAccessTime.dwLowDateTime=0x8fbb5a50, ftLastAccessTime.dwHighDateTime=0x1d4d1d0, ftLastWriteTime.dwLowDateTime=0x8fbb5a50, ftLastWriteTime.dwHighDateTime=0x1d4d1d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Yjvf Ps3", cAlternateFileName="YJVFPS~1")) returned 1 [0049.940] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63bb5bf0, ftCreationTime.dwHighDateTime=0x1d4c7dd, ftLastAccessTime.dwLowDateTime=0x191d60e0, ftLastAccessTime.dwHighDateTime=0x1d4d21c, ftLastWriteTime.dwLowDateTime=0x191d60e0, ftLastWriteTime.dwHighDateTime=0x1d4d21c, nFileSizeHigh=0x0, nFileSizeLow=0x18327, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZAX7.flv", cAlternateFileName="")) returned 1 [0049.940] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0049.940] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0049.940] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\vTpJB\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc8e80f70, ftCreationTime.dwHighDateTime=0x1d4cd7b, ftLastAccessTime.dwLowDateTime=0x85752460, ftLastAccessTime.dwHighDateTime=0x1d4cdd2, ftLastWriteTime.dwLowDateTime=0x85752460, ftLastWriteTime.dwHighDateTime=0x1d4cdd2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0049.940] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc8e80f70, ftCreationTime.dwHighDateTime=0x1d4cd7b, ftLastAccessTime.dwLowDateTime=0x85752460, ftLastAccessTime.dwHighDateTime=0x1d4cdd2, ftLastWriteTime.dwLowDateTime=0x85752460, ftLastWriteTime.dwHighDateTime=0x1d4cdd2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.941] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc8e80f70, ftCreationTime.dwHighDateTime=0x1d4cd7b, ftLastAccessTime.dwLowDateTime=0x85752460, ftLastAccessTime.dwHighDateTime=0x1d4cdd2, ftLastWriteTime.dwLowDateTime=0x85752460, ftLastWriteTime.dwHighDateTime=0x1d4cdd2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0049.941] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0049.941] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\vTpJB\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc8e80f70, ftCreationTime.dwHighDateTime=0x1d4cd7b, ftLastAccessTime.dwLowDateTime=0x85752460, ftLastAccessTime.dwHighDateTime=0x1d4cdd2, ftLastWriteTime.dwLowDateTime=0x85752460, ftLastWriteTime.dwHighDateTime=0x1d4cdd2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0049.941] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc8e80f70, ftCreationTime.dwHighDateTime=0x1d4cd7b, ftLastAccessTime.dwLowDateTime=0x85752460, ftLastAccessTime.dwHighDateTime=0x1d4cdd2, ftLastWriteTime.dwLowDateTime=0x85752460, ftLastWriteTime.dwHighDateTime=0x1d4cdd2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.941] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc8e80f70, ftCreationTime.dwHighDateTime=0x1d4cd7b, ftLastAccessTime.dwLowDateTime=0x85752460, ftLastAccessTime.dwHighDateTime=0x1d4cdd2, ftLastWriteTime.dwLowDateTime=0x85752460, ftLastWriteTime.dwHighDateTime=0x1d4cdd2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0049.941] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0049.941] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd282b680, ftCreationTime.dwHighDateTime=0x1d4c61d, ftLastAccessTime.dwLowDateTime=0x8fbb5a50, ftLastAccessTime.dwHighDateTime=0x1d4d1d0, ftLastWriteTime.dwLowDateTime=0x8fbb5a50, ftLastWriteTime.dwHighDateTime=0x1d4d1d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0049.942] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd282b680, ftCreationTime.dwHighDateTime=0x1d4c61d, ftLastAccessTime.dwLowDateTime=0x8fbb5a50, ftLastAccessTime.dwHighDateTime=0x1d4d1d0, ftLastWriteTime.dwLowDateTime=0x8fbb5a50, ftLastWriteTime.dwHighDateTime=0x1d4d1d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.942] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11af5860, ftCreationTime.dwHighDateTime=0x1d4d549, ftLastAccessTime.dwLowDateTime=0x98d6a980, ftLastAccessTime.dwHighDateTime=0x1d4cac5, ftLastWriteTime.dwLowDateTime=0x98d6a980, ftLastWriteTime.dwHighDateTime=0x1d4cac5, nFileSizeHigh=0x0, nFileSizeLow=0x14206, dwReserved0=0x0, dwReserved1=0x0, cFileName="oC7n.mp4", cAlternateFileName="")) returned 1 [0049.942] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94890300, ftCreationTime.dwHighDateTime=0x1d4d4c5, ftLastAccessTime.dwLowDateTime=0x73c1eae0, ftLastAccessTime.dwHighDateTime=0x1d4d134, ftLastWriteTime.dwLowDateTime=0x73c1eae0, ftLastWriteTime.dwHighDateTime=0x1d4d134, nFileSizeHigh=0x0, nFileSizeLow=0x2601, dwReserved0=0x0, dwReserved1=0x0, cFileName="t oo0L.mp4", cAlternateFileName="TOO0L~1.MP4")) returned 1 [0049.942] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4a93a50, ftCreationTime.dwHighDateTime=0x1d4d3f0, ftLastAccessTime.dwLowDateTime=0x7b1099d0, ftLastAccessTime.dwHighDateTime=0x1d4cbbd, ftLastWriteTime.dwLowDateTime=0x7b1099d0, ftLastWriteTime.dwHighDateTime=0x1d4cbbd, nFileSizeHigh=0x0, nFileSizeLow=0x842c, dwReserved0=0x0, dwReserved1=0x0, cFileName="zuscBO4ikrkeE43p.mkv", cAlternateFileName="ZUSCBO~1.MKV")) returned 1 [0049.943] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4a93a50, ftCreationTime.dwHighDateTime=0x1d4d3f0, ftLastAccessTime.dwLowDateTime=0x7b1099d0, ftLastAccessTime.dwHighDateTime=0x1d4cbbd, ftLastWriteTime.dwLowDateTime=0x7b1099d0, ftLastWriteTime.dwHighDateTime=0x1d4cbbd, nFileSizeHigh=0x0, nFileSizeLow=0x842c, dwReserved0=0x0, dwReserved1=0x0, cFileName="zuscBO4ikrkeE43p.mkv", cAlternateFileName="ZUSCBO~1.MKV")) returned 0 [0049.943] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0049.943] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd282b680, ftCreationTime.dwHighDateTime=0x1d4c61d, ftLastAccessTime.dwLowDateTime=0x8fbb5a50, ftLastAccessTime.dwHighDateTime=0x1d4d1d0, ftLastWriteTime.dwLowDateTime=0x8fbb5a50, ftLastWriteTime.dwHighDateTime=0x1d4d1d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0049.943] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd282b680, ftCreationTime.dwHighDateTime=0x1d4c61d, ftLastAccessTime.dwLowDateTime=0x8fbb5a50, ftLastAccessTime.dwHighDateTime=0x1d4d1d0, ftLastWriteTime.dwLowDateTime=0x8fbb5a50, ftLastWriteTime.dwHighDateTime=0x1d4d1d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.943] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11af5860, ftCreationTime.dwHighDateTime=0x1d4d549, ftLastAccessTime.dwLowDateTime=0x98d6a980, ftLastAccessTime.dwHighDateTime=0x1d4cac5, ftLastWriteTime.dwLowDateTime=0x98d6a980, ftLastWriteTime.dwHighDateTime=0x1d4cac5, nFileSizeHigh=0x0, nFileSizeLow=0x14206, dwReserved0=0x0, dwReserved1=0x0, cFileName="oC7n.mp4", cAlternateFileName="")) returned 1 [0049.943] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94890300, ftCreationTime.dwHighDateTime=0x1d4d4c5, ftLastAccessTime.dwLowDateTime=0x73c1eae0, ftLastAccessTime.dwHighDateTime=0x1d4d134, ftLastWriteTime.dwLowDateTime=0x73c1eae0, ftLastWriteTime.dwHighDateTime=0x1d4d134, nFileSizeHigh=0x0, nFileSizeLow=0x2601, dwReserved0=0x0, dwReserved1=0x0, cFileName="t oo0L.mp4", cAlternateFileName="TOO0L~1.MP4")) returned 1 [0049.944] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4a93a50, ftCreationTime.dwHighDateTime=0x1d4d3f0, ftLastAccessTime.dwLowDateTime=0x7b1099d0, ftLastAccessTime.dwHighDateTime=0x1d4cbbd, ftLastWriteTime.dwLowDateTime=0x7b1099d0, ftLastWriteTime.dwHighDateTime=0x1d4cbbd, nFileSizeHigh=0x0, nFileSizeLow=0x842c, dwReserved0=0x0, dwReserved1=0x0, cFileName="zuscBO4ikrkeE43p.mkv", cAlternateFileName="ZUSCBO~1.MKV")) returned 1 [0049.944] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0049.944] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0049.944] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de130) returned 1 [0049.944] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.944] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bDjKtbLsZFIMchbH.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bDjKtbLsZFIMchbH.mkv", lpFilePart=0x0) returned 0x39 [0049.944] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.944] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bDjKtbLsZFIMchbH.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bdjktblszfimchbh.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.944] GetFileType (hFile=0x240) returned 0x1 [0049.944] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.944] GetFileType (hFile=0x240) returned 0x1 [0049.944] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x608 [0049.944] ReadFile (in: hFile=0x240, lpBuffer=0x23a5aa0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x23a5aa0*, lpNumberOfBytesRead=0x1de0f8*=0x608, lpOverlapped=0x0) returned 1 [0049.945] CloseHandle (hObject=0x240) returned 1 [0049.986] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bDjKtbLsZFIMchbH.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bDjKtbLsZFIMchbH.mkv", lpFilePart=0x0) returned 0x39 [0049.986] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.986] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bDjKtbLsZFIMchbH.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bdjktblszfimchbh.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.987] GetFileType (hFile=0x240) returned 0x1 [0049.987] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.987] GetFileType (hFile=0x240) returned 0x1 [0049.987] WriteFile (in: hFile=0x240, lpBuffer=0x2220c58*, nNumberOfBytesToWrite=0x610, lpNumberOfBytesWritten=0x1de008, lpOverlapped=0x0 | out: lpBuffer=0x2220c58*, lpNumberOfBytesWritten=0x1de008*=0x610, lpOverlapped=0x0) returned 1 [0049.988] CloseHandle (hObject=0x240) returned 1 [0049.989] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bDjKtbLsZFIMchbH.mkv", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bDjKtbLsZFIMchbH.mkv", lpFilePart=0x0) returned 0x39 [0049.989] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bDjKtbLsZFIMchbH.mkv.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bDjKtbLsZFIMchbH.mkv.hackdoor", lpFilePart=0x0) returned 0x42 [0049.989] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0049.989] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bDjKtbLsZFIMchbH.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bdjktblszfimchbh.mkv"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3fea720, ftCreationTime.dwHighDateTime=0x1d4cdc9, ftLastAccessTime.dwLowDateTime=0x818aa330, ftLastAccessTime.dwHighDateTime=0x1d4c881, ftLastWriteTime.dwLowDateTime=0xf67e6e10, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x610)) returned 1 [0049.989] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0049.989] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bDjKtbLsZFIMchbH.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bdjktblszfimchbh.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bDjKtbLsZFIMchbH.mkv.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bdjktblszfimchbh.mkv.hackdoor")) returned 1 [0049.990] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bZJWRiVX 9.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bZJWRiVX 9.mkv", lpFilePart=0x0) returned 0x33 [0049.990] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0049.990] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bZJWRiVX 9.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bzjwrivx 9.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0049.990] GetFileType (hFile=0x240) returned 0x1 [0049.990] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0049.990] GetFileType (hFile=0x240) returned 0x1 [0049.990] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x12866 [0049.990] ReadFile (in: hFile=0x240, lpBuffer=0x2221f80, nNumberOfBytesToRead=0x12866, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x2221f80*, lpNumberOfBytesRead=0x1de0f8*=0x12866, lpOverlapped=0x0) returned 1 [0049.991] CloseHandle (hObject=0x240) returned 1 [0050.002] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bZJWRiVX 9.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bZJWRiVX 9.mkv", lpFilePart=0x0) returned 0x33 [0050.003] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.003] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bZJWRiVX 9.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bzjwrivx 9.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.004] GetFileType (hFile=0x240) returned 0x1 [0050.004] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.004] GetFileType (hFile=0x240) returned 0x1 [0050.004] WriteFile (in: hFile=0x240, lpBuffer=0x22cfe08*, nNumberOfBytesToWrite=0x12870, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x22cfe08*, lpNumberOfBytesWritten=0x1de158*=0x12870, lpOverlapped=0x0) returned 1 [0050.006] CloseHandle (hObject=0x240) returned 1 [0050.007] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bZJWRiVX 9.mkv", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bZJWRiVX 9.mkv", lpFilePart=0x0) returned 0x33 [0050.007] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bZJWRiVX 9.mkv.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bZJWRiVX 9.mkv.hackdoor", lpFilePart=0x0) returned 0x3c [0050.007] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0050.007] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bZJWRiVX 9.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bzjwrivx 9.mkv"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77595dc0, ftCreationTime.dwHighDateTime=0x1d4cc37, ftLastAccessTime.dwLowDateTime=0x23381220, ftLastAccessTime.dwHighDateTime=0x1d4d008, ftLastWriteTime.dwLowDateTime=0xf680cf70, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x12870)) returned 1 [0050.007] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0050.007] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bZJWRiVX 9.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bzjwrivx 9.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\bZJWRiVX 9.mkv.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bzjwrivx 9.mkv.hackdoor")) returned 1 [0050.007] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ekHgaEwrfMYQXTb7TtyK.mp4", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ekHgaEwrfMYQXTb7TtyK.mp4", lpFilePart=0x0) returned 0x3d [0050.007] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.007] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ekHgaEwrfMYQXTb7TtyK.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ekhgaewrfmyqxtb7ttyk.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.008] GetFileType (hFile=0x240) returned 0x1 [0050.008] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.008] GetFileType (hFile=0x240) returned 0x1 [0050.008] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0xfb55 [0050.008] ReadFile (in: hFile=0x240, lpBuffer=0x22e2af0, nNumberOfBytesToRead=0xfb55, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x22e2af0*, lpNumberOfBytesRead=0x1de0f8*=0xfb55, lpOverlapped=0x0) returned 1 [0050.009] CloseHandle (hObject=0x240) returned 1 [0050.019] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ekHgaEwrfMYQXTb7TtyK.mp4", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ekHgaEwrfMYQXTb7TtyK.mp4", lpFilePart=0x0) returned 0x3d [0050.019] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.019] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ekHgaEwrfMYQXTb7TtyK.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ekhgaewrfmyqxtb7ttyk.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.031] GetFileType (hFile=0x240) returned 0x1 [0050.031] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.031] GetFileType (hFile=0x240) returned 0x1 [0050.031] WriteFile (in: hFile=0x240, lpBuffer=0x2387fb0*, nNumberOfBytesToWrite=0xfb60, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x2387fb0*, lpNumberOfBytesWritten=0x1de158*=0xfb60, lpOverlapped=0x0) returned 1 [0050.033] CloseHandle (hObject=0x240) returned 1 [0050.034] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ekHgaEwrfMYQXTb7TtyK.mp4", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ekHgaEwrfMYQXTb7TtyK.mp4", lpFilePart=0x0) returned 0x3d [0050.034] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ekHgaEwrfMYQXTb7TtyK.mp4.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ekHgaEwrfMYQXTb7TtyK.mp4.hackdoor", lpFilePart=0x0) returned 0x46 [0050.034] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0050.034] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ekHgaEwrfMYQXTb7TtyK.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ekhgaewrfmyqxtb7ttyk.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2388540, ftCreationTime.dwHighDateTime=0x1d4d414, ftLastAccessTime.dwLowDateTime=0x917b0300, ftLastAccessTime.dwHighDateTime=0x1d4d5b2, ftLastWriteTime.dwLowDateTime=0xf68330d0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0xfb60)) returned 1 [0050.034] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0050.034] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ekHgaEwrfMYQXTb7TtyK.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ekhgaewrfmyqxtb7ttyk.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ekHgaEwrfMYQXTb7TtyK.mp4.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ekhgaewrfmyqxtb7ttyk.mp4.hackdoor")) returned 1 [0050.034] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\UW0KJtdhaftr1Zr.avi", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\UW0KJtdhaftr1Zr.avi", lpFilePart=0x0) returned 0x38 [0050.034] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.034] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\UW0KJtdhaftr1Zr.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\uw0kjtdhaftr1zr.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.034] GetFileType (hFile=0x240) returned 0x1 [0050.034] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.035] GetFileType (hFile=0x240) returned 0x1 [0050.035] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x15d84 [0050.035] ReadFile (in: hFile=0x240, lpBuffer=0x1227ca18, nNumberOfBytesToRead=0x15d84, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x1227ca18*, lpNumberOfBytesRead=0x1de0f8*=0x15d84, lpOverlapped=0x0) returned 1 [0050.052] CloseHandle (hObject=0x240) returned 1 [0050.097] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\UW0KJtdhaftr1Zr.avi", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\UW0KJtdhaftr1Zr.avi", lpFilePart=0x0) returned 0x38 [0050.097] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.097] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\UW0KJtdhaftr1Zr.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\uw0kjtdhaftr1zr.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.098] GetFileType (hFile=0x240) returned 0x1 [0050.098] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.098] GetFileType (hFile=0x240) returned 0x1 [0050.098] WriteFile (in: hFile=0x240, lpBuffer=0x122e9e80*, nNumberOfBytesToWrite=0x15d90, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x122e9e80*, lpNumberOfBytesWritten=0x1de158*=0x15d90, lpOverlapped=0x0) returned 1 [0050.100] CloseHandle (hObject=0x240) returned 1 [0050.102] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\UW0KJtdhaftr1Zr.avi", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\UW0KJtdhaftr1Zr.avi", lpFilePart=0x0) returned 0x38 [0050.102] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\UW0KJtdhaftr1Zr.avi.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\UW0KJtdhaftr1Zr.avi.hackdoor", lpFilePart=0x0) returned 0x41 [0050.102] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0050.102] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\UW0KJtdhaftr1Zr.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\uw0kjtdhaftr1zr.avi"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x725682b0, ftCreationTime.dwHighDateTime=0x1d4c5bd, ftLastAccessTime.dwLowDateTime=0x86932980, ftLastAccessTime.dwHighDateTime=0x1d4d1ee, ftLastWriteTime.dwLowDateTime=0xf68f17b0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x15d90)) returned 1 [0050.102] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0050.102] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\UW0KJtdhaftr1Zr.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\uw0kjtdhaftr1zr.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\UW0KJtdhaftr1Zr.avi.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\uw0kjtdhaftr1zr.avi.hackdoor")) returned 1 [0050.102] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\wwAR5JPqpkikyOHbA7.avi", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\wwAR5JPqpkikyOHbA7.avi", lpFilePart=0x0) returned 0x3b [0050.102] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.102] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\wwAR5JPqpkikyOHbA7.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\wwar5jpqpkikyohba7.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.102] GetFileType (hFile=0x240) returned 0x1 [0050.103] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.103] GetFileType (hFile=0x240) returned 0x1 [0050.103] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x10106 [0050.103] ReadFile (in: hFile=0x240, lpBuffer=0x220f9a0, nNumberOfBytesToRead=0x10106, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x220f9a0*, lpNumberOfBytesRead=0x1de0f8*=0x10106, lpOverlapped=0x0) returned 1 [0050.104] CloseHandle (hObject=0x240) returned 1 [0050.117] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\wwAR5JPqpkikyOHbA7.avi", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\wwAR5JPqpkikyOHbA7.avi", lpFilePart=0x0) returned 0x3b [0050.117] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.117] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\wwAR5JPqpkikyOHbA7.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\wwar5jpqpkikyohba7.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.118] GetFileType (hFile=0x240) returned 0x1 [0050.118] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.118] GetFileType (hFile=0x240) returned 0x1 [0050.118] WriteFile (in: hFile=0x240, lpBuffer=0x22b6208*, nNumberOfBytesToWrite=0x10110, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x22b6208*, lpNumberOfBytesWritten=0x1de158*=0x10110, lpOverlapped=0x0) returned 1 [0050.120] CloseHandle (hObject=0x240) returned 1 [0050.121] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\wwAR5JPqpkikyOHbA7.avi", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\wwAR5JPqpkikyOHbA7.avi", lpFilePart=0x0) returned 0x3b [0050.121] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\wwAR5JPqpkikyOHbA7.avi.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\wwAR5JPqpkikyOHbA7.avi.hackdoor", lpFilePart=0x0) returned 0x44 [0050.121] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0050.121] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\wwAR5JPqpkikyOHbA7.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\wwar5jpqpkikyohba7.avi"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1ceb410, ftCreationTime.dwHighDateTime=0x1d4cb1f, ftLastAccessTime.dwLowDateTime=0x33a1f750, ftLastAccessTime.dwHighDateTime=0x1d4d27b, ftLastWriteTime.dwLowDateTime=0xf6917910, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x10110)) returned 1 [0050.121] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0050.121] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\wwAR5JPqpkikyOHbA7.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\wwar5jpqpkikyohba7.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\wwAR5JPqpkikyOHbA7.avi.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\wwar5jpqpkikyohba7.avi.hackdoor")) returned 1 [0050.122] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XL2Ma.mp4", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XL2Ma.mp4", lpFilePart=0x0) returned 0x2e [0050.122] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.122] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XL2Ma.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xl2ma.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.122] GetFileType (hFile=0x240) returned 0x1 [0050.122] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.122] GetFileType (hFile=0x240) returned 0x1 [0050.122] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0xfd85 [0050.122] ReadFile (in: hFile=0x240, lpBuffer=0x22c67a0, nNumberOfBytesToRead=0xfd85, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x22c67a0*, lpNumberOfBytesRead=0x1de0f8*=0xfd85, lpOverlapped=0x0) returned 1 [0050.123] CloseHandle (hObject=0x240) returned 1 [0050.137] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XL2Ma.mp4", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XL2Ma.mp4", lpFilePart=0x0) returned 0x2e [0050.137] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.137] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XL2Ma.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xl2ma.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.138] GetFileType (hFile=0x240) returned 0x1 [0050.138] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.138] GetFileType (hFile=0x240) returned 0x1 [0050.138] WriteFile (in: hFile=0x240, lpBuffer=0x236c2f0*, nNumberOfBytesToWrite=0xfd90, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x236c2f0*, lpNumberOfBytesWritten=0x1de158*=0xfd90, lpOverlapped=0x0) returned 1 [0050.140] CloseHandle (hObject=0x240) returned 1 [0050.141] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XL2Ma.mp4", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XL2Ma.mp4", lpFilePart=0x0) returned 0x2e [0050.141] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XL2Ma.mp4.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XL2Ma.mp4.hackdoor", lpFilePart=0x0) returned 0x37 [0050.141] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0050.141] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XL2Ma.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xl2ma.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b19a60, ftCreationTime.dwHighDateTime=0x1d4cf35, ftLastAccessTime.dwLowDateTime=0xba730450, ftLastAccessTime.dwHighDateTime=0x1d4cb27, ftLastWriteTime.dwLowDateTime=0xf693da70, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0xfd90)) returned 1 [0050.141] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0050.141] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XL2Ma.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xl2ma.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\XL2Ma.mp4.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\xl2ma.mp4.hackdoor")) returned 1 [0050.142] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\6aME.mp4", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\6aME.mp4", lpFilePart=0x0) returned 0x3c [0050.142] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.142] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\6aME.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\6ame.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.142] GetFileType (hFile=0x240) returned 0x1 [0050.142] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.142] GetFileType (hFile=0x240) returned 0x1 [0050.142] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x1135e [0050.142] ReadFile (in: hFile=0x240, lpBuffer=0x237c4a0, nNumberOfBytesToRead=0x1135e, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x237c4a0*, lpNumberOfBytesRead=0x1de0f8*=0x1135e, lpOverlapped=0x0) returned 1 [0050.143] CloseHandle (hObject=0x240) returned 1 [0050.159] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\6aME.mp4", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\6aME.mp4", lpFilePart=0x0) returned 0x3c [0050.159] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.159] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\6aME.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\6ame.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.160] GetFileType (hFile=0x240) returned 0x1 [0050.160] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.160] GetFileType (hFile=0x240) returned 0x1 [0050.160] WriteFile (in: hFile=0x240, lpBuffer=0x223ff48*, nNumberOfBytesToWrite=0x11360, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x223ff48*, lpNumberOfBytesWritten=0x1de158*=0x11360, lpOverlapped=0x0) returned 1 [0050.162] CloseHandle (hObject=0x240) returned 1 [0050.163] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\6aME.mp4", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\6aME.mp4", lpFilePart=0x0) returned 0x3c [0050.163] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\6aME.mp4.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\6aME.mp4.hackdoor", lpFilePart=0x0) returned 0x45 [0050.163] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0050.163] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\6aME.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\6ame.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a3a6df0, ftCreationTime.dwHighDateTime=0x1d4ceb8, ftLastAccessTime.dwLowDateTime=0x80a269d0, ftLastAccessTime.dwHighDateTime=0x1d4c8f4, ftLastWriteTime.dwLowDateTime=0xf6989d30, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x11360)) returned 1 [0050.163] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0050.163] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\6aME.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\6ame.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\6aME.mp4.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\6ame.mp4.hackdoor")) returned 1 [0050.164] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\EPJB.mp4", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\EPJB.mp4", lpFilePart=0x0) returned 0x3c [0050.164] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.164] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\EPJB.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\epjb.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.164] GetFileType (hFile=0x240) returned 0x1 [0050.164] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.164] GetFileType (hFile=0x240) returned 0x1 [0050.164] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x17a22 [0050.165] ReadFile (in: hFile=0x240, lpBuffer=0x12362090, nNumberOfBytesToRead=0x17a22, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x12362090*, lpNumberOfBytesRead=0x1de0f8*=0x17a22, lpOverlapped=0x0) returned 1 [0050.166] CloseHandle (hObject=0x240) returned 1 [0050.213] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\EPJB.mp4", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\EPJB.mp4", lpFilePart=0x0) returned 0x3c [0050.213] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.214] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\EPJB.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\epjb.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.215] GetFileType (hFile=0x240) returned 0x1 [0050.215] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.215] GetFileType (hFile=0x240) returned 0x1 [0050.215] WriteFile (in: hFile=0x240, lpBuffer=0x123d8418*, nNumberOfBytesToWrite=0x17a30, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x123d8418*, lpNumberOfBytesWritten=0x1de158*=0x17a30, lpOverlapped=0x0) returned 1 [0050.222] CloseHandle (hObject=0x240) returned 1 [0050.236] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\EPJB.mp4", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\EPJB.mp4", lpFilePart=0x0) returned 0x3c [0050.236] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\EPJB.mp4.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\EPJB.mp4.hackdoor", lpFilePart=0x0) returned 0x45 [0050.236] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0050.236] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\EPJB.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\epjb.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d7894a0, ftCreationTime.dwHighDateTime=0x1d4ca68, ftLastAccessTime.dwLowDateTime=0xfebc79e0, ftLastAccessTime.dwHighDateTime=0x1d4c80a, ftLastWriteTime.dwLowDateTime=0xf6a222b0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x17a30)) returned 1 [0050.236] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0050.236] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\EPJB.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\epjb.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\EPJB.mp4.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\epjb.mp4.hackdoor")) returned 1 [0050.237] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\_dhamilH01THLYweIF89.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\_dhamilH01THLYweIF89.mkv", lpFilePart=0x0) returned 0x4c [0050.237] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.237] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\_dhamilH01THLYweIF89.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\_dhamilh01thlyweif89.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.237] GetFileType (hFile=0x240) returned 0x1 [0050.237] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.237] GetFileType (hFile=0x240) returned 0x1 [0050.237] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x2a0e [0050.237] ReadFile (in: hFile=0x240, lpBuffer=0x22c8128, nNumberOfBytesToRead=0x2a0e, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x22c8128*, lpNumberOfBytesRead=0x1de0f8*=0x2a0e, lpOverlapped=0x0) returned 1 [0050.238] CloseHandle (hObject=0x240) returned 1 [0050.248] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\_dhamilH01THLYweIF89.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\_dhamilH01THLYweIF89.mkv", lpFilePart=0x0) returned 0x4c [0050.248] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.248] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\_dhamilH01THLYweIF89.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\_dhamilh01thlyweif89.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.249] GetFileType (hFile=0x240) returned 0x1 [0050.249] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.249] GetFileType (hFile=0x240) returned 0x1 [0050.249] WriteFile (in: hFile=0x240, lpBuffer=0x234b610*, nNumberOfBytesToWrite=0x2a10, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x234b610*, lpNumberOfBytesWritten=0x1de158*=0x2a10, lpOverlapped=0x0) returned 1 [0050.250] CloseHandle (hObject=0x240) returned 1 [0050.251] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\_dhamilH01THLYweIF89.mkv", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\_dhamilH01THLYweIF89.mkv", lpFilePart=0x0) returned 0x4c [0050.251] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\_dhamilH01THLYweIF89.mkv.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\_dhamilH01THLYweIF89.mkv.hackdoor", lpFilePart=0x0) returned 0x55 [0050.251] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0050.251] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\_dhamilH01THLYweIF89.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\_dhamilh01thlyweif89.mkv"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8ed1770, ftCreationTime.dwHighDateTime=0x1d4c91a, ftLastAccessTime.dwLowDateTime=0xb52fb110, ftLastAccessTime.dwHighDateTime=0x1d4c5ae, ftLastWriteTime.dwLowDateTime=0xf6a48410, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x2a10)) returned 1 [0050.251] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0050.251] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\_dhamilH01THLYweIF89.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\_dhamilh01thlyweif89.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\_dhamilH01THLYweIF89.mkv.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\_dhamilh01thlyweif89.mkv.hackdoor")) returned 1 [0050.251] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\CkBK.avi", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\CkBK.avi", lpFilePart=0x0) returned 0x48 [0050.251] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.251] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\CkBK.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\vdaaiecmyj3\\ckbk.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.252] GetFileType (hFile=0x240) returned 0x1 [0050.252] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.252] GetFileType (hFile=0x240) returned 0x1 [0050.252] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x172c0 [0050.252] ReadFile (in: hFile=0x240, lpBuffer=0x123efe80, nNumberOfBytesToRead=0x172c0, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x123efe80*, lpNumberOfBytesRead=0x1de0f8*=0x172c0, lpOverlapped=0x0) returned 1 [0050.255] CloseHandle (hObject=0x240) returned 1 [0050.272] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\CkBK.avi", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\CkBK.avi", lpFilePart=0x0) returned 0x48 [0050.272] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.272] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\CkBK.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\vdaaiecmyj3\\ckbk.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.273] GetFileType (hFile=0x240) returned 0x1 [0050.273] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.273] GetFileType (hFile=0x240) returned 0x1 [0050.273] WriteFile (in: hFile=0x240, lpBuffer=0x12463d20*, nNumberOfBytesToWrite=0x172d0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x12463d20*, lpNumberOfBytesWritten=0x1de158*=0x172d0, lpOverlapped=0x0) returned 1 [0050.276] CloseHandle (hObject=0x240) returned 1 [0050.277] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\CkBK.avi", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\CkBK.avi", lpFilePart=0x0) returned 0x48 [0050.277] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\CkBK.avi.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\CkBK.avi.hackdoor", lpFilePart=0x0) returned 0x51 [0050.277] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0050.277] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\CkBK.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\vdaaiecmyj3\\ckbk.avi"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7fb0bf20, ftCreationTime.dwHighDateTime=0x1d4cc1b, ftLastAccessTime.dwLowDateTime=0xde06fe40, ftLastAccessTime.dwHighDateTime=0x1d4cc2a, ftLastWriteTime.dwLowDateTime=0xf6a946d0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x172d0)) returned 1 [0050.277] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0050.277] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\CkBK.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\vdaaiecmyj3\\ckbk.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\CkBK.avi.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\vdaaiecmyj3\\ckbk.avi.hackdoor")) returned 1 [0050.278] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\e2-MSeasNoBwe6f.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\e2-MSeasNoBwe6f.mkv", lpFilePart=0x0) returned 0x53 [0050.278] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.278] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\e2-MSeasNoBwe6f.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\vdaaiecmyj3\\e2-mseasnobwe6f.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.278] GetFileType (hFile=0x240) returned 0x1 [0050.278] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.278] GetFileType (hFile=0x240) returned 0x1 [0050.278] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x818a [0050.278] ReadFile (in: hFile=0x240, lpBuffer=0x23c4d18, nNumberOfBytesToRead=0x818a, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x23c4d18*, lpNumberOfBytesRead=0x1de0f8*=0x818a, lpOverlapped=0x0) returned 1 [0050.279] CloseHandle (hObject=0x240) returned 1 [0050.295] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\e2-MSeasNoBwe6f.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\e2-MSeasNoBwe6f.mkv", lpFilePart=0x0) returned 0x53 [0050.295] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.295] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\e2-MSeasNoBwe6f.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\vdaaiecmyj3\\e2-mseasnobwe6f.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.296] GetFileType (hFile=0x240) returned 0x1 [0050.296] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.296] GetFileType (hFile=0x240) returned 0x1 [0050.296] WriteFile (in: hFile=0x240, lpBuffer=0x2463780*, nNumberOfBytesToWrite=0x8190, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x2463780*, lpNumberOfBytesWritten=0x1de158*=0x8190, lpOverlapped=0x0) returned 1 [0050.297] CloseHandle (hObject=0x240) returned 1 [0050.298] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\e2-MSeasNoBwe6f.mkv", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\e2-MSeasNoBwe6f.mkv", lpFilePart=0x0) returned 0x53 [0050.298] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\e2-MSeasNoBwe6f.mkv.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\e2-MSeasNoBwe6f.mkv.hackdoor", lpFilePart=0x0) returned 0x5c [0050.298] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0050.298] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\e2-MSeasNoBwe6f.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\vdaaiecmyj3\\e2-mseasnobwe6f.mkv"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x908fabe0, ftCreationTime.dwHighDateTime=0x1d4ce4f, ftLastAccessTime.dwLowDateTime=0xe939ce10, ftLastAccessTime.dwHighDateTime=0x1d4c7d8, ftLastWriteTime.dwLowDateTime=0xf6aba830, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x8190)) returned 1 [0050.298] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0050.298] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\e2-MSeasNoBwe6f.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\vdaaiecmyj3\\e2-mseasnobwe6f.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\6kP7pNVYXG0hpI\\vDaAiEcMyj3\\e2-MSeasNoBwe6f.mkv.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\6kp7pnvyxg0hpi\\vdaaiecmyj3\\e2-mseasnobwe6f.mkv.hackdoor")) returned 1 [0050.299] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\E1FLjnC.mp4", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\E1FLjnC.mp4", lpFilePart=0x0) returned 0x3b [0050.299] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.299] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\E1FLjnC.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\dzv3w4ir0s\\e1fljnc.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.299] GetFileType (hFile=0x240) returned 0x1 [0050.299] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.299] GetFileType (hFile=0x240) returned 0x1 [0050.299] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0xd438 [0050.300] ReadFile (in: hFile=0x240, lpBuffer=0x246be68, nNumberOfBytesToRead=0xd438, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x246be68*, lpNumberOfBytesRead=0x1de0f8*=0xd438, lpOverlapped=0x0) returned 1 [0050.301] CloseHandle (hObject=0x240) returned 1 [0050.348] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\E1FLjnC.mp4", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\E1FLjnC.mp4", lpFilePart=0x0) returned 0x3b [0050.349] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.349] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\E1FLjnC.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\dzv3w4ir0s\\e1fljnc.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.350] GetFileType (hFile=0x240) returned 0x1 [0050.350] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.350] GetFileType (hFile=0x240) returned 0x1 [0050.350] WriteFile (in: hFile=0x240, lpBuffer=0x225a788*, nNumberOfBytesToWrite=0xd440, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x225a788*, lpNumberOfBytesWritten=0x1de158*=0xd440, lpOverlapped=0x0) returned 1 [0050.351] CloseHandle (hObject=0x240) returned 1 [0050.352] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\E1FLjnC.mp4", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\E1FLjnC.mp4", lpFilePart=0x0) returned 0x3b [0050.352] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\E1FLjnC.mp4.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\E1FLjnC.mp4.hackdoor", lpFilePart=0x0) returned 0x44 [0050.353] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0050.353] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\E1FLjnC.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\dzv3w4ir0s\\e1fljnc.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7338320, ftCreationTime.dwHighDateTime=0x1d4c973, ftLastAccessTime.dwLowDateTime=0xdf5f8070, ftLastAccessTime.dwHighDateTime=0x1d4d31c, ftLastWriteTime.dwLowDateTime=0xf6b52db0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0xd440)) returned 1 [0050.353] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0050.353] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\E1FLjnC.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\dzv3w4ir0s\\e1fljnc.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\E1FLjnC.mp4.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\dzv3w4ir0s\\e1fljnc.mp4.hackdoor")) returned 1 [0050.353] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\mcotVWCLERpl8M.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\mcotVWCLERpl8M.mkv", lpFilePart=0x0) returned 0x42 [0050.353] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.353] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\mcotVWCLERpl8M.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\dzv3w4ir0s\\mcotvwclerpl8m.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.353] GetFileType (hFile=0x240) returned 0x1 [0050.353] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.353] GetFileType (hFile=0x240) returned 0x1 [0050.353] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x13fd6 [0050.354] ReadFile (in: hFile=0x240, lpBuffer=0x2268070, nNumberOfBytesToRead=0x13fd6, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x2268070*, lpNumberOfBytesRead=0x1de0f8*=0x13fd6, lpOverlapped=0x0) returned 1 [0050.355] CloseHandle (hObject=0x240) returned 1 [0050.387] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\mcotVWCLERpl8M.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\mcotVWCLERpl8M.mkv", lpFilePart=0x0) returned 0x42 [0050.387] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.387] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\mcotVWCLERpl8M.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\dzv3w4ir0s\\mcotvwclerpl8m.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.388] GetFileType (hFile=0x240) returned 0x1 [0050.389] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.389] GetFileType (hFile=0x240) returned 0x1 [0050.389] WriteFile (in: hFile=0x240, lpBuffer=0x221c1b0*, nNumberOfBytesToWrite=0x13fe0, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x221c1b0*, lpNumberOfBytesWritten=0x1de158*=0x13fe0, lpOverlapped=0x0) returned 1 [0050.390] CloseHandle (hObject=0x240) returned 1 [0050.392] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\mcotVWCLERpl8M.mkv", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\mcotVWCLERpl8M.mkv", lpFilePart=0x0) returned 0x42 [0050.392] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\mcotVWCLERpl8M.mkv.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\mcotVWCLERpl8M.mkv.hackdoor", lpFilePart=0x0) returned 0x4b [0050.392] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0050.392] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\mcotVWCLERpl8M.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\dzv3w4ir0s\\mcotvwclerpl8m.mkv"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41072130, ftCreationTime.dwHighDateTime=0x1d4ce0d, ftLastAccessTime.dwLowDateTime=0xa2371750, ftLastAccessTime.dwHighDateTime=0x1d4cc26, ftLastWriteTime.dwLowDateTime=0xf6b9f070, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x13fe0)) returned 1 [0050.392] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0050.392] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\mcotVWCLERpl8M.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\dzv3w4ir0s\\mcotvwclerpl8m.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Dzv3W4ir0s\\mcotVWCLERpl8M.mkv.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\dzv3w4ir0s\\mcotvwclerpl8m.mkv.hackdoor")) returned 1 [0050.392] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\oC7n.mp4", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\oC7n.mp4", lpFilePart=0x0) returned 0x47 [0050.392] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.392] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\oC7n.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_6hhwhzvwq-oqtck\\yjvf ps3\\oc7n.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.393] GetFileType (hFile=0x240) returned 0x1 [0050.393] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.393] GetFileType (hFile=0x240) returned 0x1 [0050.393] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x14206 [0050.393] ReadFile (in: hFile=0x240, lpBuffer=0x2230670, nNumberOfBytesToRead=0x14206, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x2230670*, lpNumberOfBytesRead=0x1de0f8*=0x14206, lpOverlapped=0x0) returned 1 [0050.394] CloseHandle (hObject=0x240) returned 1 [0050.458] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\oC7n.mp4", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\oC7n.mp4", lpFilePart=0x0) returned 0x47 [0050.458] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.458] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\oC7n.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_6hhwhzvwq-oqtck\\yjvf ps3\\oc7n.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.460] GetFileType (hFile=0x240) returned 0x1 [0050.460] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.460] GetFileType (hFile=0x240) returned 0x1 [0050.460] WriteFile (in: hFile=0x240, lpBuffer=0x22e31d8*, nNumberOfBytesToWrite=0x14210, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x22e31d8*, lpNumberOfBytesWritten=0x1de158*=0x14210, lpOverlapped=0x0) returned 1 [0050.461] CloseHandle (hObject=0x240) returned 1 [0050.463] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\oC7n.mp4", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\oC7n.mp4", lpFilePart=0x0) returned 0x47 [0050.463] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\oC7n.mp4.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\oC7n.mp4.hackdoor", lpFilePart=0x0) returned 0x50 [0050.463] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0050.463] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\oC7n.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_6hhwhzvwq-oqtck\\yjvf ps3\\oc7n.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11af5860, ftCreationTime.dwHighDateTime=0x1d4d549, ftLastAccessTime.dwLowDateTime=0x98d6a980, ftLastAccessTime.dwHighDateTime=0x1d4cac5, ftLastWriteTime.dwLowDateTime=0xf6c5d750, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x14210)) returned 1 [0050.463] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0050.463] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\oC7n.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_6hhwhzvwq-oqtck\\yjvf ps3\\oc7n.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\oC7n.mp4.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_6hhwhzvwq-oqtck\\yjvf ps3\\oc7n.mp4.hackdoor")) returned 1 [0050.464] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\t oo0L.mp4", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\t oo0L.mp4", lpFilePart=0x0) returned 0x49 [0050.464] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.464] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\t oo0L.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_6hhwhzvwq-oqtck\\yjvf ps3\\t oo0l.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.464] GetFileType (hFile=0x240) returned 0x1 [0050.464] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.464] GetFileType (hFile=0x240) returned 0x1 [0050.464] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x2601 [0050.464] ReadFile (in: hFile=0x240, lpBuffer=0x22f78f0, nNumberOfBytesToRead=0x2601, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x22f78f0*, lpNumberOfBytesRead=0x1de0f8*=0x2601, lpOverlapped=0x0) returned 1 [0050.465] CloseHandle (hObject=0x240) returned 1 [0050.522] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\t oo0L.mp4", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\t oo0L.mp4", lpFilePart=0x0) returned 0x49 [0050.522] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.522] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\t oo0L.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_6hhwhzvwq-oqtck\\yjvf ps3\\t oo0l.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.523] GetFileType (hFile=0x240) returned 0x1 [0050.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.523] GetFileType (hFile=0x240) returned 0x1 [0050.523] WriteFile (in: hFile=0x240, lpBuffer=0x23799d8*, nNumberOfBytesToWrite=0x2610, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x23799d8*, lpNumberOfBytesWritten=0x1de158*=0x2610, lpOverlapped=0x0) returned 1 [0050.524] CloseHandle (hObject=0x240) returned 1 [0050.525] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\t oo0L.mp4", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\t oo0L.mp4", lpFilePart=0x0) returned 0x49 [0050.525] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\t oo0L.mp4.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\t oo0L.mp4.hackdoor", lpFilePart=0x0) returned 0x52 [0050.525] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0050.525] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\t oo0L.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_6hhwhzvwq-oqtck\\yjvf ps3\\t oo0l.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x94890300, ftCreationTime.dwHighDateTime=0x1d4d4c5, ftLastAccessTime.dwLowDateTime=0x73c1eae0, ftLastAccessTime.dwHighDateTime=0x1d4d134, ftLastWriteTime.dwLowDateTime=0xf6cf5cd0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x2610)) returned 1 [0050.525] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0050.525] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\t oo0L.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_6hhwhzvwq-oqtck\\yjvf ps3\\t oo0l.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\t oo0L.mp4.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_6hhwhzvwq-oqtck\\yjvf ps3\\t oo0l.mp4.hackdoor")) returned 1 [0050.526] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\zuscBO4ikrkeE43p.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\zuscBO4ikrkeE43p.mkv", lpFilePart=0x0) returned 0x53 [0050.526] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.526] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\zuscBO4ikrkeE43p.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_6hhwhzvwq-oqtck\\yjvf ps3\\zuscbo4ikrkee43p.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.526] GetFileType (hFile=0x240) returned 0x1 [0050.526] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.526] GetFileType (hFile=0x240) returned 0x1 [0050.526] GetFileSize (in: hFile=0x240, lpFileSizeHigh=0x1de1c8 | out: lpFileSizeHigh=0x1de1c8*=0x0) returned 0x842c [0050.526] ReadFile (in: hFile=0x240, lpBuffer=0x237c528, nNumberOfBytesToRead=0x842c, lpNumberOfBytesRead=0x1de0f8, lpOverlapped=0x0 | out: lpBuffer=0x237c528*, lpNumberOfBytesRead=0x1de0f8*=0x842c, lpOverlapped=0x0) returned 1 [0050.527] CloseHandle (hObject=0x240) returned 1 [0050.537] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\zuscBO4ikrkeE43p.mkv", nBufferLength=0x105, lpBuffer=0x1ddb50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\zuscBO4ikrkeE43p.mkv", lpFilePart=0x0) returned 0x53 [0050.537] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de030) returned 1 [0050.537] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\zuscBO4ikrkeE43p.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_6hhwhzvwq-oqtck\\yjvf ps3\\zuscbo4ikrkee43p.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x240 [0050.538] GetFileType (hFile=0x240) returned 0x1 [0050.538] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1ddfa0) returned 1 [0050.538] GetFileType (hFile=0x240) returned 0x1 [0050.538] WriteFile (in: hFile=0x240, lpBuffer=0x241bcb0*, nNumberOfBytesToWrite=0x8430, lpNumberOfBytesWritten=0x1de158, lpOverlapped=0x0 | out: lpBuffer=0x241bcb0*, lpNumberOfBytesWritten=0x1de158*=0x8430, lpOverlapped=0x0) returned 1 [0050.539] CloseHandle (hObject=0x240) returned 1 [0050.540] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\zuscBO4ikrkeE43p.mkv", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\zuscBO4ikrkeE43p.mkv", lpFilePart=0x0) returned 0x53 [0050.540] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\zuscBO4ikrkeE43p.mkv.hackdoor", nBufferLength=0x105, lpBuffer=0x1ddcf0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\zuscBO4ikrkeE43p.mkv.hackdoor", lpFilePart=0x0) returned 0x5c [0050.540] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de130) returned 1 [0050.541] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\zuscBO4ikrkeE43p.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_6hhwhzvwq-oqtck\\yjvf ps3\\zuscbo4ikrkee43p.mkv"), fInfoLevelId=0x0, lpFileInformation=0x1de210 | out: lpFileInformation=0x1de210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4a93a50, ftCreationTime.dwHighDateTime=0x1d4d3f0, ftLastAccessTime.dwLowDateTime=0x7b1099d0, ftLastAccessTime.dwHighDateTime=0x1d4cbbd, ftLastWriteTime.dwLowDateTime=0xf6d1be30, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x8430)) returned 1 [0050.541] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0f0) returned 1 [0050.541] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\zuscBO4ikrkeE43p.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_6hhwhzvwq-oqtck\\yjvf ps3\\zuscbo4ikrkee43p.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_6HhWhzvWQ-oQTCK\\Yjvf Ps3\\zuscBO4ikrkeE43p.mkv.hackdoor" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_6hhwhzvwq-oqtck\\yjvf ps3\\zuscbo4ikrkee43p.mkv.hackdoor")) returned 1 [0050.541] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1de1e0) returned 1 [0050.541] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", nBufferLength=0x105, lpBuffer=0x1ddcd0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", lpFilePart=0x0) returned 0x27 [0050.541] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\", nBufferLength=0x105, lpBuffer=0x1ddc70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\", lpFilePart=0x0) returned 0x28 [0050.541] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*.*", lpFindFileData=0x1dde80 | out: lpFindFileData=0x1dde80*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe04816f0, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe04816f0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0050.542] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0050.542] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe04816f0, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe04816f0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0050.542] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe04816f0, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe04816f0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0050.542] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf28f0800, ftCreationTime.dwHighDateTime=0x1d4c8db, ftLastAccessTime.dwLowDateTime=0xcbb2d590, ftLastAccessTime.dwHighDateTime=0x1d4cd36, ftLastWriteTime.dwLowDateTime=0xcbb2d590, ftLastWriteTime.dwHighDateTime=0x1d4cd36, nFileSizeHigh=0x0, nFileSizeLow=0x26ab, dwReserved0=0x0, dwReserved1=0x0, cFileName="3YKphjUhZ.odp", cAlternateFileName="3YKPHJ~1.ODP")) returned 1 [0050.542] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x619f12a0, ftCreationTime.dwHighDateTime=0x1d4c790, ftLastAccessTime.dwLowDateTime=0xf7862fb0, ftLastAccessTime.dwHighDateTime=0x1d4c975, ftLastWriteTime.dwLowDateTime=0xf7862fb0, ftLastWriteTime.dwHighDateTime=0x1d4c975, nFileSizeHigh=0x0, nFileSizeLow=0xb904, dwReserved0=0x0, dwReserved1=0x0, cFileName="5OvYQid.xls", cAlternateFileName="")) returned 1 [0050.543] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a425f90, ftCreationTime.dwHighDateTime=0x1d5136f, ftLastAccessTime.dwLowDateTime=0x1f9bbc20, ftLastAccessTime.dwHighDateTime=0x1d561c1, ftLastWriteTime.dwLowDateTime=0x1f9bbc20, ftLastWriteTime.dwHighDateTime=0x1d561c1, nFileSizeHigh=0x0, nFileSizeLow=0x83c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="8CYqGnDQmvp6wq4.docx", cAlternateFileName="8CYQGN~1.DOC")) returned 1 [0050.543] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75694a00, ftCreationTime.dwHighDateTime=0x1d4cbe9, ftLastAccessTime.dwLowDateTime=0x13d791d0, ftLastAccessTime.dwHighDateTime=0x1d4c85f, ftLastWriteTime.dwLowDateTime=0x13d791d0, ftLastWriteTime.dwHighDateTime=0x1d4c85f, nFileSizeHigh=0x0, nFileSizeLow=0x135c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="9zCJVxNKjFJf4mEcKJ.docx", cAlternateFileName="9ZCJVX~1.DOC")) returned 1 [0050.543] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49081660, ftCreationTime.dwHighDateTime=0x1d5417a, ftLastAccessTime.dwLowDateTime=0x8d96d8b0, ftLastAccessTime.dwHighDateTime=0x1d4fc7a, ftLastWriteTime.dwLowDateTime=0x8d96d8b0, ftLastWriteTime.dwHighDateTime=0x1d4fc7a, nFileSizeHigh=0x0, nFileSizeLow=0x3e21, dwReserved0=0x0, dwReserved1=0x0, cFileName="CixZEoEUqwl94mE.docx", cAlternateFileName="CIXZEO~1.DOC")) returned 1 [0050.543] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0050.543] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc099f70, ftCreationTime.dwHighDateTime=0x1d552f2, ftLastAccessTime.dwLowDateTime=0x7ee81d70, ftLastAccessTime.dwHighDateTime=0x1d570aa, ftLastWriteTime.dwLowDateTime=0x7ee81d70, ftLastWriteTime.dwHighDateTime=0x1d570aa, nFileSizeHigh=0x0, nFileSizeLow=0xbbf, dwReserved0=0x0, dwReserved1=0x0, cFileName="dLSpG6HHxQImNxNUu.xlsx", cAlternateFileName="DLSPG6~1.XLS")) returned 1 [0050.543] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7b4c5c0, ftCreationTime.dwHighDateTime=0x1d52c6e, ftLastAccessTime.dwLowDateTime=0x96220620, ftLastAccessTime.dwHighDateTime=0x1d4faaf, ftLastWriteTime.dwLowDateTime=0x96220620, ftLastWriteTime.dwHighDateTime=0x1d4faaf, nFileSizeHigh=0x0, nFileSizeLow=0x16f75, dwReserved0=0x0, dwReserved1=0x0, cFileName="FlF85vle4Xdh_muRZi.pptx", cAlternateFileName="FLF85V~1.PPT")) returned 1 [0050.544] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90c4c8a0, ftCreationTime.dwHighDateTime=0x1d4fa20, ftLastAccessTime.dwLowDateTime=0x10da58c0, ftLastAccessTime.dwHighDateTime=0x1d55638, ftLastWriteTime.dwLowDateTime=0x10da58c0, ftLastWriteTime.dwHighDateTime=0x1d55638, nFileSizeHigh=0x0, nFileSizeLow=0x46ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="hTGPlTbpfLbftHyFX.xlsx", cAlternateFileName="HTGPLT~1.XLS")) returned 1 [0050.544] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ab03070, ftCreationTime.dwHighDateTime=0x1d521d7, ftLastAccessTime.dwLowDateTime=0xc536bbf0, ftLastAccessTime.dwHighDateTime=0x1d5755b, ftLastWriteTime.dwLowDateTime=0xc536bbf0, ftLastWriteTime.dwHighDateTime=0x1d5755b, nFileSizeHigh=0x0, nFileSizeLow=0x1f62, dwReserved0=0x0, dwReserved1=0x0, cFileName="ihC8S5GAOa9kMeEjtJ.pptx", cAlternateFileName="IHC8S5~1.PPT")) returned 1 [0050.544] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x394c2300, ftCreationTime.dwHighDateTime=0x1d52993, ftLastAccessTime.dwLowDateTime=0xd6fe0, ftLastAccessTime.dwHighDateTime=0x1d51818, ftLastWriteTime.dwLowDateTime=0xd6fe0, ftLastWriteTime.dwHighDateTime=0x1d51818, nFileSizeHigh=0x0, nFileSizeLow=0x578e, dwReserved0=0x0, dwReserved1=0x0, cFileName="ihcPxQudl.xlsx", cAlternateFileName="IHCPXQ~1.XLS")) returned 1 [0050.544] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b0b1240, ftCreationTime.dwHighDateTime=0x1d4d1f0, ftLastAccessTime.dwLowDateTime=0x53703cb0, ftLastAccessTime.dwHighDateTime=0x1d4d0cb, ftLastWriteTime.dwLowDateTime=0x53703cb0, ftLastWriteTime.dwHighDateTime=0x1d4d0cb, nFileSizeHigh=0x0, nFileSizeLow=0x7420, dwReserved0=0x0, dwReserved1=0x0, cFileName="ihoT3sLwa_zapIap1J9m.odp", cAlternateFileName="IHOT3S~1.ODP")) returned 1 [0050.544] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72c6f8d0, ftCreationTime.dwHighDateTime=0x1d4c9d0, ftLastAccessTime.dwLowDateTime=0x2cc498b0, ftLastAccessTime.dwHighDateTime=0x1d4d53d, ftLastWriteTime.dwLowDateTime=0x2cc498b0, ftLastWriteTime.dwHighDateTime=0x1d4d53d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="IxicUgbBrDscP", cAlternateFileName="IXICUG~1")) returned 1 [0050.544] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd03cbdf0, ftCreationTime.dwHighDateTime=0x1d51689, ftLastAccessTime.dwLowDateTime=0xe2716a80, ftLastAccessTime.dwHighDateTime=0x1d57853, ftLastWriteTime.dwLowDateTime=0xe2716a80, ftLastWriteTime.dwHighDateTime=0x1d57853, nFileSizeHigh=0x0, nFileSizeLow=0x1488d, dwReserved0=0x0, dwReserved1=0x0, cFileName="jKuLKO4-_gkSLfn1jvO.docx", cAlternateFileName="JKULKO~1.DOC")) returned 1 [0050.545] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0050.545] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0050.545] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0050.545] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0050.545] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56420ae0, ftCreationTime.dwHighDateTime=0x1d4d08a, ftLastAccessTime.dwLowDateTime=0x46ee1690, ftLastAccessTime.dwHighDateTime=0x1d4cc77, ftLastWriteTime.dwLowDateTime=0x46ee1690, ftLastWriteTime.dwHighDateTime=0x1d4cc77, nFileSizeHigh=0x0, nFileSizeLow=0x8a0e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="N9 0JtOKrjo- YY.ppt", cAlternateFileName="N90JTO~1.PPT")) returned 1 [0050.545] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37377810, ftCreationTime.dwHighDateTime=0x1d4c720, ftLastAccessTime.dwLowDateTime=0xb2a9e6c0, ftLastAccessTime.dwHighDateTime=0x1d4c8b2, ftLastWriteTime.dwLowDateTime=0xb2a9e6c0, ftLastWriteTime.dwHighDateTime=0x1d4c8b2, nFileSizeHigh=0x0, nFileSizeLow=0xe3da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nrHWcJM_MbHB.csv", cAlternateFileName="NRHWCJ~1.CSV")) returned 1 [0050.546] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4a19950, ftCreationTime.dwHighDateTime=0x1d4caee, ftLastAccessTime.dwLowDateTime=0x399a13d0, ftLastAccessTime.dwHighDateTime=0x1d4cead, ftLastWriteTime.dwLowDateTime=0x399a13d0, ftLastWriteTime.dwHighDateTime=0x1d4cead, nFileSizeHigh=0x0, nFileSizeLow=0x12e51, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OPxAeZEMKx.pdf", cAlternateFileName="OPXAEZ~1.PDF")) returned 1 [0050.546] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0050.546] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7e8f40, ftCreationTime.dwHighDateTime=0x1d4d341, ftLastAccessTime.dwLowDateTime=0xd22a1900, ftLastAccessTime.dwHighDateTime=0x1d4d430, ftLastWriteTime.dwLowDateTime=0xd22a1900, ftLastWriteTime.dwHighDateTime=0x1d4d430, nFileSizeHigh=0x0, nFileSizeLow=0x6a65, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="q-Og.xls", cAlternateFileName="")) returned 1 [0050.546] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5d2dd40, ftCreationTime.dwHighDateTime=0x1d51839, ftLastAccessTime.dwLowDateTime=0x293a3470, ftLastAccessTime.dwHighDateTime=0x1d556d9, ftLastWriteTime.dwLowDateTime=0x293a3470, ftLastWriteTime.dwHighDateTime=0x1d556d9, nFileSizeHigh=0x0, nFileSizeLow=0x1753e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tduumUrc8a7u4984YRlL.docx", cAlternateFileName="TDUUMU~1.DOC")) returned 1 [0050.546] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca91bef0, ftCreationTime.dwHighDateTime=0x1d54b4a, ftLastAccessTime.dwLowDateTime=0x5fdf69e0, ftLastAccessTime.dwHighDateTime=0x1d52d6d, ftLastWriteTime.dwLowDateTime=0x5fdf69e0, ftLastWriteTime.dwHighDateTime=0x1d52d6d, nFileSizeHigh=0x0, nFileSizeLow=0x7b82, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Tx13.xlsx", cAlternateFileName="TX13~1.XLS")) returned 1 [0050.546] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e689970, ftCreationTime.dwHighDateTime=0x1d52cb2, ftLastAccessTime.dwLowDateTime=0x5d325390, ftLastAccessTime.dwHighDateTime=0x1d4f86d, ftLastWriteTime.dwLowDateTime=0x5d325390, ftLastWriteTime.dwHighDateTime=0x1d4f86d, nFileSizeHigh=0x0, nFileSizeLow=0x15295, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uMujOYu.pptx", cAlternateFileName="UMUJOY~1.PPT")) returned 1 [0050.546] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c8ba420, ftCreationTime.dwHighDateTime=0x1d4f6f1, ftLastAccessTime.dwLowDateTime=0x707e6840, ftLastAccessTime.dwHighDateTime=0x1d578af, ftLastWriteTime.dwLowDateTime=0x707e6840, ftLastWriteTime.dwHighDateTime=0x1d578af, nFileSizeHigh=0x0, nFileSizeLow=0x144eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VBWCJ3bz.docx", cAlternateFileName="VBWCJ3~1.DOC")) returned 1 [0050.546] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe25da920, ftCreationTime.dwHighDateTime=0x1d4f1c4, ftLastAccessTime.dwLowDateTime=0x70c70810, ftLastAccessTime.dwHighDateTime=0x1d50060, ftLastWriteTime.dwLowDateTime=0x70c70810, ftLastWriteTime.dwHighDateTime=0x1d50060, nFileSizeHigh=0x0, nFileSizeLow=0xa06b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WTtXNvaqemomEJqc9.pptx", cAlternateFileName="WTTXNV~1.PPT")) returned 1 [0050.547] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x958bdcc0, ftCreationTime.dwHighDateTime=0x1d50588, ftLastAccessTime.dwLowDateTime=0x188d03e0, ftLastAccessTime.dwHighDateTime=0x1d51c6f, ftLastWriteTime.dwLowDateTime=0x188d03e0, ftLastWriteTime.dwHighDateTime=0x1d51c6f, nFileSizeHigh=0x0, nFileSizeLow=0x141b9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xfm4eps46cfCTcyTXi.pptx", cAlternateFileName="XFM4EP~1.PPT")) returned 1 [0050.547] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac006720, ftCreationTime.dwHighDateTime=0x1d54b1d, ftLastAccessTime.dwLowDateTime=0x602a92c0, ftLastAccessTime.dwHighDateTime=0x1d54d21, ftLastWriteTime.dwLowDateTime=0x602a92c0, ftLastWriteTime.dwHighDateTime=0x1d54d21, nFileSizeHigh=0x0, nFileSizeLow=0x13f0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_NMRMJlQh.xlsx", cAlternateFileName="_NMRMJ~1.XLS")) returned 1 [0050.547] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac006720, ftCreationTime.dwHighDateTime=0x1d54b1d, ftLastAccessTime.dwLowDateTime=0x602a92c0, ftLastAccessTime.dwHighDateTime=0x1d54d21, ftLastWriteTime.dwLowDateTime=0x602a92c0, ftLastWriteTime.dwHighDateTime=0x1d54d21, nFileSizeHigh=0x0, nFileSizeLow=0x13f0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_NMRMJlQh.xlsx", cAlternateFileName="_NMRMJ~1.XLS")) returned 0 [0050.547] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0050.547] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe04816f0, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe04816f0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0050.547] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe04816f0, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xe04816f0, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0050.547] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf28f0800, ftCreationTime.dwHighDateTime=0x1d4c8db, ftLastAccessTime.dwLowDateTime=0xcbb2d590, ftLastAccessTime.dwHighDateTime=0x1d4cd36, ftLastWriteTime.dwLowDateTime=0xcbb2d590, ftLastWriteTime.dwHighDateTime=0x1d4cd36, nFileSizeHigh=0x0, nFileSizeLow=0x26ab, dwReserved0=0x0, dwReserved1=0x0, cFileName="3YKphjUhZ.odp", cAlternateFileName="3YKPHJ~1.ODP")) returned 1 [0050.548] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x619f12a0, ftCreationTime.dwHighDateTime=0x1d4c790, ftLastAccessTime.dwLowDateTime=0xf7862fb0, ftLastAccessTime.dwHighDateTime=0x1d4c975, ftLastWriteTime.dwLowDateTime=0xf7862fb0, ftLastWriteTime.dwHighDateTime=0x1d4c975, nFileSizeHigh=0x0, nFileSizeLow=0xb904, dwReserved0=0x0, dwReserved1=0x0, cFileName="5OvYQid.xls", cAlternateFileName="")) returned 1 [0050.548] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a425f90, ftCreationTime.dwHighDateTime=0x1d5136f, ftLastAccessTime.dwLowDateTime=0x1f9bbc20, ftLastAccessTime.dwHighDateTime=0x1d561c1, ftLastWriteTime.dwLowDateTime=0x1f9bbc20, ftLastWriteTime.dwHighDateTime=0x1d561c1, nFileSizeHigh=0x0, nFileSizeLow=0x83c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="8CYqGnDQmvp6wq4.docx", cAlternateFileName="8CYQGN~1.DOC")) returned 1 [0050.548] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75694a00, ftCreationTime.dwHighDateTime=0x1d4cbe9, ftLastAccessTime.dwLowDateTime=0x13d791d0, ftLastAccessTime.dwHighDateTime=0x1d4c85f, ftLastWriteTime.dwLowDateTime=0x13d791d0, ftLastWriteTime.dwHighDateTime=0x1d4c85f, nFileSizeHigh=0x0, nFileSizeLow=0x135c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="9zCJVxNKjFJf4mEcKJ.docx", cAlternateFileName="9ZCJVX~1.DOC")) returned 1 [0050.548] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49081660, ftCreationTime.dwHighDateTime=0x1d5417a, ftLastAccessTime.dwLowDateTime=0x8d96d8b0, ftLastAccessTime.dwHighDateTime=0x1d4fc7a, ftLastWriteTime.dwLowDateTime=0x8d96d8b0, ftLastWriteTime.dwHighDateTime=0x1d4fc7a, nFileSizeHigh=0x0, nFileSizeLow=0x3e21, dwReserved0=0x0, dwReserved1=0x0, cFileName="CixZEoEUqwl94mE.docx", cAlternateFileName="CIXZEO~1.DOC")) returned 1 [0050.548] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0050.548] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc099f70, ftCreationTime.dwHighDateTime=0x1d552f2, ftLastAccessTime.dwLowDateTime=0x7ee81d70, ftLastAccessTime.dwHighDateTime=0x1d570aa, ftLastWriteTime.dwLowDateTime=0x7ee81d70, ftLastWriteTime.dwHighDateTime=0x1d570aa, nFileSizeHigh=0x0, nFileSizeLow=0xbbf, dwReserved0=0x0, dwReserved1=0x0, cFileName="dLSpG6HHxQImNxNUu.xlsx", cAlternateFileName="DLSPG6~1.XLS")) returned 1 [0050.548] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7b4c5c0, ftCreationTime.dwHighDateTime=0x1d52c6e, ftLastAccessTime.dwLowDateTime=0x96220620, ftLastAccessTime.dwHighDateTime=0x1d4faaf, ftLastWriteTime.dwLowDateTime=0x96220620, ftLastWriteTime.dwHighDateTime=0x1d4faaf, nFileSizeHigh=0x0, nFileSizeLow=0x16f75, dwReserved0=0x0, dwReserved1=0x0, cFileName="FlF85vle4Xdh_muRZi.pptx", cAlternateFileName="FLF85V~1.PPT")) returned 1 [0050.548] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90c4c8a0, ftCreationTime.dwHighDateTime=0x1d4fa20, ftLastAccessTime.dwLowDateTime=0x10da58c0, ftLastAccessTime.dwHighDateTime=0x1d55638, ftLastWriteTime.dwLowDateTime=0x10da58c0, ftLastWriteTime.dwHighDateTime=0x1d55638, nFileSizeHigh=0x0, nFileSizeLow=0x46ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="hTGPlTbpfLbftHyFX.xlsx", cAlternateFileName="HTGPLT~1.XLS")) returned 1 [0050.549] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ab03070, ftCreationTime.dwHighDateTime=0x1d521d7, ftLastAccessTime.dwLowDateTime=0xc536bbf0, ftLastAccessTime.dwHighDateTime=0x1d5755b, ftLastWriteTime.dwLowDateTime=0xc536bbf0, ftLastWriteTime.dwHighDateTime=0x1d5755b, nFileSizeHigh=0x0, nFileSizeLow=0x1f62, dwReserved0=0x0, dwReserved1=0x0, cFileName="ihC8S5GAOa9kMeEjtJ.pptx", cAlternateFileName="IHC8S5~1.PPT")) returned 1 [0050.549] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x394c2300, ftCreationTime.dwHighDateTime=0x1d52993, ftLastAccessTime.dwLowDateTime=0xd6fe0, ftLastAccessTime.dwHighDateTime=0x1d51818, ftLastWriteTime.dwLowDateTime=0xd6fe0, ftLastWriteTime.dwHighDateTime=0x1d51818, nFileSizeHigh=0x0, nFileSizeLow=0x578e, dwReserved0=0x0, dwReserved1=0x0, cFileName="ihcPxQudl.xlsx", cAlternateFileName="IHCPXQ~1.XLS")) returned 1 [0050.549] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b0b1240, ftCreationTime.dwHighDateTime=0x1d4d1f0, ftLastAccessTime.dwLowDateTime=0x53703cb0, ftLastAccessTime.dwHighDateTime=0x1d4d0cb, ftLastWriteTime.dwLowDateTime=0x53703cb0, ftLastWriteTime.dwHighDateTime=0x1d4d0cb, nFileSizeHigh=0x0, nFileSizeLow=0x7420, dwReserved0=0x0, dwReserved1=0x0, cFileName="ihoT3sLwa_zapIap1J9m.odp", cAlternateFileName="IHOT3S~1.ODP")) returned 1 [0050.549] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72c6f8d0, ftCreationTime.dwHighDateTime=0x1d4c9d0, ftLastAccessTime.dwLowDateTime=0x2cc498b0, ftLastAccessTime.dwHighDateTime=0x1d4d53d, ftLastWriteTime.dwLowDateTime=0x2cc498b0, ftLastWriteTime.dwHighDateTime=0x1d4d53d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="IxicUgbBrDscP", cAlternateFileName="IXICUG~1")) returned 1 [0050.549] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd03cbdf0, ftCreationTime.dwHighDateTime=0x1d51689, ftLastAccessTime.dwLowDateTime=0xe2716a80, ftLastAccessTime.dwHighDateTime=0x1d57853, ftLastWriteTime.dwLowDateTime=0xe2716a80, ftLastWriteTime.dwHighDateTime=0x1d57853, nFileSizeHigh=0x0, nFileSizeLow=0x1488d, dwReserved0=0x0, dwReserved1=0x0, cFileName="jKuLKO4-_gkSLfn1jvO.docx", cAlternateFileName="JKULKO~1.DOC")) returned 1 [0050.549] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0050.549] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0050.549] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0050.550] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0050.550] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56420ae0, ftCreationTime.dwHighDateTime=0x1d4d08a, ftLastAccessTime.dwLowDateTime=0x46ee1690, ftLastAccessTime.dwHighDateTime=0x1d4cc77, ftLastWriteTime.dwLowDateTime=0x46ee1690, ftLastWriteTime.dwHighDateTime=0x1d4cc77, nFileSizeHigh=0x0, nFileSizeLow=0x8a0e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="N9 0JtOKrjo- YY.ppt", cAlternateFileName="N90JTO~1.PPT")) returned 1 [0050.550] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37377810, ftCreationTime.dwHighDateTime=0x1d4c720, ftLastAccessTime.dwLowDateTime=0xb2a9e6c0, ftLastAccessTime.dwHighDateTime=0x1d4c8b2, ftLastWriteTime.dwLowDateTime=0xb2a9e6c0, ftLastWriteTime.dwHighDateTime=0x1d4c8b2, nFileSizeHigh=0x0, nFileSizeLow=0xe3da, dwReserved0=0x0, dwReserved1=0x0, cFileName="nrHWcJM_MbHB.csv", cAlternateFileName="NRHWCJ~1.CSV")) returned 1 [0050.550] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4a19950, ftCreationTime.dwHighDateTime=0x1d4caee, ftLastAccessTime.dwLowDateTime=0x399a13d0, ftLastAccessTime.dwHighDateTime=0x1d4cead, ftLastWriteTime.dwLowDateTime=0x399a13d0, ftLastWriteTime.dwHighDateTime=0x1d4cead, nFileSizeHigh=0x0, nFileSizeLow=0x12e51, dwReserved0=0x0, dwReserved1=0x0, cFileName="OPxAeZEMKx.pdf", cAlternateFileName="OPXAEZ~1.PDF")) returned 1 [0050.550] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0050.550] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7e8f40, ftCreationTime.dwHighDateTime=0x1d4d341, ftLastAccessTime.dwLowDateTime=0xd22a1900, ftLastAccessTime.dwHighDateTime=0x1d4d430, ftLastWriteTime.dwLowDateTime=0xd22a1900, ftLastWriteTime.dwHighDateTime=0x1d4d430, nFileSizeHigh=0x0, nFileSizeLow=0x6a65, dwReserved0=0x0, dwReserved1=0x0, cFileName="q-Og.xls", cAlternateFileName="")) returned 1 [0050.550] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5d2dd40, ftCreationTime.dwHighDateTime=0x1d51839, ftLastAccessTime.dwLowDateTime=0x293a3470, ftLastAccessTime.dwHighDateTime=0x1d556d9, ftLastWriteTime.dwLowDateTime=0x293a3470, ftLastWriteTime.dwHighDateTime=0x1d556d9, nFileSizeHigh=0x0, nFileSizeLow=0x1753e, dwReserved0=0x0, dwReserved1=0x0, cFileName="tduumUrc8a7u4984YRlL.docx", cAlternateFileName="TDUUMU~1.DOC")) returned 1 [0050.551] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca91bef0, ftCreationTime.dwHighDateTime=0x1d54b4a, ftLastAccessTime.dwLowDateTime=0x5fdf69e0, ftLastAccessTime.dwHighDateTime=0x1d52d6d, ftLastWriteTime.dwLowDateTime=0x5fdf69e0, ftLastWriteTime.dwHighDateTime=0x1d52d6d, nFileSizeHigh=0x0, nFileSizeLow=0x7b82, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tx13.xlsx", cAlternateFileName="TX13~1.XLS")) returned 1 [0050.551] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e689970, ftCreationTime.dwHighDateTime=0x1d52cb2, ftLastAccessTime.dwLowDateTime=0x5d325390, ftLastAccessTime.dwHighDateTime=0x1d4f86d, ftLastWriteTime.dwLowDateTime=0x5d325390, ftLastWriteTime.dwHighDateTime=0x1d4f86d, nFileSizeHigh=0x0, nFileSizeLow=0x15295, dwReserved0=0x0, dwReserved1=0x0, cFileName="uMujOYu.pptx", cAlternateFileName="UMUJOY~1.PPT")) returned 1 [0050.551] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c8ba420, ftCreationTime.dwHighDateTime=0x1d4f6f1, ftLastAccessTime.dwLowDateTime=0x707e6840, ftLastAccessTime.dwHighDateTime=0x1d578af, ftLastWriteTime.dwLowDateTime=0x707e6840, ftLastWriteTime.dwHighDateTime=0x1d578af, nFileSizeHigh=0x0, nFileSizeLow=0x144eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="VBWCJ3bz.docx", cAlternateFileName="VBWCJ3~1.DOC")) returned 1 [0050.551] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe25da920, ftCreationTime.dwHighDateTime=0x1d4f1c4, ftLastAccessTime.dwLowDateTime=0x70c70810, ftLastAccessTime.dwHighDateTime=0x1d50060, ftLastWriteTime.dwLowDateTime=0x70c70810, ftLastWriteTime.dwHighDateTime=0x1d50060, nFileSizeHigh=0x0, nFileSizeLow=0xa06b, dwReserved0=0x0, dwReserved1=0x0, cFileName="WTtXNvaqemomEJqc9.pptx", cAlternateFileName="WTTXNV~1.PPT")) returned 1 [0050.551] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x958bdcc0, ftCreationTime.dwHighDateTime=0x1d50588, ftLastAccessTime.dwLowDateTime=0x188d03e0, ftLastAccessTime.dwHighDateTime=0x1d51c6f, ftLastWriteTime.dwLowDateTime=0x188d03e0, ftLastWriteTime.dwHighDateTime=0x1d51c6f, nFileSizeHigh=0x0, nFileSizeLow=0x141b9, dwReserved0=0x0, dwReserved1=0x0, cFileName="xfm4eps46cfCTcyTXi.pptx", cAlternateFileName="XFM4EP~1.PPT")) returned 1 [0050.551] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac006720, ftCreationTime.dwHighDateTime=0x1d54b1d, ftLastAccessTime.dwLowDateTime=0x602a92c0, ftLastAccessTime.dwHighDateTime=0x1d54d21, ftLastWriteTime.dwLowDateTime=0x602a92c0, ftLastWriteTime.dwHighDateTime=0x1d54d21, nFileSizeHigh=0x0, nFileSizeLow=0x13f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_NMRMJlQh.xlsx", cAlternateFileName="_NMRMJ~1.XLS")) returned 1 [0050.551] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0050.551] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0050.552] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IxicUgbBrDscP\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72c6f8d0, ftCreationTime.dwHighDateTime=0x1d4c9d0, ftLastAccessTime.dwLowDateTime=0x2cc498b0, ftLastAccessTime.dwHighDateTime=0x1d4d53d, ftLastWriteTime.dwLowDateTime=0x2cc498b0, ftLastWriteTime.dwHighDateTime=0x1d4d53d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0050.552] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72c6f8d0, ftCreationTime.dwHighDateTime=0x1d4c9d0, ftLastAccessTime.dwLowDateTime=0x2cc498b0, ftLastAccessTime.dwHighDateTime=0x1d4d53d, ftLastWriteTime.dwLowDateTime=0x2cc498b0, ftLastWriteTime.dwHighDateTime=0x1d4d53d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0050.552] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8418640, ftCreationTime.dwHighDateTime=0x1d4c74d, ftLastAccessTime.dwLowDateTime=0xbad09730, ftLastAccessTime.dwHighDateTime=0x1d4d015, ftLastWriteTime.dwLowDateTime=0xbad09730, ftLastWriteTime.dwHighDateTime=0x1d4d015, nFileSizeHigh=0x0, nFileSizeLow=0x17fc3, dwReserved0=0x0, dwReserved1=0x0, cFileName="bkdHOgUVUNb3rO.csv", cAlternateFileName="BKDHOG~1.CSV")) returned 1 [0050.552] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf70b2030, ftCreationTime.dwHighDateTime=0x1d4ce3f, ftLastAccessTime.dwLowDateTime=0x741bd890, ftLastAccessTime.dwHighDateTime=0x1d4c5ed, ftLastWriteTime.dwLowDateTime=0x741bd890, ftLastWriteTime.dwHighDateTime=0x1d4c5ed, nFileSizeHigh=0x0, nFileSizeLow=0x165ff, dwReserved0=0x0, dwReserved1=0x0, cFileName="bmSZe-qEkQQS-dBni.rtf", cAlternateFileName="BMSZE-~1.RTF")) returned 1 [0050.552] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd99856d0, ftCreationTime.dwHighDateTime=0x1d4d4ac, ftLastAccessTime.dwLowDateTime=0x44b336d0, ftLastAccessTime.dwHighDateTime=0x1d4cc2c, ftLastWriteTime.dwLowDateTime=0x44b336d0, ftLastWriteTime.dwHighDateTime=0x1d4cc2c, nFileSizeHigh=0x0, nFileSizeLow=0xea78, dwReserved0=0x0, dwReserved1=0x0, cFileName="eCbQY.pptx", cAlternateFileName="ECBQY~1.PPT")) returned 1 [0050.552] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf8d60c0, ftCreationTime.dwHighDateTime=0x1d4d278, ftLastAccessTime.dwLowDateTime=0xa96c6d90, ftLastAccessTime.dwHighDateTime=0x1d4cd20, ftLastWriteTime.dwLowDateTime=0xa96c6d90, ftLastWriteTime.dwHighDateTime=0x1d4cd20, nFileSizeHigh=0x0, nFileSizeLow=0x122a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="ENixF5zOTMUlr.pps", cAlternateFileName="ENIXF5~1.PPS")) returned 1 [0050.552] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9994f5c0, ftCreationTime.dwHighDateTime=0x1d4d07e, ftLastAccessTime.dwLowDateTime=0xa863bfa0, ftLastAccessTime.dwHighDateTime=0x1d4cdae, ftLastWriteTime.dwLowDateTime=0xa863bfa0, ftLastWriteTime.dwHighDateTime=0x1d4cdae, nFileSizeHigh=0x0, nFileSizeLow=0xfb79, dwReserved0=0x0, dwReserved1=0x0, cFileName="HqA1RNWBx dEIX.xls", cAlternateFileName="HQA1RN~1.XLS")) returned 1 [0050.553] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x75749b60, ftCreationTime.dwHighDateTime=0x1d4cc3b, ftLastAccessTime.dwLowDateTime=0x21ff6a70, ftLastAccessTime.dwHighDateTime=0x1d4d53f, ftLastWriteTime.dwLowDateTime=0x21ff6a70, ftLastWriteTime.dwHighDateTime=0x1d4d53f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mVSp3S44mScB-s2o Pl", cAlternateFileName="MVSP3S~1")) returned 1 [0050.553] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c04d310, ftCreationTime.dwHighDateTime=0x1d4d311, ftLastAccessTime.dwLowDateTime=0x662fbd10, ftLastAccessTime.dwHighDateTime=0x1d4d46f, ftLastWriteTime.dwLowDateTime=0x662fbd10, ftLastWriteTime.dwHighDateTime=0x1d4d46f, nFileSizeHigh=0x0, nFileSizeLow=0xe303, dwReserved0=0x0, dwReserved1=0x0, cFileName="YXCBTR.pdf", cAlternateFileName="")) returned 1 [0050.553] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c04d310, ftCreationTime.dwHighDateTime=0x1d4d311, ftLastAccessTime.dwLowDateTime=0x662fbd10, ftLastAccessTime.dwHighDateTime=0x1d4d46f, ftLastWriteTime.dwLowDateTime=0x662fbd10, ftLastWriteTime.dwHighDateTime=0x1d4d46f, nFileSizeHigh=0x0, nFileSizeLow=0xe303, dwReserved0=0x0, dwReserved1=0x0, cFileName="YXCBTR.pdf", cAlternateFileName="")) returned 0 [0050.553] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0050.553] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IxicUgbBrDscP\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72c6f8d0, ftCreationTime.dwHighDateTime=0x1d4c9d0, ftLastAccessTime.dwLowDateTime=0x2cc498b0, ftLastAccessTime.dwHighDateTime=0x1d4d53d, ftLastWriteTime.dwLowDateTime=0x2cc498b0, ftLastWriteTime.dwHighDateTime=0x1d4d53d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0050.553] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72c6f8d0, ftCreationTime.dwHighDateTime=0x1d4c9d0, ftLastAccessTime.dwLowDateTime=0x2cc498b0, ftLastAccessTime.dwHighDateTime=0x1d4d53d, ftLastWriteTime.dwLowDateTime=0x2cc498b0, ftLastWriteTime.dwHighDateTime=0x1d4d53d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0050.553] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8418640, ftCreationTime.dwHighDateTime=0x1d4c74d, ftLastAccessTime.dwLowDateTime=0xbad09730, ftLastAccessTime.dwHighDateTime=0x1d4d015, ftLastWriteTime.dwLowDateTime=0xbad09730, ftLastWriteTime.dwHighDateTime=0x1d4d015, nFileSizeHigh=0x0, nFileSizeLow=0x17fc3, dwReserved0=0x0, dwReserved1=0x0, cFileName="bkdHOgUVUNb3rO.csv", cAlternateFileName="BKDHOG~1.CSV")) returned 1 [0050.553] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf70b2030, ftCreationTime.dwHighDateTime=0x1d4ce3f, ftLastAccessTime.dwLowDateTime=0x741bd890, ftLastAccessTime.dwHighDateTime=0x1d4c5ed, ftLastWriteTime.dwLowDateTime=0x741bd890, ftLastWriteTime.dwHighDateTime=0x1d4c5ed, nFileSizeHigh=0x0, nFileSizeLow=0x165ff, dwReserved0=0x0, dwReserved1=0x0, cFileName="bmSZe-qEkQQS-dBni.rtf", cAlternateFileName="BMSZE-~1.RTF")) returned 1 [0050.554] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd99856d0, ftCreationTime.dwHighDateTime=0x1d4d4ac, ftLastAccessTime.dwLowDateTime=0x44b336d0, ftLastAccessTime.dwHighDateTime=0x1d4cc2c, ftLastWriteTime.dwLowDateTime=0x44b336d0, ftLastWriteTime.dwHighDateTime=0x1d4cc2c, nFileSizeHigh=0x0, nFileSizeLow=0xea78, dwReserved0=0x0, dwReserved1=0x0, cFileName="eCbQY.pptx", cAlternateFileName="ECBQY~1.PPT")) returned 1 [0050.554] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf8d60c0, ftCreationTime.dwHighDateTime=0x1d4d278, ftLastAccessTime.dwLowDateTime=0xa96c6d90, ftLastAccessTime.dwHighDateTime=0x1d4cd20, ftLastWriteTime.dwLowDateTime=0xa96c6d90, ftLastWriteTime.dwHighDateTime=0x1d4cd20, nFileSizeHigh=0x0, nFileSizeLow=0x122a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="ENixF5zOTMUlr.pps", cAlternateFileName="ENIXF5~1.PPS")) returned 1 [0050.554] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9994f5c0, ftCreationTime.dwHighDateTime=0x1d4d07e, ftLastAccessTime.dwLowDateTime=0xa863bfa0, ftLastAccessTime.dwHighDateTime=0x1d4cdae, ftLastWriteTime.dwLowDateTime=0xa863bfa0, ftLastWriteTime.dwHighDateTime=0x1d4cdae, nFileSizeHigh=0x0, nFileSizeLow=0xfb79, dwReserved0=0x0, dwReserved1=0x0, cFileName="HqA1RNWBx dEIX.xls", cAlternateFileName="HQA1RN~1.XLS")) returned 1 [0050.554] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x75749b60, ftCreationTime.dwHighDateTime=0x1d4cc3b, ftLastAccessTime.dwLowDateTime=0x21ff6a70, ftLastAccessTime.dwHighDateTime=0x1d4d53f, ftLastWriteTime.dwLowDateTime=0x21ff6a70, ftLastWriteTime.dwHighDateTime=0x1d4d53f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mVSp3S44mScB-s2o Pl", cAlternateFileName="MVSP3S~1")) returned 1 [0050.554] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c04d310, ftCreationTime.dwHighDateTime=0x1d4d311, ftLastAccessTime.dwLowDateTime=0x662fbd10, ftLastAccessTime.dwHighDateTime=0x1d4d46f, ftLastWriteTime.dwLowDateTime=0x662fbd10, ftLastWriteTime.dwHighDateTime=0x1d4d46f, nFileSizeHigh=0x0, nFileSizeLow=0xe303, dwReserved0=0x0, dwReserved1=0x0, cFileName="YXCBTR.pdf", cAlternateFileName="")) returned 1 [0050.554] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0050.554] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0050.554] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IxicUgbBrDscP\\mVSp3S44mScB-s2o Pl\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x75749b60, ftCreationTime.dwHighDateTime=0x1d4cc3b, ftLastAccessTime.dwLowDateTime=0x21ff6a70, ftLastAccessTime.dwHighDateTime=0x1d4d53f, ftLastWriteTime.dwLowDateTime=0x21ff6a70, ftLastWriteTime.dwHighDateTime=0x1d4d53f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0050.555] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x75749b60, ftCreationTime.dwHighDateTime=0x1d4cc3b, ftLastAccessTime.dwLowDateTime=0x21ff6a70, ftLastAccessTime.dwHighDateTime=0x1d4d53f, ftLastWriteTime.dwLowDateTime=0x21ff6a70, ftLastWriteTime.dwHighDateTime=0x1d4d53f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0050.555] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa37f38d0, ftCreationTime.dwHighDateTime=0x1d4cc54, ftLastAccessTime.dwLowDateTime=0xddeec00, ftLastAccessTime.dwHighDateTime=0x1d4c9af, ftLastWriteTime.dwLowDateTime=0xddeec00, ftLastWriteTime.dwHighDateTime=0x1d4c9af, nFileSizeHigh=0x0, nFileSizeLow=0x2982, dwReserved0=0x0, dwReserved1=0x0, cFileName="0znFH_Br8NFXYrp.csv", cAlternateFileName="0ZNFH_~1.CSV")) returned 1 [0050.555] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93e40e30, ftCreationTime.dwHighDateTime=0x1d4d309, ftLastAccessTime.dwLowDateTime=0xcb6cbf10, ftLastAccessTime.dwHighDateTime=0x1d4d2cc, ftLastWriteTime.dwLowDateTime=0xcb6cbf10, ftLastWriteTime.dwHighDateTime=0x1d4d2cc, nFileSizeHigh=0x0, nFileSizeLow=0x10f33, dwReserved0=0x0, dwReserved1=0x0, cFileName="eme2IdODK3im5e2Od.pptx", cAlternateFileName="EME2ID~1.PPT")) returned 1 [0050.555] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6542d0, ftCreationTime.dwHighDateTime=0x1d4cdbc, ftLastAccessTime.dwLowDateTime=0x8f32a710, ftLastAccessTime.dwHighDateTime=0x1d4cfc7, ftLastWriteTime.dwLowDateTime=0x8f32a710, ftLastWriteTime.dwHighDateTime=0x1d4cfc7, nFileSizeHigh=0x0, nFileSizeLow=0xc225, dwReserved0=0x0, dwReserved1=0x0, cFileName="fKSdHcTxeX.csv", cAlternateFileName="FKSDHC~1.CSV")) returned 1 [0050.555] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d76c7c0, ftCreationTime.dwHighDateTime=0x1d4ce09, ftLastAccessTime.dwLowDateTime=0xd34c32c0, ftLastAccessTime.dwHighDateTime=0x1d4d49c, ftLastWriteTime.dwLowDateTime=0xd34c32c0, ftLastWriteTime.dwHighDateTime=0x1d4d49c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mjvR", cAlternateFileName="")) returned 1 [0050.555] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb06954b0, ftCreationTime.dwHighDateTime=0x1d4cb67, ftLastAccessTime.dwLowDateTime=0xd501d10, ftLastAccessTime.dwHighDateTime=0x1d4c9fd, ftLastWriteTime.dwLowDateTime=0xd501d10, ftLastWriteTime.dwHighDateTime=0x1d4c9fd, nFileSizeHigh=0x0, nFileSizeLow=0x1050e, dwReserved0=0x0, dwReserved1=0x0, cFileName="qT3bireFltF3RZjPXP.odp", cAlternateFileName="QT3BIR~1.ODP")) returned 1 [0050.555] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x346583c0, ftCreationTime.dwHighDateTime=0x1d4c5a9, ftLastAccessTime.dwLowDateTime=0xb6181970, ftLastAccessTime.dwHighDateTime=0x1d4cf6b, ftLastWriteTime.dwLowDateTime=0xb6181970, ftLastWriteTime.dwHighDateTime=0x1d4cf6b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="XeDYhxQm95C", cAlternateFileName="XEDYHX~1")) returned 1 [0050.556] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19faa330, ftCreationTime.dwHighDateTime=0x1d4c9a5, ftLastAccessTime.dwLowDateTime=0xaf936890, ftLastAccessTime.dwHighDateTime=0x1d4cf00, ftLastWriteTime.dwLowDateTime=0xaf936890, ftLastWriteTime.dwHighDateTime=0x1d4cf00, nFileSizeHigh=0x0, nFileSizeLow=0xc6d2, dwReserved0=0x0, dwReserved1=0x0, cFileName="XGfO.rtf", cAlternateFileName="")) returned 1 [0050.556] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19faa330, ftCreationTime.dwHighDateTime=0x1d4c9a5, ftLastAccessTime.dwLowDateTime=0xaf936890, ftLastAccessTime.dwHighDateTime=0x1d4cf00, ftLastWriteTime.dwLowDateTime=0xaf936890, ftLastWriteTime.dwHighDateTime=0x1d4cf00, nFileSizeHigh=0x0, nFileSizeLow=0xc6d2, dwReserved0=0x0, dwReserved1=0x0, cFileName="XGfO.rtf", cAlternateFileName="")) returned 0 [0050.556] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0050.556] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IxicUgbBrDscP\\mVSp3S44mScB-s2o Pl\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x75749b60, ftCreationTime.dwHighDateTime=0x1d4cc3b, ftLastAccessTime.dwLowDateTime=0x21ff6a70, ftLastAccessTime.dwHighDateTime=0x1d4d53f, ftLastWriteTime.dwLowDateTime=0x21ff6a70, ftLastWriteTime.dwHighDateTime=0x1d4d53f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0050.556] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x75749b60, ftCreationTime.dwHighDateTime=0x1d4cc3b, ftLastAccessTime.dwLowDateTime=0x21ff6a70, ftLastAccessTime.dwHighDateTime=0x1d4d53f, ftLastWriteTime.dwLowDateTime=0x21ff6a70, ftLastWriteTime.dwHighDateTime=0x1d4d53f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0050.556] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa37f38d0, ftCreationTime.dwHighDateTime=0x1d4cc54, ftLastAccessTime.dwLowDateTime=0xddeec00, ftLastAccessTime.dwHighDateTime=0x1d4c9af, ftLastWriteTime.dwLowDateTime=0xddeec00, ftLastWriteTime.dwHighDateTime=0x1d4c9af, nFileSizeHigh=0x0, nFileSizeLow=0x2982, dwReserved0=0x0, dwReserved1=0x0, cFileName="0znFH_Br8NFXYrp.csv", cAlternateFileName="0ZNFH_~1.CSV")) returned 1 [0050.556] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93e40e30, ftCreationTime.dwHighDateTime=0x1d4d309, ftLastAccessTime.dwLowDateTime=0xcb6cbf10, ftLastAccessTime.dwHighDateTime=0x1d4d2cc, ftLastWriteTime.dwLowDateTime=0xcb6cbf10, ftLastWriteTime.dwHighDateTime=0x1d4d2cc, nFileSizeHigh=0x0, nFileSizeLow=0x10f33, dwReserved0=0x0, dwReserved1=0x0, cFileName="eme2IdODK3im5e2Od.pptx", cAlternateFileName="EME2ID~1.PPT")) returned 1 [0050.557] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6542d0, ftCreationTime.dwHighDateTime=0x1d4cdbc, ftLastAccessTime.dwLowDateTime=0x8f32a710, ftLastAccessTime.dwHighDateTime=0x1d4cfc7, ftLastWriteTime.dwLowDateTime=0x8f32a710, ftLastWriteTime.dwHighDateTime=0x1d4cfc7, nFileSizeHigh=0x0, nFileSizeLow=0xc225, dwReserved0=0x0, dwReserved1=0x0, cFileName="fKSdHcTxeX.csv", cAlternateFileName="FKSDHC~1.CSV")) returned 1 [0050.557] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d76c7c0, ftCreationTime.dwHighDateTime=0x1d4ce09, ftLastAccessTime.dwLowDateTime=0xd34c32c0, ftLastAccessTime.dwHighDateTime=0x1d4d49c, ftLastWriteTime.dwLowDateTime=0xd34c32c0, ftLastWriteTime.dwHighDateTime=0x1d4d49c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mjvR", cAlternateFileName="")) returned 1 [0050.557] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb06954b0, ftCreationTime.dwHighDateTime=0x1d4cb67, ftLastAccessTime.dwLowDateTime=0xd501d10, ftLastAccessTime.dwHighDateTime=0x1d4c9fd, ftLastWriteTime.dwLowDateTime=0xd501d10, ftLastWriteTime.dwHighDateTime=0x1d4c9fd, nFileSizeHigh=0x0, nFileSizeLow=0x1050e, dwReserved0=0x0, dwReserved1=0x0, cFileName="qT3bireFltF3RZjPXP.odp", cAlternateFileName="QT3BIR~1.ODP")) returned 1 [0050.557] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x346583c0, ftCreationTime.dwHighDateTime=0x1d4c5a9, ftLastAccessTime.dwLowDateTime=0xb6181970, ftLastAccessTime.dwHighDateTime=0x1d4cf6b, ftLastWriteTime.dwLowDateTime=0xb6181970, ftLastWriteTime.dwHighDateTime=0x1d4cf6b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="XeDYhxQm95C", cAlternateFileName="XEDYHX~1")) returned 1 [0050.557] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19faa330, ftCreationTime.dwHighDateTime=0x1d4c9a5, ftLastAccessTime.dwLowDateTime=0xaf936890, ftLastAccessTime.dwHighDateTime=0x1d4cf00, ftLastWriteTime.dwLowDateTime=0xaf936890, ftLastWriteTime.dwHighDateTime=0x1d4cf00, nFileSizeHigh=0x0, nFileSizeLow=0xc6d2, dwReserved0=0x0, dwReserved1=0x0, cFileName="XGfO.rtf", cAlternateFileName="")) returned 1 [0050.557] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0050.557] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0050.557] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IxicUgbBrDscP\\mVSp3S44mScB-s2o Pl\\mjvR\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d76c7c0, ftCreationTime.dwHighDateTime=0x1d4ce09, ftLastAccessTime.dwLowDateTime=0xd34c32c0, ftLastAccessTime.dwHighDateTime=0x1d4d49c, ftLastWriteTime.dwLowDateTime=0xd34c32c0, ftLastWriteTime.dwHighDateTime=0x1d4d49c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0050.558] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d76c7c0, ftCreationTime.dwHighDateTime=0x1d4ce09, ftLastAccessTime.dwLowDateTime=0xd34c32c0, ftLastAccessTime.dwHighDateTime=0x1d4d49c, ftLastWriteTime.dwLowDateTime=0xd34c32c0, ftLastWriteTime.dwHighDateTime=0x1d4d49c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0050.558] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1250de20, ftCreationTime.dwHighDateTime=0x1d4ccba, ftLastAccessTime.dwLowDateTime=0x6fa5acf0, ftLastAccessTime.dwHighDateTime=0x1d4c6a1, ftLastWriteTime.dwLowDateTime=0x6fa5acf0, ftLastWriteTime.dwHighDateTime=0x1d4c6a1, nFileSizeHigh=0x0, nFileSizeLow=0x15e2d, dwReserved0=0x0, dwReserved1=0x0, cFileName="7vYN8P2LLS7Dm3K.docx", cAlternateFileName="7VYN8P~1.DOC")) returned 1 [0050.558] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e785bb0, ftCreationTime.dwHighDateTime=0x1d4d430, ftLastAccessTime.dwLowDateTime=0xd97ae7b0, ftLastAccessTime.dwHighDateTime=0x1d4d544, ftLastWriteTime.dwLowDateTime=0xd97ae7b0, ftLastWriteTime.dwHighDateTime=0x1d4d544, nFileSizeHigh=0x0, nFileSizeLow=0x3b9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="9EZ8rhdzmFkNl7K.docx", cAlternateFileName="9EZ8RH~1.DOC")) returned 1 [0050.558] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x866caa70, ftCreationTime.dwHighDateTime=0x1d4cee8, ftLastAccessTime.dwLowDateTime=0xae0b9740, ftLastAccessTime.dwHighDateTime=0x1d4c9f6, ftLastWriteTime.dwLowDateTime=0xae0b9740, ftLastWriteTime.dwHighDateTime=0x1d4c9f6, nFileSizeHigh=0x0, nFileSizeLow=0x124dd, dwReserved0=0x0, dwReserved1=0x0, cFileName="cmBB9n0.xlsx", cAlternateFileName="CMBB9N~1.XLS")) returned 1 [0050.558] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f762d40, ftCreationTime.dwHighDateTime=0x1d4cf81, ftLastAccessTime.dwLowDateTime=0x1ae16410, ftLastAccessTime.dwHighDateTime=0x1d4c710, ftLastWriteTime.dwLowDateTime=0x1ae16410, ftLastWriteTime.dwHighDateTime=0x1d4c710, nFileSizeHigh=0x0, nFileSizeLow=0x3994, dwReserved0=0x0, dwReserved1=0x0, cFileName="HEeOUl3-YUXIATC3SXgq.ppt", cAlternateFileName="HEEOUL~1.PPT")) returned 1 [0050.558] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf38651e0, ftCreationTime.dwHighDateTime=0x1d4c9ef, ftLastAccessTime.dwLowDateTime=0xc07a5df0, ftLastAccessTime.dwHighDateTime=0x1d4d06b, ftLastWriteTime.dwLowDateTime=0xc07a5df0, ftLastWriteTime.dwHighDateTime=0x1d4d06b, nFileSizeHigh=0x0, nFileSizeLow=0x1640, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ihp_s.pptx", cAlternateFileName="IHP_S~1.PPT")) returned 1 [0050.558] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc50d500, ftCreationTime.dwHighDateTime=0x1d4c5e3, ftLastAccessTime.dwLowDateTime=0x391dc70, ftLastAccessTime.dwHighDateTime=0x1d4c81b, ftLastWriteTime.dwLowDateTime=0x391dc70, ftLastWriteTime.dwHighDateTime=0x1d4c81b, nFileSizeHigh=0x0, nFileSizeLow=0x13772, dwReserved0=0x0, dwReserved1=0x0, cFileName="x28Jx2nC3VXb6.pdf", cAlternateFileName="X28JX2~1.PDF")) returned 1 [0050.558] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc50d500, ftCreationTime.dwHighDateTime=0x1d4c5e3, ftLastAccessTime.dwLowDateTime=0x391dc70, ftLastAccessTime.dwHighDateTime=0x1d4c81b, ftLastWriteTime.dwLowDateTime=0x391dc70, ftLastWriteTime.dwHighDateTime=0x1d4c81b, nFileSizeHigh=0x0, nFileSizeLow=0x13772, dwReserved0=0x0, dwReserved1=0x0, cFileName="x28Jx2nC3VXb6.pdf", cAlternateFileName="X28JX2~1.PDF")) returned 0 [0050.559] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0050.559] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IxicUgbBrDscP\\mVSp3S44mScB-s2o Pl\\mjvR\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d76c7c0, ftCreationTime.dwHighDateTime=0x1d4ce09, ftLastAccessTime.dwLowDateTime=0xd34c32c0, ftLastAccessTime.dwHighDateTime=0x1d4d49c, ftLastWriteTime.dwLowDateTime=0xd34c32c0, ftLastWriteTime.dwHighDateTime=0x1d4d49c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0050.559] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d76c7c0, ftCreationTime.dwHighDateTime=0x1d4ce09, ftLastAccessTime.dwLowDateTime=0xd34c32c0, ftLastAccessTime.dwHighDateTime=0x1d4d49c, ftLastWriteTime.dwLowDateTime=0xd34c32c0, ftLastWriteTime.dwHighDateTime=0x1d4d49c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0050.559] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1250de20, ftCreationTime.dwHighDateTime=0x1d4ccba, ftLastAccessTime.dwLowDateTime=0x6fa5acf0, ftLastAccessTime.dwHighDateTime=0x1d4c6a1, ftLastWriteTime.dwLowDateTime=0x6fa5acf0, ftLastWriteTime.dwHighDateTime=0x1d4c6a1, nFileSizeHigh=0x0, nFileSizeLow=0x15e2d, dwReserved0=0x0, dwReserved1=0x0, cFileName="7vYN8P2LLS7Dm3K.docx", cAlternateFileName="7VYN8P~1.DOC")) returned 1 [0050.559] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e785bb0, ftCreationTime.dwHighDateTime=0x1d4d430, ftLastAccessTime.dwLowDateTime=0xd97ae7b0, ftLastAccessTime.dwHighDateTime=0x1d4d544, ftLastWriteTime.dwLowDateTime=0xd97ae7b0, ftLastWriteTime.dwHighDateTime=0x1d4d544, nFileSizeHigh=0x0, nFileSizeLow=0x3b9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="9EZ8rhdzmFkNl7K.docx", cAlternateFileName="9EZ8RH~1.DOC")) returned 1 [0050.559] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x866caa70, ftCreationTime.dwHighDateTime=0x1d4cee8, ftLastAccessTime.dwLowDateTime=0xae0b9740, ftLastAccessTime.dwHighDateTime=0x1d4c9f6, ftLastWriteTime.dwLowDateTime=0xae0b9740, ftLastWriteTime.dwHighDateTime=0x1d4c9f6, nFileSizeHigh=0x0, nFileSizeLow=0x124dd, dwReserved0=0x0, dwReserved1=0x0, cFileName="cmBB9n0.xlsx", cAlternateFileName="CMBB9N~1.XLS")) returned 1 [0050.559] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f762d40, ftCreationTime.dwHighDateTime=0x1d4cf81, ftLastAccessTime.dwLowDateTime=0x1ae16410, ftLastAccessTime.dwHighDateTime=0x1d4c710, ftLastWriteTime.dwLowDateTime=0x1ae16410, ftLastWriteTime.dwHighDateTime=0x1d4c710, nFileSizeHigh=0x0, nFileSizeLow=0x3994, dwReserved0=0x0, dwReserved1=0x0, cFileName="HEeOUl3-YUXIATC3SXgq.ppt", cAlternateFileName="HEEOUL~1.PPT")) returned 1 [0050.560] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf38651e0, ftCreationTime.dwHighDateTime=0x1d4c9ef, ftLastAccessTime.dwLowDateTime=0xc07a5df0, ftLastAccessTime.dwHighDateTime=0x1d4d06b, ftLastWriteTime.dwLowDateTime=0xc07a5df0, ftLastWriteTime.dwHighDateTime=0x1d4d06b, nFileSizeHigh=0x0, nFileSizeLow=0x1640, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ihp_s.pptx", cAlternateFileName="IHP_S~1.PPT")) returned 1 [0050.560] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc50d500, ftCreationTime.dwHighDateTime=0x1d4c5e3, ftLastAccessTime.dwLowDateTime=0x391dc70, ftLastAccessTime.dwHighDateTime=0x1d4c81b, ftLastWriteTime.dwLowDateTime=0x391dc70, ftLastWriteTime.dwHighDateTime=0x1d4c81b, nFileSizeHigh=0x0, nFileSizeLow=0x13772, dwReserved0=0x0, dwReserved1=0x0, cFileName="x28Jx2nC3VXb6.pdf", cAlternateFileName="X28JX2~1.PDF")) returned 1 [0050.560] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0050.560] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0050.560] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IxicUgbBrDscP\\mVSp3S44mScB-s2o Pl\\XeDYhxQm95C\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x346583c0, ftCreationTime.dwHighDateTime=0x1d4c5a9, ftLastAccessTime.dwLowDateTime=0xb6181970, ftLastAccessTime.dwHighDateTime=0x1d4cf6b, ftLastWriteTime.dwLowDateTime=0xb6181970, ftLastWriteTime.dwHighDateTime=0x1d4cf6b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0050.560] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x346583c0, ftCreationTime.dwHighDateTime=0x1d4c5a9, ftLastAccessTime.dwLowDateTime=0xb6181970, ftLastAccessTime.dwHighDateTime=0x1d4cf6b, ftLastWriteTime.dwLowDateTime=0xb6181970, ftLastWriteTime.dwHighDateTime=0x1d4cf6b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0050.560] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22569490, ftCreationTime.dwHighDateTime=0x1d4c5bc, ftLastAccessTime.dwLowDateTime=0x596cd400, ftLastAccessTime.dwHighDateTime=0x1d4d3b6, ftLastWriteTime.dwLowDateTime=0x596cd400, ftLastWriteTime.dwHighDateTime=0x1d4d3b6, nFileSizeHigh=0x0, nFileSizeLow=0x10437, dwReserved0=0x0, dwReserved1=0x0, cFileName="2mXDDCdOCL1h Xox.pps", cAlternateFileName="2MXDDC~1.PPS")) returned 1 [0050.560] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55b3a100, ftCreationTime.dwHighDateTime=0x1d4cbbd, ftLastAccessTime.dwLowDateTime=0xdb020150, ftLastAccessTime.dwHighDateTime=0x1d4c869, ftLastWriteTime.dwLowDateTime=0xdb020150, ftLastWriteTime.dwHighDateTime=0x1d4c869, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="A_rC2WaFFy0zy48f0Y", cAlternateFileName="A_RC2W~1")) returned 1 [0050.560] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76bda340, ftCreationTime.dwHighDateTime=0x1d4cc95, ftLastAccessTime.dwLowDateTime=0xfa6c1590, ftLastAccessTime.dwHighDateTime=0x1d4c6d8, ftLastWriteTime.dwLowDateTime=0xfa6c1590, ftLastWriteTime.dwHighDateTime=0x1d4c6d8, nFileSizeHigh=0x0, nFileSizeLow=0x407f, dwReserved0=0x0, dwReserved1=0x0, cFileName="glGf.pdf", cAlternateFileName="")) returned 1 [0050.560] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3531c670, ftCreationTime.dwHighDateTime=0x1d4cd96, ftLastAccessTime.dwLowDateTime=0x60731310, ftLastAccessTime.dwHighDateTime=0x1d4cda1, ftLastWriteTime.dwLowDateTime=0x60731310, ftLastWriteTime.dwHighDateTime=0x1d4cda1, nFileSizeHigh=0x0, nFileSizeLow=0x25b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="l396Q 5I5.rtf", cAlternateFileName="L396Q5~1.RTF")) returned 1 [0050.561] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa92b2130, ftCreationTime.dwHighDateTime=0x1d4cfc5, ftLastAccessTime.dwLowDateTime=0x28a523d0, ftLastAccessTime.dwHighDateTime=0x1d4cff7, ftLastWriteTime.dwLowDateTime=0x28a523d0, ftLastWriteTime.dwHighDateTime=0x1d4cff7, nFileSizeHigh=0x0, nFileSizeLow=0x13ad6, dwReserved0=0x0, dwReserved1=0x0, cFileName="m5gVaild.pdf", cAlternateFileName="")) returned 1 [0050.561] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86426a0, ftCreationTime.dwHighDateTime=0x1d4d3f0, ftLastAccessTime.dwLowDateTime=0x1866b210, ftLastAccessTime.dwHighDateTime=0x1d4c8bb, ftLastWriteTime.dwLowDateTime=0x1866b210, ftLastWriteTime.dwHighDateTime=0x1d4c8bb, nFileSizeHigh=0x0, nFileSizeLow=0x20b9, dwReserved0=0x0, dwReserved1=0x0, cFileName="R-zNNLpShQPE8GLsjt.pps", cAlternateFileName="R-ZNNL~1.PPS")) returned 1 [0050.561] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13941810, ftCreationTime.dwHighDateTime=0x1d4cf21, ftLastAccessTime.dwLowDateTime=0xe1502430, ftLastAccessTime.dwHighDateTime=0x1d4d21c, ftLastWriteTime.dwLowDateTime=0xe1502430, ftLastWriteTime.dwHighDateTime=0x1d4d21c, nFileSizeHigh=0x0, nFileSizeLow=0x86ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="UgER WJ0.odp", cAlternateFileName="UGERWJ~1.ODP")) returned 1 [0050.561] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13941810, ftCreationTime.dwHighDateTime=0x1d4cf21, ftLastAccessTime.dwLowDateTime=0xe1502430, ftLastAccessTime.dwHighDateTime=0x1d4d21c, ftLastWriteTime.dwLowDateTime=0xe1502430, ftLastWriteTime.dwHighDateTime=0x1d4d21c, nFileSizeHigh=0x0, nFileSizeLow=0x86ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="UgER WJ0.odp", cAlternateFileName="UGERWJ~1.ODP")) returned 0 [0050.561] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0050.561] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IxicUgbBrDscP\\mVSp3S44mScB-s2o Pl\\XeDYhxQm95C\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x346583c0, ftCreationTime.dwHighDateTime=0x1d4c5a9, ftLastAccessTime.dwLowDateTime=0xb6181970, ftLastAccessTime.dwHighDateTime=0x1d4cf6b, ftLastWriteTime.dwLowDateTime=0xb6181970, ftLastWriteTime.dwHighDateTime=0x1d4cf6b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0050.561] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x346583c0, ftCreationTime.dwHighDateTime=0x1d4c5a9, ftLastAccessTime.dwLowDateTime=0xb6181970, ftLastAccessTime.dwHighDateTime=0x1d4cf6b, ftLastWriteTime.dwLowDateTime=0xb6181970, ftLastWriteTime.dwHighDateTime=0x1d4cf6b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0050.561] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22569490, ftCreationTime.dwHighDateTime=0x1d4c5bc, ftLastAccessTime.dwLowDateTime=0x596cd400, ftLastAccessTime.dwHighDateTime=0x1d4d3b6, ftLastWriteTime.dwLowDateTime=0x596cd400, ftLastWriteTime.dwHighDateTime=0x1d4d3b6, nFileSizeHigh=0x0, nFileSizeLow=0x10437, dwReserved0=0x0, dwReserved1=0x0, cFileName="2mXDDCdOCL1h Xox.pps", cAlternateFileName="2MXDDC~1.PPS")) returned 1 [0050.561] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55b3a100, ftCreationTime.dwHighDateTime=0x1d4cbbd, ftLastAccessTime.dwLowDateTime=0xdb020150, ftLastAccessTime.dwHighDateTime=0x1d4c869, ftLastWriteTime.dwLowDateTime=0xdb020150, ftLastWriteTime.dwHighDateTime=0x1d4c869, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="A_rC2WaFFy0zy48f0Y", cAlternateFileName="A_RC2W~1")) returned 1 [0050.561] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76bda340, ftCreationTime.dwHighDateTime=0x1d4cc95, ftLastAccessTime.dwLowDateTime=0xfa6c1590, ftLastAccessTime.dwHighDateTime=0x1d4c6d8, ftLastWriteTime.dwLowDateTime=0xfa6c1590, ftLastWriteTime.dwHighDateTime=0x1d4c6d8, nFileSizeHigh=0x0, nFileSizeLow=0x407f, dwReserved0=0x0, dwReserved1=0x0, cFileName="glGf.pdf", cAlternateFileName="")) returned 1 [0050.561] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3531c670, ftCreationTime.dwHighDateTime=0x1d4cd96, ftLastAccessTime.dwLowDateTime=0x60731310, ftLastAccessTime.dwHighDateTime=0x1d4cda1, ftLastWriteTime.dwLowDateTime=0x60731310, ftLastWriteTime.dwHighDateTime=0x1d4cda1, nFileSizeHigh=0x0, nFileSizeLow=0x25b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="l396Q 5I5.rtf", cAlternateFileName="L396Q5~1.RTF")) returned 1 [0050.561] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa92b2130, ftCreationTime.dwHighDateTime=0x1d4cfc5, ftLastAccessTime.dwLowDateTime=0x28a523d0, ftLastAccessTime.dwHighDateTime=0x1d4cff7, ftLastWriteTime.dwLowDateTime=0x28a523d0, ftLastWriteTime.dwHighDateTime=0x1d4cff7, nFileSizeHigh=0x0, nFileSizeLow=0x13ad6, dwReserved0=0x0, dwReserved1=0x0, cFileName="m5gVaild.pdf", cAlternateFileName="")) returned 1 [0050.561] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86426a0, ftCreationTime.dwHighDateTime=0x1d4d3f0, ftLastAccessTime.dwLowDateTime=0x1866b210, ftLastAccessTime.dwHighDateTime=0x1d4c8bb, ftLastWriteTime.dwLowDateTime=0x1866b210, ftLastWriteTime.dwHighDateTime=0x1d4c8bb, nFileSizeHigh=0x0, nFileSizeLow=0x20b9, dwReserved0=0x0, dwReserved1=0x0, cFileName="R-zNNLpShQPE8GLsjt.pps", cAlternateFileName="R-ZNNL~1.PPS")) returned 1 [0050.561] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13941810, ftCreationTime.dwHighDateTime=0x1d4cf21, ftLastAccessTime.dwLowDateTime=0xe1502430, ftLastAccessTime.dwHighDateTime=0x1d4d21c, ftLastWriteTime.dwLowDateTime=0xe1502430, ftLastWriteTime.dwHighDateTime=0x1d4d21c, nFileSizeHigh=0x0, nFileSizeLow=0x86ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="UgER WJ0.odp", cAlternateFileName="UGERWJ~1.ODP")) returned 1 [0050.561] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0050.562] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0050.562] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IxicUgbBrDscP\\mVSp3S44mScB-s2o Pl\\XeDYhxQm95C\\A_rC2WaFFy0zy48f0Y\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55b3a100, ftCreationTime.dwHighDateTime=0x1d4cbbd, ftLastAccessTime.dwLowDateTime=0xdb020150, ftLastAccessTime.dwHighDateTime=0x1d4c869, ftLastWriteTime.dwLowDateTime=0xdb020150, ftLastWriteTime.dwHighDateTime=0x1d4c869, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0050.562] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55b3a100, ftCreationTime.dwHighDateTime=0x1d4cbbd, ftLastAccessTime.dwLowDateTime=0xdb020150, ftLastAccessTime.dwHighDateTime=0x1d4c869, ftLastWriteTime.dwLowDateTime=0xdb020150, ftLastWriteTime.dwHighDateTime=0x1d4c869, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0050.562] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15036f40, ftCreationTime.dwHighDateTime=0x1d4c7bd, ftLastAccessTime.dwLowDateTime=0xbe4101e0, ftLastAccessTime.dwHighDateTime=0x1d4cf7d, ftLastWriteTime.dwLowDateTime=0xbe4101e0, ftLastWriteTime.dwHighDateTime=0x1d4cf7d, nFileSizeHigh=0x0, nFileSizeLow=0x104b5, dwReserved0=0x0, dwReserved1=0x0, cFileName="7uAMTyo.ppt", cAlternateFileName="")) returned 1 [0050.562] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa60b70, ftCreationTime.dwHighDateTime=0x1d4c7c2, ftLastAccessTime.dwLowDateTime=0x1c712140, ftLastAccessTime.dwHighDateTime=0x1d4c980, ftLastWriteTime.dwLowDateTime=0x1c712140, ftLastWriteTime.dwHighDateTime=0x1d4c980, nFileSizeHigh=0x0, nFileSizeLow=0x16004, dwReserved0=0x0, dwReserved1=0x0, cFileName="PkJVbBo.rtf", cAlternateFileName="")) returned 1 [0050.562] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb891a70, ftCreationTime.dwHighDateTime=0x1d4c7ed, ftLastAccessTime.dwLowDateTime=0x3a197fa0, ftLastAccessTime.dwHighDateTime=0x1d4cbd1, ftLastWriteTime.dwLowDateTime=0x3a197fa0, ftLastWriteTime.dwHighDateTime=0x1d4cbd1, nFileSizeHigh=0x0, nFileSizeLow=0x14e05, dwReserved0=0x0, dwReserved1=0x0, cFileName="THqLuzml_cG3nAM.rtf", cAlternateFileName="THQLUZ~1.RTF")) returned 1 [0050.562] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8c5f6a0, ftCreationTime.dwHighDateTime=0x1d4c5db, ftLastAccessTime.dwLowDateTime=0x3f837d30, ftLastAccessTime.dwHighDateTime=0x1d4cf67, ftLastWriteTime.dwLowDateTime=0x3f837d30, ftLastWriteTime.dwHighDateTime=0x1d4cf67, nFileSizeHigh=0x0, nFileSizeLow=0xd1f3, dwReserved0=0x0, dwReserved1=0x0, cFileName="zb1V-o.csv", cAlternateFileName="")) returned 1 [0050.562] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dde50 | out: lpFindFileData=0x1dde50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8c5f6a0, ftCreationTime.dwHighDateTime=0x1d4c5db, ftLastAccessTime.dwLowDateTime=0x3f837d30, ftLastAccessTime.dwHighDateTime=0x1d4cf67, ftLastWriteTime.dwLowDateTime=0x3f837d30, ftLastWriteTime.dwHighDateTime=0x1d4cf67, nFileSizeHigh=0x0, nFileSizeLow=0xd1f3, dwReserved0=0x0, dwReserved1=0x0, cFileName="zb1V-o.csv", cAlternateFileName="")) returned 0 [0050.562] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0050.562] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\IxicUgbBrDscP\\mVSp3S44mScB-s2o Pl\\XeDYhxQm95C\\A_rC2WaFFy0zy48f0Y\\*.*", lpFindFileData=0x1ddea0 | out: lpFindFileData=0x1ddea0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55b3a100, ftCreationTime.dwHighDateTime=0x1d4cbbd, ftLastAccessTime.dwLowDateTime=0xdb020150, ftLastAccessTime.dwHighDateTime=0x1d4c869, ftLastWriteTime.dwLowDateTime=0xdb020150, ftLastWriteTime.dwHighDateTime=0x1d4c869, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cf9cc20 [0050.562] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x55b3a100, ftCreationTime.dwHighDateTime=0x1d4cbbd, ftLastAccessTime.dwLowDateTime=0xdb020150, ftLastAccessTime.dwHighDateTime=0x1d4c869, ftLastWriteTime.dwLowDateTime=0xdb020150, ftLastWriteTime.dwHighDateTime=0x1d4c869, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0050.563] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15036f40, ftCreationTime.dwHighDateTime=0x1d4c7bd, ftLastAccessTime.dwLowDateTime=0xbe4101e0, ftLastAccessTime.dwHighDateTime=0x1d4cf7d, ftLastWriteTime.dwLowDateTime=0xbe4101e0, ftLastWriteTime.dwHighDateTime=0x1d4cf7d, nFileSizeHigh=0x0, nFileSizeLow=0x104b5, dwReserved0=0x0, dwReserved1=0x0, cFileName="7uAMTyo.ppt", cAlternateFileName="")) returned 1 [0050.563] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa60b70, ftCreationTime.dwHighDateTime=0x1d4c7c2, ftLastAccessTime.dwLowDateTime=0x1c712140, ftLastAccessTime.dwHighDateTime=0x1d4c980, ftLastWriteTime.dwLowDateTime=0x1c712140, ftLastWriteTime.dwHighDateTime=0x1d4c980, nFileSizeHigh=0x0, nFileSizeLow=0x16004, dwReserved0=0x0, dwReserved1=0x0, cFileName="PkJVbBo.rtf", cAlternateFileName="")) returned 1 [0050.563] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb891a70, ftCreationTime.dwHighDateTime=0x1d4c7ed, ftLastAccessTime.dwLowDateTime=0x3a197fa0, ftLastAccessTime.dwHighDateTime=0x1d4cbd1, ftLastWriteTime.dwLowDateTime=0x3a197fa0, ftLastWriteTime.dwHighDateTime=0x1d4cbd1, nFileSizeHigh=0x0, nFileSizeLow=0x14e05, dwReserved0=0x0, dwReserved1=0x0, cFileName="THqLuzml_cG3nAM.rtf", cAlternateFileName="THQLUZ~1.RTF")) returned 1 [0050.563] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8c5f6a0, ftCreationTime.dwHighDateTime=0x1d4c5db, ftLastAccessTime.dwLowDateTime=0x3f837d30, ftLastAccessTime.dwHighDateTime=0x1d4cf67, ftLastWriteTime.dwLowDateTime=0x3f837d30, ftLastWriteTime.dwHighDateTime=0x1d4cf67, nFileSizeHigh=0x0, nFileSizeLow=0xd1f3, dwReserved0=0x0, dwReserved1=0x0, cFileName="zb1V-o.csv", cAlternateFileName="")) returned 1 [0050.563] FindNextFileW (in: hFindFile=0x1cf9cc20, lpFindFileData=0x1dded0 | out: lpFindFileData=0x1dded0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0050.563] FindClose (in: hFindFile=0x1cf9cc20 | out: hFindFile=0x1cf9cc20) returned 1 [0050.563] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x1dde20 | out: lpFindFileData=0x1dde20*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0050.564] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1de0b0) returned 1 [0050.696] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1da9f0) returned 1 [0050.707] GetUserObjectInformationA (in: hObj=0x44, nIndex=1, pvInfo=0x2433d90, nLength=0xc, lpnLengthNeeded=0x1dbc80 | out: pvInfo=0x2433d90, lpnLengthNeeded=0x1dbc80) returned 1 [0050.726] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0050.726] AdjustWindowRectEx (in: lpRect=0x1dbb40, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x1dbb40) returned 1 [0050.728] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0050.729] AdjustWindowRectEx (in: lpRect=0x1dbb30, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x1dbb30) returned 1 [0050.731] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0050.731] AdjustWindowRectEx (in: lpRect=0x1dbb10, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x1dbb10) returned 1 [0050.731] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0050.731] AdjustWindowRectEx (in: lpRect=0x1dbb10, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x1dbb10) returned 1 [0050.731] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0050.731] AdjustWindowRectEx (in: lpRect=0x1dbb10, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x1dbb10) returned 1 [0050.731] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0050.731] AdjustWindowRectEx (in: lpRect=0x1dbb10, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x1dbb10) returned 1 [0050.733] GetDC (hWnd=0x0) returned 0x440106d3 [0050.734] GdipCreateFromHDC (hdc=0x440106d3, graphics=0x1db888) returned 0x0 [0050.734] GdipGetFontHeight (font=0x1ace3a40, graphics=0x1ac7d3c0, height=0x1db884) returned 0x0 [0050.735] GdipDeleteGraphics (graphics=0x1ac7d3c0) returned 0x0 [0050.735] ReleaseDC (hWnd=0x0, hDC=0x440106d3) returned 1 [0050.735] GetSystemMetrics (nIndex=5) returned 1 [0050.735] GetSystemMetrics (nIndex=6) returned 1 [0050.736] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0050.736] AdjustWindowRectEx (in: lpRect=0x1dbb30, dwStyle=0x560101c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x1dbb30) returned 1 [0050.737] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0050.737] AdjustWindowRectEx (in: lpRect=0x1dbad0, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x1dbad0) returned 1 [0051.023] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscorlib.dll", nBufferLength=0x105, lpBuffer=0x1db580, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscorlib.dll", lpFilePart=0x0) returned 0x3c [0051.023] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1db9c0) returned 1 [0051.023] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscorlib.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\mscorlib.dll"), fInfoLevelId=0x0, lpFileInformation=0x1dbaa0 | out: lpFileInformation=0x1dbaa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82c97e00, ftCreationTime.dwHighDateTime=0x1d0aa90, ftLastAccessTime.dwLowDateTime=0x5d1b66e0, ftLastAccessTime.dwHighDateTime=0x1d2e676, ftLastWriteTime.dwLowDateTime=0x82c97e00, ftLastWriteTime.dwHighDateTime=0x1d0aa90, nFileSizeHigh=0x0, nFileSizeLow=0x5078a0)) returned 1 [0051.024] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1db980) returned 1 [0051.025] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscorlib.dll", lpdwHandle=0x1dbb78 | out: lpdwHandle=0x1dbb78) returned 0x80c [0051.028] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscorlib.dll", dwHandle=0x0, dwLen=0x80c, lpData=0x2441e38 | out: lpData=0x2441e38) returned 1 [0051.029] VerQueryValueW (in: pBlock=0x2441e38, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x1dbaf8, puLen=0x1dbaf0 | out: lplpBuffer=0x1dbaf8*=0x2442238, puLen=0x1dbaf0) returned 1 [0051.031] VerQueryValueW (in: pBlock=0x2441e38, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2441ef0, puLen=0x1dba90) returned 1 [0051.031] VerQueryValueW (in: pBlock=0x2441e38, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2441f44, puLen=0x1dba90) returned 1 [0051.031] VerQueryValueW (in: pBlock=0x2441e38, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2441fc4, puLen=0x1dba90) returned 1 [0051.031] VerQueryValueW (in: pBlock=0x2441e38, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2442020, puLen=0x1dba90) returned 1 [0051.031] VerQueryValueW (in: pBlock=0x2441e38, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2442060, puLen=0x1dba90) returned 1 [0051.031] VerQueryValueW (in: pBlock=0x2441e38, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x24420e8, puLen=0x1dba90) returned 1 [0051.031] VerQueryValueW (in: pBlock=0x2441e38, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2442124, puLen=0x1dba90) returned 1 [0051.031] VerQueryValueW (in: pBlock=0x2441e38, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x244217c, puLen=0x1dba90) returned 1 [0051.031] VerQueryValueW (in: pBlock=0x2441e38, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x24421a8, puLen=0x1dba90) returned 1 [0051.031] VerQueryValueW (in: pBlock=0x2441e38, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x0, puLen=0x1dba90) returned 0 [0051.031] VerQueryValueW (in: pBlock=0x2441e38, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x24421e4, puLen=0x1dba90) returned 1 [0051.031] VerQueryValueW (in: pBlock=0x2441e38, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x0, puLen=0x1dba90) returned 0 [0051.031] VerQueryValueW (in: pBlock=0x2441e38, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x1dba48, puLen=0x1dba40 | out: lplpBuffer=0x1dba48*=0x2442238, puLen=0x1dba40) returned 1 [0051.032] VerLanguageNameW (in: wLang=0x409, szLang=0x1db770, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0051.032] VerQueryValueW (in: pBlock=0x2441e38, lpSubBlock="\\", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2441e60, puLen=0x1dba90) returned 1 [0051.038] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config", nBufferLength=0x105, lpBuffer=0x1db400, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config", lpFilePart=0x0) returned 0x41 [0051.038] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config", nBufferLength=0x105, lpBuffer=0x1db2f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config", lpFilePart=0x0) returned 0x41 [0051.040] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x1db280, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\", lpFilePart=0x0) returned 0x30 [0051.045] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x1db210, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x45 [0051.046] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x1db360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x45 [0051.046] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1db7a0) returned 1 [0051.046] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x1db880 | out: lpFileInformation=0x1db880*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x279e2c00, ftCreationTime.dwHighDateTime=0x1cd5cf6, ftLastAccessTime.dwLowDateTime=0xcf7c84e0, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0x279e2c00, ftLastWriteTime.dwHighDateTime=0x1cd5cf6, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0051.046] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1db760) returned 1 [0051.047] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x1db260, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x45 [0051.047] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1db740) returned 1 [0051.047] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x278 [0051.047] GetFileType (hFile=0x278) returned 0x1 [0051.047] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1db6b0) returned 1 [0051.047] GetFileType (hFile=0x278) returned 0x1 [0051.051] GetFileSize (in: hFile=0x278, lpFileSizeHigh=0x1db708 | out: lpFileSizeHigh=0x1db708*=0x0) returned 0x8c8f [0051.051] ReadFile (in: hFile=0x278, lpBuffer=0x24461f8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1db678, lpOverlapped=0x0 | out: lpBuffer=0x24461f8*, lpNumberOfBytesRead=0x1db678*=0x1000, lpOverlapped=0x0) returned 1 [0051.052] ReadFile (in: hFile=0x278, lpBuffer=0x24461f8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1db5d8, lpOverlapped=0x0 | out: lpBuffer=0x24461f8*, lpNumberOfBytesRead=0x1db5d8*=0x1000, lpOverlapped=0x0) returned 1 [0051.053] ReadFile (in: hFile=0x278, lpBuffer=0x24461f8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1db508, lpOverlapped=0x0 | out: lpBuffer=0x24461f8*, lpNumberOfBytesRead=0x1db508*=0x1000, lpOverlapped=0x0) returned 1 [0051.053] ReadFile (in: hFile=0x278, lpBuffer=0x24461f8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1db508, lpOverlapped=0x0 | out: lpBuffer=0x24461f8*, lpNumberOfBytesRead=0x1db508*=0x1000, lpOverlapped=0x0) returned 1 [0051.053] ReadFile (in: hFile=0x278, lpBuffer=0x24461f8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1db508, lpOverlapped=0x0 | out: lpBuffer=0x24461f8*, lpNumberOfBytesRead=0x1db508*=0x1000, lpOverlapped=0x0) returned 1 [0051.053] ReadFile (in: hFile=0x278, lpBuffer=0x24461f8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1db508, lpOverlapped=0x0 | out: lpBuffer=0x24461f8*, lpNumberOfBytesRead=0x1db508*=0x1000, lpOverlapped=0x0) returned 1 [0051.053] ReadFile (in: hFile=0x278, lpBuffer=0x24461f8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1db5c8, lpOverlapped=0x0 | out: lpBuffer=0x24461f8*, lpNumberOfBytesRead=0x1db5c8*=0x1000, lpOverlapped=0x0) returned 1 [0051.053] ReadFile (in: hFile=0x278, lpBuffer=0x24461f8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1db508, lpOverlapped=0x0 | out: lpBuffer=0x24461f8*, lpNumberOfBytesRead=0x1db508*=0x1000, lpOverlapped=0x0) returned 1 [0051.054] ReadFile (in: hFile=0x278, lpBuffer=0x24461f8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1db508, lpOverlapped=0x0 | out: lpBuffer=0x24461f8*, lpNumberOfBytesRead=0x1db508*=0xc8f, lpOverlapped=0x0) returned 1 [0051.054] ReadFile (in: hFile=0x278, lpBuffer=0x24461f8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1db5e8, lpOverlapped=0x0 | out: lpBuffer=0x24461f8*, lpNumberOfBytesRead=0x1db5e8*=0x0, lpOverlapped=0x0) returned 1 [0051.054] CloseHandle (hObject=0x278) returned 1 [0051.054] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config", nBufferLength=0x105, lpBuffer=0x1db250, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config", lpFilePart=0x0) returned 0x41 [0051.055] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config", nBufferLength=0x105, lpBuffer=0x1db3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config", lpFilePart=0x0) returned 0x41 [0051.055] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1db7e0) returned 1 [0051.055] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe.config" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\windowsformsapp2.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x1db8c0 | out: lpFileInformation=0x1db8c0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0051.055] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1db7a0) returned 1 [0051.055] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe", nBufferLength=0x105, lpBuffer=0x1db580, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe", lpFilePart=0x0) returned 0x3a [0051.055] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1db9c0) returned 1 [0051.055] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\windowsformsapp2.exe"), fInfoLevelId=0x0, lpFileInformation=0x1dbaa0 | out: lpFileInformation=0x1dbaa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc03f500, ftCreationTime.dwHighDateTime=0x1d57b73, ftLastAccessTime.dwLowDateTime=0xdc03f500, ftLastAccessTime.dwHighDateTime=0x1d57b73, ftLastWriteTime.dwLowDateTime=0xdad2c800, ftLastWriteTime.dwHighDateTime=0x1d57b73, nFileSizeHigh=0x0, nFileSizeLow=0x9000)) returned 1 [0051.055] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1db980) returned 1 [0051.056] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe", lpdwHandle=0x1dbb78 | out: lpdwHandle=0x1dbb78) returned 0x6bc [0051.056] GetFileVersionInfoW (in: lptstrFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe", dwHandle=0x0, dwLen=0x6bc, lpData=0x244dc50 | out: lpData=0x244dc50) returned 1 [0051.056] VerQueryValueW (in: pBlock=0x244dc50, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x1dbaf8, puLen=0x1dbaf0 | out: lplpBuffer=0x1dbaf8*=0x244dcec, puLen=0x1dbaf0) returned 1 [0051.056] VerQueryValueW (in: pBlock=0x244dc50, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\CompanyName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x244dd64, puLen=0x1dba90) returned 1 [0051.056] VerQueryValueW (in: pBlock=0x244dc50, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileDescription", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x244dd94, puLen=0x1dba90) returned 1 [0051.056] VerQueryValueW (in: pBlock=0x244dc50, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileVersion", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x244ddd8, puLen=0x1dba90) returned 1 [0051.056] VerQueryValueW (in: pBlock=0x244dc50, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\InternalName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x244de08, puLen=0x1dba90) returned 1 [0051.056] VerQueryValueW (in: pBlock=0x244dc50, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalCopyright", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x244de58, puLen=0x1dba90) returned 1 [0051.056] VerQueryValueW (in: pBlock=0x244dc50, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\OriginalFilename", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x244ded0, puLen=0x1dba90) returned 1 [0051.056] VerQueryValueW (in: pBlock=0x244dc50, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x244df1c, puLen=0x1dba90) returned 1 [0051.056] VerQueryValueW (in: pBlock=0x244dc50, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductVersion", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x244df64, puLen=0x1dba90) returned 1 [0051.056] VerQueryValueW (in: pBlock=0x244dc50, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\Comments", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x244dd42, puLen=0x1dba90) returned 1 [0051.056] VerQueryValueW (in: pBlock=0x244dc50, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalTrademarks", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x244dea0, puLen=0x1dba90) returned 1 [0051.056] VerQueryValueW (in: pBlock=0x244dc50, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\PrivateBuild", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x0, puLen=0x1dba90) returned 0 [0051.056] VerQueryValueW (in: pBlock=0x244dc50, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\SpecialBuild", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x0, puLen=0x1dba90) returned 0 [0051.056] VerQueryValueW (in: pBlock=0x244dc50, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x1dba48, puLen=0x1dba40 | out: lplpBuffer=0x1dba48*=0x244dcec, puLen=0x1dba40) returned 1 [0051.056] VerLanguageNameW (in: wLang=0x0, szLang=0x1db770, cchLang=0x100 | out: szLang="Language Neutral") returned 0x10 [0051.056] VerQueryValueW (in: pBlock=0x244dc50, lpSubBlock="\\", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x244dc78, puLen=0x1dba90) returned 1 [0051.059] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x1db580, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0051.059] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1db9c0) returned 1 [0051.059] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system.windows.forms\\v4.0_4.0.0.0__b77a5c561934e089\\system.windows.forms.dll"), fInfoLevelId=0x0, lpFileInformation=0x1dbaa0 | out: lpFileInformation=0x1dbaa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef914800, ftCreationTime.dwHighDateTime=0x1d0aa91, ftLastAccessTime.dwLowDateTime=0x6b0932a0, ftLastAccessTime.dwHighDateTime=0x1d2e676, ftLastWriteTime.dwLowDateTime=0xef914800, ftLastWriteTime.dwHighDateTime=0x1d0aa91, nFileSizeHigh=0x0, nFileSizeLow=0x498ed0)) returned 1 [0051.059] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1db980) returned 1 [0051.059] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpdwHandle=0x1dbb78 | out: lpdwHandle=0x1dbb78) returned 0x7ec [0051.062] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", dwHandle=0x0, dwLen=0x7ec, lpData=0x2450258 | out: lpData=0x2450258) returned 1 [0051.063] VerQueryValueW (in: pBlock=0x2450258, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x1dbaf8, puLen=0x1dbaf0 | out: lplpBuffer=0x1dbaf8*=0x2450648, puLen=0x1dbaf0) returned 1 [0051.063] VerQueryValueW (in: pBlock=0x2450258, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2450310, puLen=0x1dba90) returned 1 [0051.063] VerQueryValueW (in: pBlock=0x2450258, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2450364, puLen=0x1dba90) returned 1 [0051.063] VerQueryValueW (in: pBlock=0x2450258, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x24503a4, puLen=0x1dba90) returned 1 [0051.063] VerQueryValueW (in: pBlock=0x2450258, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2450400, puLen=0x1dba90) returned 1 [0051.063] VerQueryValueW (in: pBlock=0x2450258, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2450458, puLen=0x1dba90) returned 1 [0051.063] VerQueryValueW (in: pBlock=0x2450258, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x24504e0, puLen=0x1dba90) returned 1 [0051.063] VerQueryValueW (in: pBlock=0x2450258, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2450534, puLen=0x1dba90) returned 1 [0051.063] VerQueryValueW (in: pBlock=0x2450258, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245058c, puLen=0x1dba90) returned 1 [0051.063] VerQueryValueW (in: pBlock=0x2450258, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x24505b8, puLen=0x1dba90) returned 1 [0051.063] VerQueryValueW (in: pBlock=0x2450258, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x0, puLen=0x1dba90) returned 0 [0051.063] VerQueryValueW (in: pBlock=0x2450258, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x24505f4, puLen=0x1dba90) returned 1 [0051.063] VerQueryValueW (in: pBlock=0x2450258, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x0, puLen=0x1dba90) returned 0 [0051.063] VerQueryValueW (in: pBlock=0x2450258, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x1dba48, puLen=0x1dba40 | out: lplpBuffer=0x1dba48*=0x2450648, puLen=0x1dba40) returned 1 [0051.063] VerLanguageNameW (in: wLang=0x409, szLang=0x1db770, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0051.063] VerQueryValueW (in: pBlock=0x2450258, lpSubBlock="\\", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2450280, puLen=0x1dba90) returned 1 [0051.064] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\System.dll", nBufferLength=0x105, lpBuffer=0x1db580, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\System.dll", lpFilePart=0x0) returned 0x5b [0051.064] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1db9c0) returned 1 [0051.064] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\System.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system\\v4.0_4.0.0.0__b77a5c561934e089\\system.dll"), fInfoLevelId=0x0, lpFileInformation=0x1dbaa0 | out: lpFileInformation=0x1dbaa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef914800, ftCreationTime.dwHighDateTime=0x1d0aa91, ftLastAccessTime.dwLowDateTime=0x676d9d20, ftLastAccessTime.dwHighDateTime=0x1d2e676, ftLastWriteTime.dwLowDateTime=0xef914800, ftLastWriteTime.dwHighDateTime=0x1d0aa91, nFileSizeHigh=0x0, nFileSizeLow=0x352280)) returned 1 [0051.064] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1db980) returned 1 [0051.064] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\System.dll", lpdwHandle=0x1dbb78 | out: lpdwHandle=0x1dbb78) returned 0x77c [0051.090] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System\\v4.0_4.0.0.0__b77a5c561934e089\\System.dll", dwHandle=0x0, dwLen=0x77c, lpData=0x2452a68 | out: lpData=0x2452a68) returned 1 [0051.091] VerQueryValueW (in: pBlock=0x2452a68, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x1dbaf8, puLen=0x1dbaf0 | out: lplpBuffer=0x1dbaf8*=0x2452e20, puLen=0x1dbaf0) returned 1 [0051.091] VerQueryValueW (in: pBlock=0x2452a68, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2452b20, puLen=0x1dba90) returned 1 [0051.091] VerQueryValueW (in: pBlock=0x2452a68, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2452b74, puLen=0x1dba90) returned 1 [0051.091] VerQueryValueW (in: pBlock=0x2452a68, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2452bb4, puLen=0x1dba90) returned 1 [0051.091] VerQueryValueW (in: pBlock=0x2452a68, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2452c10, puLen=0x1dba90) returned 1 [0051.091] VerQueryValueW (in: pBlock=0x2452a68, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2452c4c, puLen=0x1dba90) returned 1 [0051.091] VerQueryValueW (in: pBlock=0x2452a68, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2452cd4, puLen=0x1dba90) returned 1 [0051.091] VerQueryValueW (in: pBlock=0x2452a68, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2452d0c, puLen=0x1dba90) returned 1 [0051.092] VerQueryValueW (in: pBlock=0x2452a68, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2452d64, puLen=0x1dba90) returned 1 [0051.092] VerQueryValueW (in: pBlock=0x2452a68, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2452d90, puLen=0x1dba90) returned 1 [0051.092] VerQueryValueW (in: pBlock=0x2452a68, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x0, puLen=0x1dba90) returned 0 [0051.092] VerQueryValueW (in: pBlock=0x2452a68, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2452dcc, puLen=0x1dba90) returned 1 [0051.092] VerQueryValueW (in: pBlock=0x2452a68, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x0, puLen=0x1dba90) returned 0 [0051.092] VerQueryValueW (in: pBlock=0x2452a68, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x1dba48, puLen=0x1dba40 | out: lplpBuffer=0x1dba48*=0x2452e20, puLen=0x1dba40) returned 1 [0051.092] VerLanguageNameW (in: wLang=0x409, szLang=0x1db770, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0051.092] VerQueryValueW (in: pBlock=0x2452a68, lpSubBlock="\\", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2452a90, puLen=0x1dba90) returned 1 [0051.093] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Drawing\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Drawing.dll", nBufferLength=0x105, lpBuffer=0x1db580, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Drawing\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Drawing.dll", lpFilePart=0x0) returned 0x6b [0051.093] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1db9c0) returned 1 [0051.093] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Drawing\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Drawing.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system.drawing\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\system.drawing.dll"), fInfoLevelId=0x0, lpFileInformation=0x1dbaa0 | out: lpFileInformation=0x1dbaa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef914800, ftCreationTime.dwHighDateTime=0x1d0aa91, ftLastAccessTime.dwLowDateTime=0x67a6be20, ftLastAccessTime.dwHighDateTime=0x1d2e676, ftLastWriteTime.dwLowDateTime=0xef914800, ftLastWriteTime.dwHighDateTime=0x1d0aa91, nFileSizeHigh=0x0, nFileSizeLow=0x912b0)) returned 1 [0051.093] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1db980) returned 1 [0051.093] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Drawing\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Drawing.dll", lpdwHandle=0x1dbb78 | out: lpdwHandle=0x1dbb78) returned 0x7bc [0051.101] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Drawing\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Drawing.dll", dwHandle=0x0, dwLen=0x7bc, lpData=0x2455588 | out: lpData=0x2455588) returned 1 [0051.102] VerQueryValueW (in: pBlock=0x2455588, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x1dbaf8, puLen=0x1dbaf0 | out: lplpBuffer=0x1dbaf8*=0x2455960, puLen=0x1dbaf0) returned 1 [0051.102] VerQueryValueW (in: pBlock=0x2455588, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2455640, puLen=0x1dba90) returned 1 [0051.102] VerQueryValueW (in: pBlock=0x2455588, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2455694, puLen=0x1dba90) returned 1 [0051.102] VerQueryValueW (in: pBlock=0x2455588, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x24556d4, puLen=0x1dba90) returned 1 [0051.102] VerQueryValueW (in: pBlock=0x2455588, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2455730, puLen=0x1dba90) returned 1 [0051.102] VerQueryValueW (in: pBlock=0x2455588, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245577c, puLen=0x1dba90) returned 1 [0051.102] VerQueryValueW (in: pBlock=0x2455588, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2455804, puLen=0x1dba90) returned 1 [0051.102] VerQueryValueW (in: pBlock=0x2455588, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245584c, puLen=0x1dba90) returned 1 [0051.102] VerQueryValueW (in: pBlock=0x2455588, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x24558a4, puLen=0x1dba90) returned 1 [0051.102] VerQueryValueW (in: pBlock=0x2455588, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x24558d0, puLen=0x1dba90) returned 1 [0051.102] VerQueryValueW (in: pBlock=0x2455588, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x0, puLen=0x1dba90) returned 0 [0051.102] VerQueryValueW (in: pBlock=0x2455588, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245590c, puLen=0x1dba90) returned 1 [0051.102] VerQueryValueW (in: pBlock=0x2455588, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x0, puLen=0x1dba90) returned 0 [0051.102] VerQueryValueW (in: pBlock=0x2455588, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x1dba48, puLen=0x1dba40 | out: lplpBuffer=0x1dba48*=0x2455960, puLen=0x1dba40) returned 1 [0051.102] VerLanguageNameW (in: wLang=0x409, szLang=0x1db770, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0051.102] VerQueryValueW (in: pBlock=0x2455588, lpSubBlock="\\", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x24555b0, puLen=0x1dba90) returned 1 [0051.103] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Configuration\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Configuration.dll", nBufferLength=0x105, lpBuffer=0x1db580, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Configuration\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Configuration.dll", lpFilePart=0x0) returned 0x77 [0051.103] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1db9c0) returned 1 [0051.103] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Configuration\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Configuration.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system.configuration\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\system.configuration.dll"), fInfoLevelId=0x0, lpFileInformation=0x1dbaa0 | out: lpFileInformation=0x1dbaa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef914800, ftCreationTime.dwHighDateTime=0x1d0aa91, ftLastAccessTime.dwLowDateTime=0x661475c0, ftLastAccessTime.dwHighDateTime=0x1d2e676, ftLastWriteTime.dwLowDateTime=0xef914800, ftLastWriteTime.dwHighDateTime=0x1d0aa91, nFileSizeHigh=0x0, nFileSizeLow=0x624d0)) returned 1 [0051.103] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1db980) returned 1 [0051.103] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Configuration\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Configuration.dll", lpdwHandle=0x1dbb78 | out: lpdwHandle=0x1dbb78) returned 0x814 [0051.113] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Configuration\\v4.0_4.0.0.0__b03f5f7f11d50a3a\\System.Configuration.dll", dwHandle=0x0, dwLen=0x814, lpData=0x24581d0 | out: lpData=0x24581d0) returned 1 [0051.113] VerQueryValueW (in: pBlock=0x24581d0, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x1dbaf8, puLen=0x1dbaf0 | out: lplpBuffer=0x1dbaf8*=0x24585d4, puLen=0x1dbaf0) returned 1 [0051.113] VerQueryValueW (in: pBlock=0x24581d0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2458288, puLen=0x1dba90) returned 1 [0051.113] VerQueryValueW (in: pBlock=0x24581d0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x24582dc, puLen=0x1dba90) returned 1 [0051.113] VerQueryValueW (in: pBlock=0x24581d0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2458330, puLen=0x1dba90) returned 1 [0051.114] VerQueryValueW (in: pBlock=0x24581d0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245838c, puLen=0x1dba90) returned 1 [0051.114] VerQueryValueW (in: pBlock=0x24581d0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x24583e4, puLen=0x1dba90) returned 1 [0051.114] VerQueryValueW (in: pBlock=0x24581d0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245846c, puLen=0x1dba90) returned 1 [0051.114] VerQueryValueW (in: pBlock=0x24581d0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x24584c0, puLen=0x1dba90) returned 1 [0051.114] VerQueryValueW (in: pBlock=0x24581d0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2458518, puLen=0x1dba90) returned 1 [0051.114] VerQueryValueW (in: pBlock=0x24581d0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2458544, puLen=0x1dba90) returned 1 [0051.114] VerQueryValueW (in: pBlock=0x24581d0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x0, puLen=0x1dba90) returned 0 [0051.114] VerQueryValueW (in: pBlock=0x24581d0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x2458580, puLen=0x1dba90) returned 1 [0051.114] VerQueryValueW (in: pBlock=0x24581d0, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x0, puLen=0x1dba90) returned 0 [0051.114] VerQueryValueW (in: pBlock=0x24581d0, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x1dba48, puLen=0x1dba40 | out: lplpBuffer=0x1dba48*=0x24585d4, puLen=0x1dba40) returned 1 [0051.114] VerLanguageNameW (in: wLang=0x409, szLang=0x1db770, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0051.114] VerQueryValueW (in: pBlock=0x24581d0, lpSubBlock="\\", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x24581f8, puLen=0x1dba90) returned 1 [0051.115] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Core\\v4.0_4.0.0.0__b77a5c561934e089\\System.Core.dll", nBufferLength=0x105, lpBuffer=0x1db580, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Core\\v4.0_4.0.0.0__b77a5c561934e089\\System.Core.dll", lpFilePart=0x0) returned 0x65 [0051.115] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1db9c0) returned 1 [0051.115] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Core\\v4.0_4.0.0.0__b77a5c561934e089\\System.Core.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system.core\\v4.0_4.0.0.0__b77a5c561934e089\\system.core.dll"), fInfoLevelId=0x0, lpFileInformation=0x1dbaa0 | out: lpFileInformation=0x1dbaa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef914800, ftCreationTime.dwHighDateTime=0x1d0aa91, ftLastAccessTime.dwLowDateTime=0x61e08840, ftLastAccessTime.dwHighDateTime=0x1d2e676, ftLastWriteTime.dwLowDateTime=0xef914800, ftLastWriteTime.dwHighDateTime=0x1d0aa91, nFileSizeHigh=0x0, nFileSizeLow=0x141ea0)) returned 1 [0051.115] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1db980) returned 1 [0051.115] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Core\\v4.0_4.0.0.0__b77a5c561934e089\\System.Core.dll", lpdwHandle=0x1dbb78 | out: lpdwHandle=0x1dbb78) returned 0x79c [0051.128] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Core\\v4.0_4.0.0.0__b77a5c561934e089\\System.Core.dll", dwHandle=0x0, dwLen=0x79c, lpData=0x245c430 | out: lpData=0x245c430) returned 1 [0051.129] VerQueryValueW (in: pBlock=0x245c430, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x1dbaf8, puLen=0x1dbaf0 | out: lplpBuffer=0x1dbaf8*=0x245c7f8, puLen=0x1dbaf0) returned 1 [0051.129] VerQueryValueW (in: pBlock=0x245c430, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245c4e8, puLen=0x1dba90) returned 1 [0051.129] VerQueryValueW (in: pBlock=0x245c430, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245c53c, puLen=0x1dba90) returned 1 [0051.129] VerQueryValueW (in: pBlock=0x245c430, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245c57c, puLen=0x1dba90) returned 1 [0051.129] VerQueryValueW (in: pBlock=0x245c430, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245c5d8, puLen=0x1dba90) returned 1 [0051.129] VerQueryValueW (in: pBlock=0x245c430, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245c61c, puLen=0x1dba90) returned 1 [0051.129] VerQueryValueW (in: pBlock=0x245c430, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245c6a4, puLen=0x1dba90) returned 1 [0051.129] VerQueryValueW (in: pBlock=0x245c430, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245c6e4, puLen=0x1dba90) returned 1 [0051.129] VerQueryValueW (in: pBlock=0x245c430, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245c73c, puLen=0x1dba90) returned 1 [0051.129] VerQueryValueW (in: pBlock=0x245c430, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245c768, puLen=0x1dba90) returned 1 [0051.129] VerQueryValueW (in: pBlock=0x245c430, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x0, puLen=0x1dba90) returned 0 [0051.129] VerQueryValueW (in: pBlock=0x245c430, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245c7a4, puLen=0x1dba90) returned 1 [0051.129] VerQueryValueW (in: pBlock=0x245c430, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x0, puLen=0x1dba90) returned 0 [0051.129] VerQueryValueW (in: pBlock=0x245c430, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x1dba48, puLen=0x1dba40 | out: lplpBuffer=0x1dba48*=0x245c7f8, puLen=0x1dba40) returned 1 [0051.129] VerLanguageNameW (in: wLang=0x409, szLang=0x1db770, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0051.129] VerQueryValueW (in: pBlock=0x245c430, lpSubBlock="\\", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245c458, puLen=0x1dba90) returned 1 [0051.130] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Xml\\v4.0_4.0.0.0__b77a5c561934e089\\System.Xml.dll", nBufferLength=0x105, lpBuffer=0x1db580, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Xml\\v4.0_4.0.0.0__b77a5c561934e089\\System.Xml.dll", lpFilePart=0x0) returned 0x63 [0051.130] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1db9c0) returned 1 [0051.130] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Xml\\v4.0_4.0.0.0__b77a5c561934e089\\System.Xml.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\system.xml\\v4.0_4.0.0.0__b77a5c561934e089\\system.xml.dll"), fInfoLevelId=0x0, lpFileInformation=0x1dbaa0 | out: lpFileInformation=0x1dbaa0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef914800, ftCreationTime.dwHighDateTime=0x1d0aa91, ftLastAccessTime.dwLowDateTime=0x6b38ce20, ftLastAccessTime.dwHighDateTime=0x1d2e676, ftLastWriteTime.dwLowDateTime=0xef914800, ftLastWriteTime.dwHighDateTime=0x1d0aa91, nFileSizeHigh=0x0, nFileSizeLow=0x284698)) returned 1 [0051.130] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1db980) returned 1 [0051.130] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Xml\\v4.0_4.0.0.0__b77a5c561934e089\\System.Xml.dll", lpdwHandle=0x1dbb78 | out: lpdwHandle=0x1dbb78) returned 0x79c [0051.159] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Xml\\v4.0_4.0.0.0__b77a5c561934e089\\System.Xml.dll", dwHandle=0x0, dwLen=0x79c, lpData=0x245ee10 | out: lpData=0x245ee10) returned 1 [0051.160] VerQueryValueW (in: pBlock=0x245ee10, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x1dbaf8, puLen=0x1dbaf0 | out: lplpBuffer=0x1dbaf8*=0x245f1d8, puLen=0x1dbaf0) returned 1 [0051.160] VerQueryValueW (in: pBlock=0x245ee10, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245eec8, puLen=0x1dba90) returned 1 [0051.160] VerQueryValueW (in: pBlock=0x245ee10, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245ef1c, puLen=0x1dba90) returned 1 [0051.160] VerQueryValueW (in: pBlock=0x245ee10, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245ef5c, puLen=0x1dba90) returned 1 [0051.160] VerQueryValueW (in: pBlock=0x245ee10, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245efb8, puLen=0x1dba90) returned 1 [0051.160] VerQueryValueW (in: pBlock=0x245ee10, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245effc, puLen=0x1dba90) returned 1 [0051.160] VerQueryValueW (in: pBlock=0x245ee10, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245f084, puLen=0x1dba90) returned 1 [0051.160] VerQueryValueW (in: pBlock=0x245ee10, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245f0c4, puLen=0x1dba90) returned 1 [0051.161] VerQueryValueW (in: pBlock=0x245ee10, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245f11c, puLen=0x1dba90) returned 1 [0051.161] VerQueryValueW (in: pBlock=0x245ee10, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245f148, puLen=0x1dba90) returned 1 [0051.161] VerQueryValueW (in: pBlock=0x245ee10, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x0, puLen=0x1dba90) returned 0 [0051.161] VerQueryValueW (in: pBlock=0x245ee10, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245f184, puLen=0x1dba90) returned 1 [0051.161] VerQueryValueW (in: pBlock=0x245ee10, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x0, puLen=0x1dba90) returned 0 [0051.161] VerQueryValueW (in: pBlock=0x245ee10, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x1dba48, puLen=0x1dba40 | out: lplpBuffer=0x1dba48*=0x245f1d8, puLen=0x1dba40) returned 1 [0051.161] VerLanguageNameW (in: wLang=0x409, szLang=0x1db770, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0051.161] VerQueryValueW (in: pBlock=0x245ee10, lpSubBlock="\\", lplpBuffer=0x1dba98, puLen=0x1dba90 | out: lplpBuffer=0x1dba98*=0x245ee38, puLen=0x1dba90) returned 1 [0051.162] GetCurrentActCtx (in: lphActCtx=0x1dba20 | out: lphActCtx=0x1dba20*=0x1e05ea8) returned 1 [0051.163] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.169] GetCurrentActCtx (in: lphActCtx=0x1db8f0 | out: lphActCtx=0x1db8f0*=0x1e05ea8) returned 1 [0051.170] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.170] GetModuleHandleW (lpModuleName=0x0) returned 0x370000 [0051.170] CreateWindowExW (dwExStyle=0x10000, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r12_ad1", lpWindowName="WindowsFormsParkingWindow", dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffffffffffd, hMenu=0x0, hInstance=0x370000, lpParam=0x0) returned 0x501be [0051.171] SetWindowLongPtrW (hWnd=0x501be, nIndex=-4, dwNewLong=0x76f7b0ac) returned 0x1afd131c [0051.171] GetWindowLongPtrW (hWnd=0x501be, nIndex=-4) returned 0x76f7b0ac [0051.171] SetWindowLongPtrW (hWnd=0x501be, nIndex=-4, dwNewLong=0x1afd158c) returned 0x76f7b0ac [0051.171] GetWindowLongPtrW (hWnd=0x501be, nIndex=-4) returned 0x1afd158c [0051.171] GetWindowLongPtrW (hWnd=0x501be, nIndex=-16) returned 0x6c10000 [0051.171] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x501be, Msg=0x24, wParam=0x0, lParam=0x1db040) returned 0x0 [0051.171] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x501be, Msg=0x81, wParam=0x0, lParam=0x1dafb0) returned 0x1 [0051.172] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x501be, Msg=0x83, wParam=0x0, lParam=0x1db060) returned 0x0 [0051.172] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x501be, Msg=0x1, wParam=0x0, lParam=0x1daf70) returned 0x0 [0051.172] GetClientRect (in: hWnd=0x501be, lpRect=0x1da9e0 | out: lpRect=0x1da9e0) returned 1 [0051.172] GetWindowRect (in: hWnd=0x501be, lpRect=0x1da9e0 | out: lpRect=0x1da9e0) returned 1 [0051.183] SetWindowTextW (hWnd=0x501be, lpString="WindowsFormsParkingWindow") returned 1 [0051.183] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x501be, Msg=0xc, wParam=0x0, lParam=0x246375c) returned 0x1 [0051.184] GetParent (hWnd=0x501be) returned 0x0 [0051.185] GetClassInfoW (in: hInstance=0x0, lpClassName="STATIC", lpWndClass=0x2463bb8 | out: lpWndClass=0x2463bb8) returned 1 [0051.186] GetModuleHandleW (lpModuleName=0x0) returned 0x370000 [0051.186] CoTaskMemAlloc (cb=0x58) returned 0x1cf9ce60 [0051.186] RegisterClassW (lpWndClass=0x1db700) returned 0xc059 [0051.186] CoTaskMemFree (pv=0x1cf9ce60) [0051.186] GetModuleHandleW (lpModuleName=0x0) returned 0x370000 [0051.186] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r12_ad1", lpWindowName=0x0, dwStyle=0x5600000d, X=0, Y=0, nWidth=100, nHeight=23, hWndParent=0x501be, hMenu=0x0, hInstance=0x370000, lpParam=0x0) returned 0x40120 [0051.187] SetWindowLongPtrW (hWnd=0x40120, nIndex=-4, dwNewLong=0x7fefba461b4) returned 0x1afd15dc [0051.187] GetWindowLongPtrW (hWnd=0x40120, nIndex=-4) returned 0x7fefba461b4 [0051.187] SetWindowLongPtrW (hWnd=0x40120, nIndex=-4, dwNewLong=0x1afd162c) returned 0x7fefba461b4 [0051.187] GetWindowLongPtrW (hWnd=0x40120, nIndex=-4) returned 0x1afd162c [0051.187] GetWindowLongPtrW (hWnd=0x40120, nIndex=-16) returned 0x4600000d [0051.187] GetWindowLongPtrW (hWnd=0x40120, nIndex=-12) returned 0x0 [0051.187] SetWindowLongPtrW (hWnd=0x40120, nIndex=-12, dwNewLong=0x40120) returned 0x0 [0051.187] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x81, wParam=0x0, lParam=0x1db0e0) returned 0x1 [0051.187] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x83, wParam=0x0, lParam=0x1db190) returned 0x0 [0051.187] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x1, wParam=0x0, lParam=0x1db0e0) returned 0x0 [0051.188] GetClientRect (in: hWnd=0x40120, lpRect=0x1dab20 | out: lpRect=0x1dab20) returned 1 [0051.188] GetWindowRect (in: hWnd=0x40120, lpRect=0x1dab20 | out: lpRect=0x1dab20) returned 1 [0051.188] GetParent (hWnd=0x40120) returned 0x501be [0051.188] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x501be, lpPoints=0x1dab20, cPoints=0x2 | out: lpPoints=0x1dab20) returned -1572867 [0051.188] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x5, wParam=0x0, lParam=0x170064) returned 0x0 [0051.189] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0051.189] GetClientRect (in: hWnd=0x40120, lpRect=0x1dac30 | out: lpRect=0x1dac30) returned 1 [0051.189] GetWindowRect (in: hWnd=0x40120, lpRect=0x1dac30 | out: lpRect=0x1dac30) returned 1 [0051.189] GetParent (hWnd=0x40120) returned 0x501be [0051.189] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x501be, lpPoints=0x1dac30, cPoints=0x2 | out: lpPoints=0x1dac30) returned -1572867 [0051.191] SendMessageW (hWnd=0x40120, Msg=0x2210, wParam=0x1200001, lParam=0x40120) returned 0x0 [0051.191] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x2210, wParam=0x1200001, lParam=0x40120) returned 0x0 [0051.191] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0051.191] GetParent (hWnd=0x40120) returned 0x501be [0051.191] GdipCreateFromHWND (hwnd=0x40120, graphics=0x1dbb98) returned 0x0 [0051.198] GdipMeasureString (graphics=0x1ac7d3c0, string="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nAccess to the path 'C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music' is denied.", length=283, font=0x1ace3a40, layoutRect=0x1dbb28, stringFormat=0x0, boundingBox=0x1dbb18, codepointsFitted=0x1dbb10, linesFilled=0x1dbb08) returned 0x0 [0051.209] GdipDeleteGraphics (graphics=0x1ac7d3c0) returned 0x0 [0051.213] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.213] GetCursorPos (in: lpPoint=0x24642a0 | out: lpPoint=0x24642a0*(x=1225, y=369)) returned 1 [0051.214] GetSystemMetrics (nIndex=80) returned 1 [0051.216] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x1db6d0 | out: lpmi=0x1db6d0) returned 1 [0051.217] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xffffffffc2010832 [0051.217] GetDeviceCaps (hdc=0xffffffffc2010832, index=12) returned 32 [0051.217] GetDeviceCaps (hdc=0xffffffffc2010832, index=14) returned 1 [0051.217] DeleteDC (hdc=0xffffffffc2010832) returned 1 [0051.218] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x1db7a0 | out: lpmi=0x1db7a0) returned 1 [0051.218] AdjustWindowRectEx (in: lpRect=0x1dba98, dwStyle=0x2c80000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x1dba98) returned 1 [0051.218] GetSystemMetrics (nIndex=59) returned 1460 [0051.218] GetSystemMetrics (nIndex=60) returned 920 [0051.218] GetSystemMetrics (nIndex=34) returned 132 [0051.218] GetSystemMetrics (nIndex=35) returned 38 [0051.218] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.218] GetCursorPos (in: lpPoint=0x2464678 | out: lpPoint=0x2464678*(x=1225, y=369)) returned 1 [0051.218] MonitorFromPoint (pt=0x170000004cc, dwFlags=0x2) returned 0x10001 [0051.218] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x1db480 | out: lpmi=0x1db480) returned 1 [0051.218] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xffffffffc3010832 [0051.218] GetDeviceCaps (hdc=0xffffffffc3010832, index=12) returned 32 [0051.218] GetDeviceCaps (hdc=0xffffffffc3010832, index=14) returned 1 [0051.219] DeleteDC (hdc=0xffffffffc3010832) returned 1 [0051.219] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x1db550 | out: lpmi=0x1db550) returned 1 [0051.219] AdjustWindowRectEx (in: lpRect=0x1db858, dwStyle=0x2c80000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x1db858) returned 1 [0051.225] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.225] AdjustWindowRectEx (in: lpRect=0x1dba38, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x1dba38) returned 1 [0051.233] LoadIconW (hInstance=0x0, lpIconName=0x7f01) returned 0x1002d [0051.240] GetIconInfo (in: hIcon=0x1002d, piconinfo=0x2464b50 | out: piconinfo=0x2464b50) returned 1 [0051.242] GetObjectW (in: h=0xffffffffa40506b7, c=32, pv=0x2464b80 | out: pv=0x2464b80) returned 32 [0051.244] GdipCreateBitmapFromHBITMAP (hbm=0xffffffffa40506b7, hpal=0x0, bitmap=0x1db990) returned 0x0 [0051.247] GdipGetImageWidth (image=0x1b790fd0, width=0x1db9d8) returned 0x0 [0051.248] GdipGetImageHeight (image=0x1b790fd0, height=0x1db9d8) returned 0x0 [0051.249] GdipGetImagePixelFormat (image=0x1b790fd0, format=0x1db9d8) returned 0x0 [0051.250] GdipBitmapLockBits (bitmap=0x1b790fd0, rect=0x1db980, flags=0x1, format=0x22009, lockedBitmapData=0x2464d00) returned 0x0 [0051.253] GdipCreateBitmapFromScan0 (width=32, height=32, stride=0, format=0x26200a, scan0=0x0, bitmap=0x1db9c8) returned 0x0 [0051.253] GdipBitmapLockBits (bitmap=0x1b793aa0, rect=0x1db980, flags=0x2, format=0x26200a, lockedBitmapData=0x2464d60) returned 0x0 [0051.253] RtlMoveMemory (in: Destination=0x1ad16450, Source=0x1b79ad40, Length=0x80 | out: Destination=0x1ad16450) [0051.253] RtlMoveMemory (in: Destination=0x1ad164d0, Source=0x1b79acc0, Length=0x80 | out: Destination=0x1ad164d0) [0051.253] RtlMoveMemory (in: Destination=0x1ad16550, Source=0x1b79ac40, Length=0x80 | out: Destination=0x1ad16550) [0051.253] RtlMoveMemory (in: Destination=0x1ad165d0, Source=0x1b79abc0, Length=0x80 | out: Destination=0x1ad165d0) [0051.253] RtlMoveMemory (in: Destination=0x1ad16650, Source=0x1b79ab40, Length=0x80 | out: Destination=0x1ad16650) [0051.253] RtlMoveMemory (in: Destination=0x1ad166d0, Source=0x1b79aac0, Length=0x80 | out: Destination=0x1ad166d0) [0051.253] RtlMoveMemory (in: Destination=0x1ad16750, Source=0x1b79aa40, Length=0x80 | out: Destination=0x1ad16750) [0051.253] RtlMoveMemory (in: Destination=0x1ad167d0, Source=0x1b79a9c0, Length=0x80 | out: Destination=0x1ad167d0) [0051.253] RtlMoveMemory (in: Destination=0x1ad16850, Source=0x1b79a940, Length=0x80 | out: Destination=0x1ad16850) [0051.253] RtlMoveMemory (in: Destination=0x1ad168d0, Source=0x1b79a8c0, Length=0x80 | out: Destination=0x1ad168d0) [0051.253] RtlMoveMemory (in: Destination=0x1ad16950, Source=0x1b79a840, Length=0x80 | out: Destination=0x1ad16950) [0051.253] RtlMoveMemory (in: Destination=0x1ad169d0, Source=0x1b79a7c0, Length=0x80 | out: Destination=0x1ad169d0) [0051.253] RtlMoveMemory (in: Destination=0x1ad16a50, Source=0x1b79a740, Length=0x80 | out: Destination=0x1ad16a50) [0051.253] RtlMoveMemory (in: Destination=0x1ad16ad0, Source=0x1b79a6c0, Length=0x80 | out: Destination=0x1ad16ad0) [0051.254] RtlMoveMemory (in: Destination=0x1ad16b50, Source=0x1b79a640, Length=0x80 | out: Destination=0x1ad16b50) [0051.254] RtlMoveMemory (in: Destination=0x1ad16bd0, Source=0x1b79a5c0, Length=0x80 | out: Destination=0x1ad16bd0) [0051.254] RtlMoveMemory (in: Destination=0x1ad16c50, Source=0x1b79a540, Length=0x80 | out: Destination=0x1ad16c50) [0051.254] RtlMoveMemory (in: Destination=0x1ad16cd0, Source=0x1b79a4c0, Length=0x80 | out: Destination=0x1ad16cd0) [0051.254] RtlMoveMemory (in: Destination=0x1ad16d50, Source=0x1b79a440, Length=0x80 | out: Destination=0x1ad16d50) [0051.254] RtlMoveMemory (in: Destination=0x1ad16dd0, Source=0x1b79a3c0, Length=0x80 | out: Destination=0x1ad16dd0) [0051.254] RtlMoveMemory (in: Destination=0x1ad16e50, Source=0x1b79a340, Length=0x80 | out: Destination=0x1ad16e50) [0051.254] RtlMoveMemory (in: Destination=0x1ad16ed0, Source=0x1b79a2c0, Length=0x80 | out: Destination=0x1ad16ed0) [0051.254] RtlMoveMemory (in: Destination=0x1ad16f50, Source=0x1b79a240, Length=0x80 | out: Destination=0x1ad16f50) [0051.254] RtlMoveMemory (in: Destination=0x1ad16fd0, Source=0x1b79a1c0, Length=0x80 | out: Destination=0x1ad16fd0) [0051.254] RtlMoveMemory (in: Destination=0x1ad17050, Source=0x1b79a140, Length=0x80 | out: Destination=0x1ad17050) [0051.254] RtlMoveMemory (in: Destination=0x1ad170d0, Source=0x1b79a0c0, Length=0x80 | out: Destination=0x1ad170d0) [0051.254] RtlMoveMemory (in: Destination=0x1ad17150, Source=0x1b79a040, Length=0x80 | out: Destination=0x1ad17150) [0051.254] RtlMoveMemory (in: Destination=0x1ad171d0, Source=0x1b799fc0, Length=0x80 | out: Destination=0x1ad171d0) [0051.254] RtlMoveMemory (in: Destination=0x1ad17250, Source=0x1b799f40, Length=0x80 | out: Destination=0x1ad17250) [0051.254] RtlMoveMemory (in: Destination=0x1ad172d0, Source=0x1b799ec0, Length=0x80 | out: Destination=0x1ad172d0) [0051.254] RtlMoveMemory (in: Destination=0x1ad17350, Source=0x1b799e40, Length=0x80 | out: Destination=0x1ad17350) [0051.254] RtlMoveMemory (in: Destination=0x1ad173d0, Source=0x1b799dc0, Length=0x80 | out: Destination=0x1ad173d0) [0051.256] GdipBitmapUnlockBits (bitmap=0x1b790fd0, lockedBitmapData=0x2464d00) returned 0x0 [0051.256] GdipBitmapUnlockBits (bitmap=0x1b793aa0, lockedBitmapData=0x2464d60) returned 0x0 [0051.256] GdipDisposeImage (image=0x1b790fd0) returned 0x0 [0051.256] DeleteObject (ho=0xffffffffa40506b7) returned 1 [0051.256] DeleteObject (ho=0xffffffffc4050832) returned 1 [0051.261] GetCurrentThreadId () returned 0x9e4 [0051.261] GetCurrentThreadId () returned 0x9e4 [0051.267] SetWindowPos (hWnd=0x40120, hWndInsertAfter=0x0, X=64, Y=8, cx=355, cy=81, uFlags=0x14) returned 1 [0051.267] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x46, wParam=0x0, lParam=0x1db940) returned 0x0 [0051.267] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x83, wParam=0x1, lParam=0x1db910) returned 0x0 [0051.268] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x47, wParam=0x0, lParam=0x1db940) returned 0x0 [0051.268] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x3, wParam=0x0, lParam=0x80040) returned 0x0 [0051.268] GetClientRect (in: hWnd=0x40120, lpRect=0x1da990 | out: lpRect=0x1da990) returned 1 [0051.268] GetWindowRect (in: hWnd=0x40120, lpRect=0x1da990 | out: lpRect=0x1da990) returned 1 [0051.268] GetParent (hWnd=0x40120) returned 0x501be [0051.268] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x501be, lpPoints=0x1da990, cPoints=0x2 | out: lpPoints=0x1da990) returned -1572867 [0051.269] GetSysColor (nIndex=10) returned 0xb4b4b4 [0051.269] GetSysColor (nIndex=2) returned 0xd1b499 [0051.269] GetSysColor (nIndex=9) returned 0x0 [0051.269] GetSysColor (nIndex=12) returned 0xababab [0051.269] GetSysColor (nIndex=15) returned 0xf0f0f0 [0051.269] GetSysColor (nIndex=20) returned 0xffffff [0051.269] GetSysColor (nIndex=16) returned 0xa0a0a0 [0051.269] GetSysColor (nIndex=15) returned 0xf0f0f0 [0051.269] GetSysColor (nIndex=16) returned 0xa0a0a0 [0051.269] GetSysColor (nIndex=21) returned 0x696969 [0051.269] GetSysColor (nIndex=22) returned 0xe3e3e3 [0051.269] GetSysColor (nIndex=20) returned 0xffffff [0051.269] GetSysColor (nIndex=18) returned 0x0 [0051.270] GetSysColor (nIndex=1) returned 0x0 [0051.270] GetSysColor (nIndex=27) returned 0xead1b9 [0051.270] GetSysColor (nIndex=28) returned 0xf2e4d7 [0051.270] GetSysColor (nIndex=17) returned 0x6d6d6d [0051.270] GetSysColor (nIndex=13) returned 0xff9933 [0051.270] GetSysColor (nIndex=14) returned 0xffffff [0051.270] GetSysColor (nIndex=26) returned 0xcc6600 [0051.270] GetSysColor (nIndex=11) returned 0xfcf7f4 [0051.270] GetSysColor (nIndex=3) returned 0xdbcdbf [0051.270] GetSysColor (nIndex=19) returned 0x544e43 [0051.270] GetSysColor (nIndex=24) returned 0xe1ffff [0051.270] GetSysColor (nIndex=23) returned 0x0 [0051.270] GetSysColor (nIndex=4) returned 0xf0f0f0 [0051.270] GetSysColor (nIndex=30) returned 0xf0f0f0 [0051.270] GetSysColor (nIndex=29) returned 0xff9933 [0051.270] GetSysColor (nIndex=7) returned 0x0 [0051.270] GetSysColor (nIndex=0) returned 0xc8c8c8 [0051.270] GetSysColor (nIndex=5) returned 0xffffff [0051.270] GetSysColor (nIndex=6) returned 0x646464 [0051.270] GetSysColor (nIndex=8) returned 0x0 [0051.270] InvalidateRect (hWnd=0x40120, lpRect=0x0, bErase=1) returned 1 [0051.271] GetWindowTextLengthW (hWnd=0x40120) returned 0 [0051.271] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0051.271] GetSystemMetrics (nIndex=42) returned 0 [0051.271] GetWindowTextW (in: hWnd=0x40120, lpString=0x1da610, nMaxCount=1 | out: lpString="") returned 0 [0051.271] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0xd, wParam=0x1, lParam=0x1da610) returned 0x0 [0051.271] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x5, wParam=0x0, lParam=0x510163) returned 0x0 [0051.271] GetClientRect (in: hWnd=0x40120, lpRect=0x1db370 | out: lpRect=0x1db370) returned 1 [0051.271] GetWindowRect (in: hWnd=0x40120, lpRect=0x1db370 | out: lpRect=0x1db370) returned 1 [0051.271] GetParent (hWnd=0x40120) returned 0x501be [0051.271] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x501be, lpPoints=0x1db370, cPoints=0x2 | out: lpPoints=0x1db370) returned -1572867 [0051.272] GetWindowTextLengthW (hWnd=0x40120) returned 0 [0051.272] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0051.272] GetSystemMetrics (nIndex=42) returned 0 [0051.272] GetWindowTextW (in: hWnd=0x40120, lpString=0x1db9e0, nMaxCount=1 | out: lpString="") returned 0 [0051.272] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0xd, wParam=0x1, lParam=0x1db9e0) returned 0x0 [0051.272] GetWindowTextLengthW (hWnd=0x40120) returned 0 [0051.272] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0051.272] GetSystemMetrics (nIndex=42) returned 0 [0051.272] GetWindowTextW (in: hWnd=0x40120, lpString=0x1db980, nMaxCount=1 | out: lpString="") returned 0 [0051.272] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0xd, wParam=0x1, lParam=0x1db980) returned 0x0 [0051.272] SetWindowTextW (hWnd=0x40120, lpString="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nAccess to the path 'C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music' is denied.") returned 1 [0051.272] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0xc, wParam=0x0, lParam=0x2437b8c) returned 0x1 [0051.272] InvalidateRect (hWnd=0x40120, lpRect=0x0, bErase=1) returned 1 [0051.273] GetCurrentThreadId () returned 0x9e4 [0051.273] GetWindowThreadProcessId (in: hWnd=0x40120, lpdwProcessId=0x1dbae0 | out: lpdwProcessId=0x1dbae0) returned 0x9e4 [0051.289] GdipCreateBitmapFromStream (stream=0x1f90020, bitmap=0x1dbb70) returned 0x0 [0051.461] GdipImageForceValidation (image=0x1b794090) returned 0x0 [0051.464] GdipGetImageRawFormat (image=0x1b794090, format=0x1dba80*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0051.467] GdipGetImageHeight (image=0x1b794090, height=0x1dbb28) returned 0x0 [0051.467] GdipGetImageWidth (image=0x1b794090, width=0x1dbb28) returned 0x0 [0051.467] GdipGetImageWidth (image=0x1b794090, width=0x1dbae8) returned 0x0 [0051.468] GdipGetImageHeight (image=0x1b794090, height=0x1dbae8) returned 0x0 [0051.468] GdipGetImageWidth (image=0x1b794090, width=0x1dbab8) returned 0x0 [0051.468] GdipGetImageHeight (image=0x1b794090, height=0x1dbab8) returned 0x0 [0051.468] GdipBitmapGetPixel (bitmap=0x1b794090, x=0, y=15, color=0x1dbb18) returned 0x0 [0051.468] GdipGetImageRawFormat (image=0x1b794090, format=0x1db960*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0051.468] GdipGetImageWidth (image=0x1b794090, width=0x1db928) returned 0x0 [0051.468] GdipGetImageHeight (image=0x1b794090, height=0x1db928) returned 0x0 [0051.468] GdipCreateBitmapFromScan0 (width=16, height=16, stride=0, format=0x26200a, scan0=0x0, bitmap=0x1db958) returned 0x0 [0051.468] GdipGetImagePixelFormat (image=0x1b790fd0, format=0x1db908) returned 0x0 [0051.468] GdipGetImageGraphicsContext (image=0x1b790fd0, graphics=0x1db968) returned 0x0 [0051.469] GdipGraphicsClear (graphics=0x1b794fe0, color=0xffffff) returned 0x0 [0051.470] GdipCreateImageAttributes (imageattr=0x1db970) returned 0x0 [0051.470] GdipSetImageAttributesColorKeys (imageattr=0x1b799df0, type=0x0, enableFlag=1, colorLow=0xffffffffffc0c0c0, colorHigh=0xffffffffffc0c0c0) returned 0x0 [0051.471] GdipDrawImageRectRectI (graphics=0x1b794fe0, image=0x1b794090, dstx=0, dsty=0, dstwidth=16, dstheight=16, srcx=0, srcy=0, srcwidth=16, srcheight=16, srcUnit=0x2, imageAttributes=0x1b799df0, callback=0x0, callbackData=0x0) returned 0x0 [0051.473] GdipDisposeImageAttributes (imageattr=0x1b799df0) returned 0x0 [0051.473] GdipDeleteGraphics (graphics=0x1b794fe0) returned 0x0 [0051.473] GdipDisposeImage (image=0x1b794090) returned 0x0 [0051.473] GdipCreateBitmapFromStream (stream=0x1f9ffa0, bitmap=0x1dbb70) returned 0x0 [0051.474] GdipImageForceValidation (image=0x1b794090) returned 0x0 [0051.475] GdipGetImageRawFormat (image=0x1b794090, format=0x1dba80*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0051.475] GdipGetImageHeight (image=0x1b794090, height=0x1dbb28) returned 0x0 [0051.475] GdipGetImageWidth (image=0x1b794090, width=0x1dbb28) returned 0x0 [0051.475] GdipGetImageWidth (image=0x1b794090, width=0x1dbae8) returned 0x0 [0051.475] GdipGetImageHeight (image=0x1b794090, height=0x1dbae8) returned 0x0 [0051.475] GdipGetImageWidth (image=0x1b794090, width=0x1dbab8) returned 0x0 [0051.476] GdipGetImageHeight (image=0x1b794090, height=0x1dbab8) returned 0x0 [0051.476] GdipBitmapGetPixel (bitmap=0x1b794090, x=0, y=15, color=0x1dbb18) returned 0x0 [0051.476] GdipGetImageRawFormat (image=0x1b794090, format=0x1db960*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0051.476] GdipGetImageWidth (image=0x1b794090, width=0x1db928) returned 0x0 [0051.476] GdipGetImageHeight (image=0x1b794090, height=0x1db928) returned 0x0 [0051.476] GdipCreateBitmapFromScan0 (width=16, height=16, stride=0, format=0x26200a, scan0=0x0, bitmap=0x1db958) returned 0x0 [0051.476] GdipGetImagePixelFormat (image=0x1ad17460, format=0x1db908) returned 0x0 [0051.476] GdipGetImageGraphicsContext (image=0x1ad17460, graphics=0x1db968) returned 0x0 [0051.476] GdipGraphicsClear (graphics=0x1ad17cc0, color=0xffffff) returned 0x0 [0051.476] GdipCreateImageAttributes (imageattr=0x1db970) returned 0x0 [0051.476] GdipSetImageAttributesColorKeys (imageattr=0x1b799df0, type=0x0, enableFlag=1, colorLow=0xffffffffffc0c0c0, colorHigh=0xffffffffffc0c0c0) returned 0x0 [0051.476] GdipDrawImageRectRectI (graphics=0x1ad17cc0, image=0x1b794090, dstx=0, dsty=0, dstwidth=16, dstheight=16, srcx=0, srcy=0, srcwidth=16, srcheight=16, srcUnit=0x2, imageAttributes=0x1b799df0, callback=0x0, callbackData=0x0) returned 0x0 [0051.476] GdipDisposeImageAttributes (imageattr=0x1b799df0) returned 0x0 [0051.476] GdipDeleteGraphics (graphics=0x1ad17cc0) returned 0x0 [0051.477] GdipDisposeImage (image=0x1b794090) returned 0x0 [0051.477] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.477] AdjustWindowRectEx (in: lpRect=0x1dba78, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x1dba78) returned 1 [0051.482] GetCurrentThreadId () returned 0x9e4 [0051.482] GetCurrentThreadId () returned 0x9e4 [0051.483] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.483] AdjustWindowRectEx (in: lpRect=0x1dba78, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x1dba78) returned 1 [0051.483] GetCurrentThreadId () returned 0x9e4 [0051.483] GetCurrentThreadId () returned 0x9e4 [0051.483] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.483] AdjustWindowRectEx (in: lpRect=0x1dba78, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x1dba78) returned 1 [0051.483] GetCurrentThreadId () returned 0x9e4 [0051.483] GetCurrentThreadId () returned 0x9e4 [0051.486] GetSystemMetrics (nIndex=5) returned 1 [0051.486] GetSystemMetrics (nIndex=6) returned 1 [0051.487] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.487] AdjustWindowRectEx (in: lpRect=0x1db958, dwStyle=0x56210044, bMenu=0, dwExStyle=0x200 | out: lpRect=0x1db958) returned 1 [0051.487] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.487] AdjustWindowRectEx (in: lpRect=0x1db958, dwStyle=0x56210044, bMenu=0, dwExStyle=0x200 | out: lpRect=0x1db958) returned 1 [0051.494] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.494] AdjustWindowRectEx (in: lpRect=0x1dba78, dwStyle=0x563008c4, bMenu=0, dwExStyle=0x200 | out: lpRect=0x1dba78) returned 1 [0051.494] GetCurrentThreadId () returned 0x9e4 [0051.494] GetCurrentThreadId () returned 0x9e4 [0051.498] GetProcessWindowStation () returned 0x44 [0051.499] GetCurrentActCtx (in: lphActCtx=0x1dbb00 | out: lphActCtx=0x1dbb00*=0x1e05ea8) returned 1 [0051.499] GetProcessWindowStation () returned 0x44 [0051.501] OleInitialize (pvReserved=0x0) returned 0x0 [0051.502] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1dba48 | out: lplpMessageFilter=0x1dba48*=0x0) returned 0x0 [0051.506] GetCurrentThreadId () returned 0x9e4 [0051.509] EnumThreadWindows (dwThreadId=0x9e4, lpfn=0x1afd1d8c, lParam=0x0) returned 1 [0051.510] IsWindowVisible (hWnd=0x301ae) returned 0 [0051.510] IsWindowVisible (hWnd=0x301a6) returned 0 [0051.510] IsWindowVisible (hWnd=0x301ac) returned 0 [0051.510] GetActiveWindow () returned 0x0 [0051.512] GetCurrentActCtx (in: lphActCtx=0x1db8b0 | out: lphActCtx=0x1db8b0*=0x1e05ea8) returned 1 [0051.512] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.512] AdjustWindowRectEx (in: lpRect=0x1db7d0, dwStyle=0x2c80000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x1db7d0) returned 1 [0051.512] GetCursorPos (in: lpPoint=0x2467948 | out: lpPoint=0x2467948*(x=1225, y=369)) returned 1 [0051.512] MonitorFromPoint (pt=0x171000004c9, dwFlags=0x2) returned 0x10001 [0051.512] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x1db580 | out: lpmi=0x1db580) returned 1 [0051.512] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xffffffffc5010832 [0051.512] GetDeviceCaps (hdc=0xffffffffc5010832, index=12) returned 32 [0051.512] GetDeviceCaps (hdc=0xffffffffc5010832, index=14) returned 1 [0051.513] DeleteDC (hdc=0xffffffffc5010832) returned 1 [0051.513] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x1db650 | out: lpmi=0x1db650) returned 1 [0051.513] GetModuleHandleW (lpModuleName=0x0) returned 0x370000 [0051.513] CreateWindowExW (dwExStyle=0x50001, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r12_ad1", lpWindowName="Microsoft .NET Framework", dwStyle=0x2c80000, X=497, Y=347, nWidth=445, nHeight=166, hWndParent=0x0, hMenu=0x0, hInstance=0x370000, lpParam=0x0) returned 0x40124 [0051.513] SetWindowLongPtrW (hWnd=0x40124, nIndex=-4, dwNewLong=0x76f7b0ac) returned 0x1afd131c [0051.513] GetWindowLongPtrW (hWnd=0x40124, nIndex=-4) returned 0x76f7b0ac [0051.513] SetWindowLongPtrW (hWnd=0x40124, nIndex=-4, dwNewLong=0x1afd1ddc) returned 0x76f7b0ac [0051.513] GetWindowLongPtrW (hWnd=0x40124, nIndex=-4) returned 0x1afd1ddc [0051.513] GetWindowLongPtrW (hWnd=0x40124, nIndex=-16) returned 0x6c80000 [0051.513] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x81, wParam=0x0, lParam=0x1daf70) returned 0x1 [0051.514] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x83, wParam=0x0, lParam=0x1db020) returned 0x0 [0051.514] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x1, wParam=0x0, lParam=0x1daf30) returned 0x0 [0051.514] GetClientRect (in: hWnd=0x40124, lpRect=0x1da9b0 | out: lpRect=0x1da9b0) returned 1 [0051.514] GetWindowRect (in: hWnd=0x40124, lpRect=0x1da9b0 | out: lpRect=0x1da9b0) returned 1 [0051.515] SetWindowTextW (hWnd=0x40124, lpString="Microsoft .NET Framework") returned 1 [0051.515] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xc, wParam=0x0, lParam=0x2464094) returned 0x1 [0051.515] GetStartupInfoW (in: lpStartupInfo=0x2467dd0 | out: lpStartupInfo=0x2467dd0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\WindowsFormsApp2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0051.515] GetParent (hWnd=0x40124) returned 0x0 [0051.515] SetWindowLongPtrW (hWnd=0x40124, nIndex=-8, dwNewLong=0x0) returned 0x0 [0051.516] SendMessageW (hWnd=0x40124, Msg=0x80, wParam=0x0, lParam=0x0) returned 0x0 [0051.516] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x80, wParam=0x0, lParam=0x0) returned 0x0 [0051.516] SendMessageW (hWnd=0x40124, Msg=0x80, wParam=0x1, lParam=0x0) returned 0x0 [0051.516] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x80, wParam=0x1, lParam=0x0) returned 0x0 [0051.517] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0051.517] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0051.517] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0051.519] GetSystemMenu (hWnd=0x40124, bRevert=0) returned 0xc0157 [0051.520] GetWindowPlacement (in: hWnd=0x40124, lpwndpl=0x1db8b8 | out: lpwndpl=0x1db8b8) returned 1 [0051.520] EnableMenuItem (hMenu=0xc0157, uIDEnableItem=0xf020, uEnable=0x1) returned 0 [0051.520] EnableMenuItem (hMenu=0xc0157, uIDEnableItem=0xf030, uEnable=0x1) returned 0 [0051.520] EnableMenuItem (hMenu=0xc0157, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0051.520] EnableMenuItem (hMenu=0xc0157, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0051.520] EnableMenuItem (hMenu=0xc0157, uIDEnableItem=0xf000, uEnable=0x1) returned 0 [0051.520] GetClientRect (in: hWnd=0x40124, lpRect=0x1db980 | out: lpRect=0x1db980) returned 1 [0051.520] GetClientRect (in: hWnd=0x40124, lpRect=0x1db8b0 | out: lpRect=0x1db8b0) returned 1 [0051.520] GetWindowRect (in: hWnd=0x40124, lpRect=0x1db8b0 | out: lpRect=0x1db8b0) returned 1 [0051.520] SetWindowPos (hWnd=0x40124, hWndInsertAfter=0xffffffffffffffff, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0051.520] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x46, wParam=0x0, lParam=0x1db840) returned 0x0 [0051.520] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x46, wParam=0x0, lParam=0x1db840) returned 0x0 [0051.520] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0051.520] NtdllDefWindowProc_W (hWnd=0x301ae, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0051.521] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0051.521] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0051.521] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0051.521] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0051.521] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0051.533] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0051.534] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0051.537] GetParent (hWnd=0x40124) returned 0x0 [0051.537] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0051.538] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x0 [0051.538] GetWindowPlacement (in: hWnd=0x40124, lpwndpl=0x1db418 | out: lpwndpl=0x1db418) returned 1 [0051.538] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x47, wParam=0x0, lParam=0x1db840) returned 0x0 [0051.538] GetClientRect (in: hWnd=0x40124, lpRect=0x1db2b0 | out: lpRect=0x1db2b0) returned 1 [0051.539] GetWindowRect (in: hWnd=0x40124, lpRect=0x1db2b0 | out: lpRect=0x1db2b0) returned 1 [0051.539] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0051.539] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0051.539] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0051.542] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x83, wParam=0x1, lParam=0x1db1a0) returned 0x0 [0051.543] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.543] GetWindowLongPtrW (hWnd=0x40124, nIndex=-16) returned 0x6c80000 [0051.543] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0051.543] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0051.543] GetSystemMetrics (nIndex=42) returned 0 [0051.543] GetWindowTextW (in: hWnd=0x40124, lpString=0x1db690, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0051.543] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1db690) returned 0x18 [0051.543] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0051.543] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0051.543] GetSystemMetrics (nIndex=42) returned 0 [0051.543] GetWindowTextW (in: hWnd=0x40124, lpString=0x1db690, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0051.543] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1db690) returned 0x18 [0051.543] GetCursorPos (in: lpPoint=0x2468270 | out: lpPoint=0x2468270*(x=1225, y=369)) returned 1 [0051.543] MonitorFromPoint (pt=0x172000004c6, dwFlags=0x2) returned 0x10001 [0051.543] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x1db550 | out: lpmi=0x1db550) returned 1 [0051.543] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xffffffff86010829 [0051.543] GetDeviceCaps (hdc=0xffffffff86010829, index=12) returned 32 [0051.543] GetDeviceCaps (hdc=0xffffffff86010829, index=14) returned 1 [0051.543] DeleteDC (hdc=0xffffffff86010829) returned 1 [0051.544] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x1db620 | out: lpmi=0x1db620) returned 1 [0051.544] GetWindowLongPtrW (hWnd=0x40124, nIndex=-16) returned 0x6c80000 [0051.544] GetWindowLongPtrW (hWnd=0x40124, nIndex=-20) returned 0x50109 [0051.544] SetWindowLongPtrW (hWnd=0x40124, nIndex=-16, dwNewLong=0x2c80000) returned 0x6c80000 [0051.544] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7c, wParam=0xfffffffffffffff0, lParam=0x1db790) returned 0x0 [0051.544] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7d, wParam=0xfffffffffffffff0, lParam=0x1db790) returned 0x0 [0051.544] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0051.544] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0051.544] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0051.544] SetWindowLongPtrW (hWnd=0x40124, nIndex=-20, dwNewLong=0x50001) returned 0x50109 [0051.544] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7c, wParam=0xffffffffffffffec, lParam=0x1db790) returned 0x0 [0051.545] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7d, wParam=0xffffffffffffffec, lParam=0x1db790) returned 0x0 [0051.545] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0051.545] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0051.545] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0051.545] SetWindowPos (hWnd=0x40124, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0051.545] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x46, wParam=0x0, lParam=0x1db7e0) returned 0x0 [0051.545] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x83, wParam=0x1, lParam=0x1db7b0) returned 0x0 [0051.545] GetWindowPlacement (in: hWnd=0x40124, lpwndpl=0x1db3b8 | out: lpwndpl=0x1db3b8) returned 1 [0051.545] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x47, wParam=0x0, lParam=0x1db7e0) returned 0x0 [0051.546] GetClientRect (in: hWnd=0x40124, lpRect=0x1db250 | out: lpRect=0x1db250) returned 1 [0051.546] GetWindowRect (in: hWnd=0x40124, lpRect=0x1db250 | out: lpRect=0x1db250) returned 1 [0051.546] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0051.546] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0051.546] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0051.546] RedrawWindow (hWnd=0x40124, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0051.547] GetSystemMenu (hWnd=0x40124, bRevert=0) returned 0xc0157 [0051.547] GetWindowPlacement (in: hWnd=0x40124, lpwndpl=0x1db858 | out: lpwndpl=0x1db858) returned 1 [0051.547] EnableMenuItem (hMenu=0xc0157, uIDEnableItem=0xf020, uEnable=0x1) returned 1 [0051.547] EnableMenuItem (hMenu=0xc0157, uIDEnableItem=0xf030, uEnable=0x1) returned 1 [0051.547] EnableMenuItem (hMenu=0xc0157, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0051.547] EnableMenuItem (hMenu=0xc0157, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0051.547] EnableMenuItem (hMenu=0xc0157, uIDEnableItem=0xf000, uEnable=0x1) returned 1 [0051.547] GetWindowLongPtrW (hWnd=0x40124, nIndex=-8) returned 0x0 [0051.547] IsWindowEnabled (hWnd=0x40124) returned 1 [0051.547] ShowWindow (hWnd=0x40124, nCmdShow=5) returned 0 [0051.547] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0051.547] GetCurrentActCtx (in: lphActCtx=0x1db180 | out: lphActCtx=0x1db180*=0x1e05ea8) returned 1 [0051.547] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.550] GetModuleHandleW (lpModuleName=0x0) returned 0x370000 [0051.550] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r12_ad1", lpWindowName=0x0, dwStyle=0x56000000, X=0, Y=0, nWidth=64, nHeight=64, hWndParent=0x40124, hMenu=0x0, hInstance=0x370000, lpParam=0x0) returned 0x201c2 [0051.550] SetWindowLongPtrW (hWnd=0x201c2, nIndex=-4, dwNewLong=0x76f7b0ac) returned 0x1afd131c [0051.550] GetWindowLongPtrW (hWnd=0x201c2, nIndex=-4) returned 0x76f7b0ac [0051.550] SetWindowLongPtrW (hWnd=0x201c2, nIndex=-4, dwNewLong=0x1afd1e2c) returned 0x76f7b0ac [0051.550] GetWindowLongPtrW (hWnd=0x201c2, nIndex=-4) returned 0x1afd1e2c [0051.550] GetWindowLongPtrW (hWnd=0x201c2, nIndex=-16) returned 0x46000000 [0051.550] GetWindowLongPtrW (hWnd=0x201c2, nIndex=-12) returned 0x0 [0051.550] SetWindowLongPtrW (hWnd=0x201c2, nIndex=-12, dwNewLong=0x201c2) returned 0x0 [0051.550] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0x81, wParam=0x0, lParam=0x1da840) returned 0x1 [0051.550] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0x83, wParam=0x0, lParam=0x1da8f0) returned 0x0 [0051.550] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0x1, wParam=0x0, lParam=0x1da840) returned 0x0 [0051.551] GetWindow (hWnd=0x201c2, uCmd=0x3) returned 0x0 [0051.551] GetClientRect (in: hWnd=0x201c2, lpRect=0x1da300 | out: lpRect=0x1da300) returned 1 [0051.551] GetWindowRect (in: hWnd=0x201c2, lpRect=0x1da300 | out: lpRect=0x1da300) returned 1 [0051.551] GetParent (hWnd=0x201c2) returned 0x40124 [0051.551] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x40124, lpPoints=0x1da300, cPoints=0x2 | out: lpPoints=0x1da300) returned -24314356 [0051.552] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0x5, wParam=0x0, lParam=0x400040) returned 0x0 [0051.552] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0051.552] GetClientRect (in: hWnd=0x201c2, lpRect=0x1da410 | out: lpRect=0x1da410) returned 1 [0051.552] GetWindowRect (in: hWnd=0x201c2, lpRect=0x1da410 | out: lpRect=0x1da410) returned 1 [0051.552] GetParent (hWnd=0x201c2) returned 0x40124 [0051.552] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x40124, lpPoints=0x1da410, cPoints=0x2 | out: lpPoints=0x1da410) returned -24314356 [0051.552] SendMessageW (hWnd=0x201c2, Msg=0x2210, wParam=0x1c20001, lParam=0x201c2) returned 0x0 [0051.552] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0x2210, wParam=0x1c20001, lParam=0x201c2) returned 0x0 [0051.552] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0051.552] GetParent (hWnd=0x201c2) returned 0x40124 [0051.553] GetParent (hWnd=0x40120) returned 0x501be [0051.553] SetParent (hWndChild=0x40120, hWndNewParent=0x40124) returned 0x501be [0051.553] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0051.554] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x46, wParam=0x0, lParam=0x1db190) returned 0x0 [0051.554] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0051.554] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x47, wParam=0x0, lParam=0x1db190) returned 0x0 [0051.554] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x3, wParam=0x0, lParam=0x80040) returned 0x0 [0051.554] GetClientRect (in: hWnd=0x40120, lpRect=0x1da1e0 | out: lpRect=0x1da1e0) returned 1 [0051.554] GetWindowRect (in: hWnd=0x40120, lpRect=0x1da1e0 | out: lpRect=0x1da1e0) returned 1 [0051.554] GetParent (hWnd=0x40120) returned 0x40124 [0051.554] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x40124, lpPoints=0x1da1e0, cPoints=0x2 | out: lpPoints=0x1da1e0) returned -24314356 [0051.554] GetClientRect (in: hWnd=0x40120, lpRect=0x1dabc0 | out: lpRect=0x1dabc0) returned 1 [0051.554] GetWindowRect (in: hWnd=0x40120, lpRect=0x1dabc0 | out: lpRect=0x1dabc0) returned 1 [0051.554] GetParent (hWnd=0x40120) returned 0x40124 [0051.554] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x40124, lpPoints=0x1dabc0, cPoints=0x2 | out: lpPoints=0x1dabc0) returned -24314356 [0051.554] GetParent (hWnd=0x40120) returned 0x40124 [0051.554] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0051.554] GetWindow (hWnd=0x40120, uCmd=0x3) returned 0x0 [0051.554] SetWindowPos (hWnd=0x40120, hWndInsertAfter=0x201c2, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0051.554] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x46, wParam=0x0, lParam=0x1db0e0) returned 0x0 [0051.555] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0051.555] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x47, wParam=0x0, lParam=0x1db0e0) returned 0x0 [0051.555] GetClientRect (in: hWnd=0x40120, lpRect=0x1dab10 | out: lpRect=0x1dab10) returned 1 [0051.555] GetWindowRect (in: hWnd=0x40120, lpRect=0x1dab10 | out: lpRect=0x1dab10) returned 1 [0051.555] GetParent (hWnd=0x40120) returned 0x40124 [0051.555] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x40124, lpPoints=0x1dab10, cPoints=0x2 | out: lpPoints=0x1dab10) returned -24314356 [0051.555] GetParent (hWnd=0x40120) returned 0x40124 [0051.556] GetWindow (hWnd=0x40120, uCmd=0x3) returned 0x201c2 [0051.556] GetWindowThreadProcessId (in: hWnd=0x40120, lpdwProcessId=0x1db2c8 | out: lpdwProcessId=0x1db2c8) returned 0x9e4 [0051.557] GetCurrentActCtx (in: lphActCtx=0x1db180 | out: lphActCtx=0x1db180*=0x1e05ea8) returned 1 [0051.557] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.557] GetClassInfoW (in: hInstance=0x0, lpClassName="BUTTON", lpWndClass=0x2468840 | out: lpWndClass=0x2468840) returned 1 [0051.557] GetModuleHandleW (lpModuleName=0x0) returned 0x370000 [0051.558] CoTaskMemAlloc (cb=0x58) returned 0x1cf9cfe0 [0051.558] RegisterClassW (lpWndClass=0x1dae60) returned 0xc132 [0051.558] CoTaskMemFree (pv=0x1cf9cfe0) [0051.558] GetModuleHandleW (lpModuleName=0x0) returned 0x370000 [0051.558] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.BUTTON.app.0.141b42a_r12_ad1", lpWindowName="&Details", dwStyle=0x5601000b, X=8, Y=107, nWidth=100, nHeight=23, hWndParent=0x40124, hMenu=0x0, hInstance=0x370000, lpParam=0x0) returned 0x201f8 [0051.558] SetWindowLongPtrW (hWnd=0x201f8, nIndex=-4, dwNewLong=0x7fefba43b20) returned 0x1afd1e7c [0051.558] GetWindowLongPtrW (hWnd=0x201f8, nIndex=-4) returned 0x7fefba43b20 [0051.558] SetWindowLongPtrW (hWnd=0x201f8, nIndex=-4, dwNewLong=0x1afd1ecc) returned 0x7fefba43b20 [0051.558] GetWindowLongPtrW (hWnd=0x201f8, nIndex=-4) returned 0x1afd1ecc [0051.558] GetWindowLongPtrW (hWnd=0x201f8, nIndex=-16) returned 0x4601000b [0051.559] GetWindowLongPtrW (hWnd=0x201f8, nIndex=-12) returned 0x0 [0051.559] SetWindowLongPtrW (hWnd=0x201f8, nIndex=-12, dwNewLong=0x201f8) returned 0x0 [0051.559] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x81, wParam=0x0, lParam=0x1da840) returned 0x1 [0051.559] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x83, wParam=0x0, lParam=0x1da8f0) returned 0x0 [0051.559] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x1, wParam=0x0, lParam=0x1da820) returned 0x0 [0051.560] SendMessageW (hWnd=0x201f8, Msg=0x2055, wParam=0x201f8, lParam=0x3) returned 0x2 [0051.560] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0051.560] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x127, wParam=0x3, lParam=0x0) returned 0x0 [0051.560] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0051.560] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0051.560] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0051.560] RedrawWindow (hWnd=0x201c2, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0051.560] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0051.560] RedrawWindow (hWnd=0x40120, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0051.560] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0051.560] RedrawWindow (hWnd=0x201f8, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0051.560] RedrawWindow (hWnd=0x40124, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0051.560] GetWindow (hWnd=0x201f8, uCmd=0x3) returned 0x40120 [0051.560] GetClientRect (in: hWnd=0x201f8, lpRect=0x1da230 | out: lpRect=0x1da230) returned 1 [0051.560] GetWindowRect (in: hWnd=0x201f8, lpRect=0x1da230 | out: lpRect=0x1da230) returned 1 [0051.560] GetParent (hWnd=0x201f8) returned 0x40124 [0051.560] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x40124, lpPoints=0x1da230, cPoints=0x2 | out: lpPoints=0x1da230) returned -24314356 [0051.561] SetWindowTextW (hWnd=0x201f8, lpString="&Details") returned 1 [0051.561] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0xc, wParam=0x0, lParam=0x2465874) returned 0x1 [0051.561] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x5, wParam=0x0, lParam=0x170064) returned 0x0 [0051.561] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x3, wParam=0x0, lParam=0x6b0008) returned 0x0 [0051.561] GetClientRect (in: hWnd=0x201f8, lpRect=0x1da360 | out: lpRect=0x1da360) returned 1 [0051.561] GetWindowRect (in: hWnd=0x201f8, lpRect=0x1da360 | out: lpRect=0x1da360) returned 1 [0051.561] GetParent (hWnd=0x201f8) returned 0x40124 [0051.561] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x40124, lpPoints=0x1da360, cPoints=0x2 | out: lpPoints=0x1da360) returned -24314356 [0051.561] SendMessageW (hWnd=0x201f8, Msg=0x2210, wParam=0x1f80001, lParam=0x201f8) returned 0x0 [0051.561] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x2210, wParam=0x1f80001, lParam=0x201f8) returned 0x0 [0051.561] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0051.561] GetParent (hWnd=0x201f8) returned 0x40124 [0051.561] GetCurrentActCtx (in: lphActCtx=0x1db180 | out: lphActCtx=0x1db180*=0x1e05ea8) returned 1 [0051.562] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.562] GetModuleHandleW (lpModuleName=0x0) returned 0x370000 [0051.562] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.BUTTON.app.0.141b42a_r12_ad1", lpWindowName="&Continue", dwStyle=0x5601000b, X=226, Y=107, nWidth=100, nHeight=23, hWndParent=0x40124, hMenu=0x0, hInstance=0x370000, lpParam=0x0) returned 0x201f6 [0051.562] SetWindowLongPtrW (hWnd=0x201f6, nIndex=-4, dwNewLong=0x7fefba43b20) returned 0x1afd1e7c [0051.562] GetWindowLongPtrW (hWnd=0x201f6, nIndex=-4) returned 0x7fefba43b20 [0051.562] SetWindowLongPtrW (hWnd=0x201f6, nIndex=-4, dwNewLong=0x1afd1f1c) returned 0x7fefba43b20 [0051.562] GetWindowLongPtrW (hWnd=0x201f6, nIndex=-4) returned 0x1afd1f1c [0051.562] GetWindowLongPtrW (hWnd=0x201f6, nIndex=-16) returned 0x4601000b [0051.562] GetWindowLongPtrW (hWnd=0x201f6, nIndex=-12) returned 0x0 [0051.562] SetWindowLongPtrW (hWnd=0x201f6, nIndex=-12, dwNewLong=0x201f6) returned 0x0 [0051.562] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x81, wParam=0x0, lParam=0x1da840) returned 0x1 [0051.562] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x83, wParam=0x0, lParam=0x1da8f0) returned 0x0 [0051.563] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x1, wParam=0x0, lParam=0x1da820) returned 0x0 [0051.563] SendMessageW (hWnd=0x201f6, Msg=0x2055, wParam=0x201f6, lParam=0x3) returned 0x2 [0051.563] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x3 [0051.563] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x127, wParam=0x3, lParam=0x0) returned 0x0 [0051.563] GetWindow (hWnd=0x201f6, uCmd=0x3) returned 0x201f8 [0051.563] GetClientRect (in: hWnd=0x201f6, lpRect=0x1da230 | out: lpRect=0x1da230) returned 1 [0051.563] GetWindowRect (in: hWnd=0x201f6, lpRect=0x1da230 | out: lpRect=0x1da230) returned 1 [0051.563] GetParent (hWnd=0x201f6) returned 0x40124 [0051.563] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x40124, lpPoints=0x1da230, cPoints=0x2 | out: lpPoints=0x1da230) returned -24314356 [0051.564] SetWindowTextW (hWnd=0x201f6, lpString="&Continue") returned 1 [0051.564] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0xc, wParam=0x0, lParam=0x24656bc) returned 0x1 [0051.564] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x5, wParam=0x0, lParam=0x170064) returned 0x0 [0051.564] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x3, wParam=0x0, lParam=0x6b00e2) returned 0x0 [0051.564] GetClientRect (in: hWnd=0x201f6, lpRect=0x1da360 | out: lpRect=0x1da360) returned 1 [0051.564] GetWindowRect (in: hWnd=0x201f6, lpRect=0x1da360 | out: lpRect=0x1da360) returned 1 [0051.564] GetParent (hWnd=0x201f6) returned 0x40124 [0051.564] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x40124, lpPoints=0x1da360, cPoints=0x2 | out: lpPoints=0x1da360) returned -24314356 [0051.564] SendMessageW (hWnd=0x201f6, Msg=0x2210, wParam=0x1f60001, lParam=0x201f6) returned 0x0 [0051.564] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x2210, wParam=0x1f60001, lParam=0x201f6) returned 0x0 [0051.564] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0051.564] GetParent (hWnd=0x201f6) returned 0x40124 [0051.564] GetCurrentActCtx (in: lphActCtx=0x1db180 | out: lphActCtx=0x1db180*=0x1e05ea8) returned 1 [0051.564] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.564] GetModuleHandleW (lpModuleName=0x0) returned 0x370000 [0051.564] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.BUTTON.app.0.141b42a_r12_ad1", lpWindowName="&Quit", dwStyle=0x5601000b, X=331, Y=107, nWidth=100, nHeight=23, hWndParent=0x40124, hMenu=0x0, hInstance=0x370000, lpParam=0x0) returned 0x201ca [0051.565] SetWindowLongPtrW (hWnd=0x201ca, nIndex=-4, dwNewLong=0x7fefba43b20) returned 0x1afd1e7c [0051.565] GetWindowLongPtrW (hWnd=0x201ca, nIndex=-4) returned 0x7fefba43b20 [0051.565] SetWindowLongPtrW (hWnd=0x201ca, nIndex=-4, dwNewLong=0x1afd1f6c) returned 0x7fefba43b20 [0051.565] GetWindowLongPtrW (hWnd=0x201ca, nIndex=-4) returned 0x1afd1f6c [0051.565] GetWindowLongPtrW (hWnd=0x201ca, nIndex=-16) returned 0x4601000b [0051.565] GetWindowLongPtrW (hWnd=0x201ca, nIndex=-12) returned 0x0 [0051.565] SetWindowLongPtrW (hWnd=0x201ca, nIndex=-12, dwNewLong=0x201ca) returned 0x0 [0051.565] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201ca, Msg=0x81, wParam=0x0, lParam=0x1da840) returned 0x1 [0051.565] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201ca, Msg=0x83, wParam=0x0, lParam=0x1da8f0) returned 0x0 [0051.565] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201ca, Msg=0x1, wParam=0x0, lParam=0x1da820) returned 0x0 [0051.565] SendMessageW (hWnd=0x201ca, Msg=0x2055, wParam=0x201ca, lParam=0x3) returned 0x2 [0051.565] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x3 [0051.566] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201ca, Msg=0x127, wParam=0x3, lParam=0x0) returned 0x0 [0051.566] GetWindow (hWnd=0x201ca, uCmd=0x3) returned 0x201f6 [0051.566] GetClientRect (in: hWnd=0x201ca, lpRect=0x1da230 | out: lpRect=0x1da230) returned 1 [0051.566] GetWindowRect (in: hWnd=0x201ca, lpRect=0x1da230 | out: lpRect=0x1da230) returned 1 [0051.566] GetParent (hWnd=0x201ca) returned 0x40124 [0051.566] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x40124, lpPoints=0x1da230, cPoints=0x2 | out: lpPoints=0x1da230) returned -24314356 [0051.566] SetWindowTextW (hWnd=0x201ca, lpString="&Quit") returned 1 [0051.566] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201ca, Msg=0xc, wParam=0x0, lParam=0x2465754) returned 0x1 [0051.566] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201ca, Msg=0x5, wParam=0x0, lParam=0x170064) returned 0x0 [0051.566] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201ca, Msg=0x3, wParam=0x0, lParam=0x6b014b) returned 0x0 [0051.566] GetClientRect (in: hWnd=0x201ca, lpRect=0x1da360 | out: lpRect=0x1da360) returned 1 [0051.566] GetWindowRect (in: hWnd=0x201ca, lpRect=0x1da360 | out: lpRect=0x1da360) returned 1 [0051.567] GetParent (hWnd=0x201ca) returned 0x40124 [0051.567] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x40124, lpPoints=0x1da360, cPoints=0x2 | out: lpPoints=0x1da360) returned -24314356 [0051.567] SendMessageW (hWnd=0x201ca, Msg=0x2210, wParam=0x1ca0001, lParam=0x201ca) returned 0x0 [0051.567] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201ca, Msg=0x2210, wParam=0x1ca0001, lParam=0x201ca) returned 0x0 [0051.567] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201ca, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0051.567] GetParent (hWnd=0x201ca) returned 0x40124 [0051.567] GetCurrentActCtx (in: lphActCtx=0x1db140 | out: lphActCtx=0x1db140*=0x1e05ea8) returned 1 [0051.567] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.567] GetClassInfoW (in: hInstance=0x0, lpClassName="EDIT", lpWndClass=0x24690e0 | out: lpWndClass=0x24690e0) returned 1 [0051.567] GetModuleHandleW (lpModuleName=0x0) returned 0x370000 [0051.569] CoTaskMemAlloc (cb=0x54) returned 0x1cf9cfe0 [0051.569] RegisterClassW (lpWndClass=0x1dae20) returned 0xc138 [0051.569] CoTaskMemFree (pv=0x1cf9cfe0) [0051.569] GetModuleHandleW (lpModuleName=0x0) returned 0x370000 [0051.569] CreateWindowExW (dwExStyle=0x200, lpClassName="WindowsForms10.EDIT.app.0.141b42a_r12_ad1", lpWindowName="See the end of this message for details on invoking \r\njust-in-time (JIT) debugging instead of this dialog box.\r\n\r\n************** Exception Text **************\r\nSystem.UnauthorizedAccessException: Access to the path 'C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music' is denied.\r\n at System.IO.__Error.WinIOError(Int32 errorCode, String maybeFullPath)\r\n at System.IO.FileSystemEnumerableIterator`1.AddSearchableDirsToStack(SearchData localSearchData)\r\n at System.IO.FileSystemEnumerableIterator`1.MoveNext()\r\n at System.Collections.Generic.List`1..ctor(IEnumerable`1 collection)\r\n at System.IO.Directory.GetFiles(String path, String searchPattern, SearchOption searchOption)\r\n at t00ls.Class1.LockFiles(String d, String p)\r\n at t00ls.Class1.work()\r\n at WindowsFormsApp2.Form1.Form1_Load(Object sender, EventArgs e)\r\n at System.Windows.Forms.Form.OnLoad(EventArgs e)\r\n at System.Windows.Forms.Form.OnCreateControl()\r\n at System.Windows.Forms.Control.CreateControl(Boolean fIgnoreVisible)\r\n at System.Windows.Forms.Control.CreateControl()\r\n at System.Windows.Forms.Control.WmShowWindow(Message& m)\r\n at System.Windows.Forms.Control.WndProc(Message& m)\r\n at System.Windows.Forms.Form.WmShowWindow(Message& m)\r\n at System.Windows.Forms.NativeWindow.Callback(IntPtr hWnd, Int32 msg, IntPtr wparam, IntPtr lparam)\r\n\r\n\r\n************** Loaded Assemblies **************\r\nmscorlib\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.NET/Framework64/v4.0.30319/mscorlib.dll\r\n----------------------------------------\r\nd\r\n Assembly Version: 1.0.0.0\r\n Win32 Version: 1.0.0.0\r\n CodeBase: file:///C:/Users/5p5NrGJn0jS%20HALPmcxz/Desktop/WindowsFormsApp2.exe\r\n----------------------------------------\r\nSystem.Windows.Forms\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Windows.Forms/v4.0_4.0.0.0__b77a5c561934e089/System.Windows.Forms.dll\r\n----------------------------------------\r\nSystem\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System/v4.0_4.0.0.0__b77a5c561934e089/System.dll\r\n----------------------------------------\r\nSystem.Drawing\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Drawing/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Drawing.dll\r\n----------------------------------------\r\nSystem.Configuration\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Configuration/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Configuration.dll\r\n----------------------------------------\r\nSystem.Core\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Core/v4.0_4.0.0.0__b77a5c561934e089/System.Core.dll\r\n----------------------------------------\r\nSystem.Xml\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Xml/v4.0_4.0.0.0__b77a5c561934e089/System.Xml.dll\r\n----------------------------------------\r\n\r\n************** JIT Debugging **************\r\nTo enable just-in-time (JIT) debugging, the .config file for this\r\napplication or computer (machine.config) must have the\r\njitDebugging value set in the system.windows.forms section.\r\nThe application must also be compiled with debugging\r\nenabled.\r\n\r\nFor example:\r\n\r\n\r\n \r\n\r\n\r\nWhen JIT debugging is enabled, any unhandled exception\r\nwill be sent to the JIT debugger registered on the computer\r\nrather than be handled by this dialog box.\r\n\r\n\r\n", dwStyle=0x563008c4, X=8, Y=138, nWidth=423, nHeight=154, hWndParent=0x40124, hMenu=0x0, hInstance=0x370000, lpParam=0x0) returned 0x201cc [0051.570] SetWindowLongPtrW (hWnd=0x201cc, nIndex=-4, dwNewLong=0x7fefba4975c) returned 0x1afe1ccc [0051.571] GetWindowLongPtrW (hWnd=0x201cc, nIndex=-4) returned 0x7fefba4975c [0051.571] SetWindowLongPtrW (hWnd=0x201cc, nIndex=-4, dwNewLong=0x1afe1d4c) returned 0x7fefba4975c [0051.571] GetWindowLongPtrW (hWnd=0x201cc, nIndex=-4) returned 0x1afe1d4c [0051.571] GetWindowLongPtrW (hWnd=0x201cc, nIndex=-16) returned 0x463008c4 [0051.571] GetWindowLongPtrW (hWnd=0x201cc, nIndex=-12) returned 0x0 [0051.571] SetWindowLongPtrW (hWnd=0x201cc, nIndex=-12, dwNewLong=0x201cc) returned 0x0 [0051.571] CallWindowProcW (lpPrevWndFunc=0x7fefba4975c, hWnd=0x201cc, Msg=0x81, wParam=0x0, lParam=0x1da800) returned 0x1 [0051.573] CallWindowProcW (lpPrevWndFunc=0x7fefba4975c, hWnd=0x201cc, Msg=0x83, wParam=0x0, lParam=0x1da8b0) returned 0x0 [0051.574] CallWindowProcW (lpPrevWndFunc=0x7fefba4975c, hWnd=0x201cc, Msg=0x1, wParam=0x0, lParam=0x1da850) returned 0x1 [0051.584] GetWindow (hWnd=0x201cc, uCmd=0x3) returned 0x201ca [0051.584] GetClientRect (in: hWnd=0x201cc, lpRect=0x1da2c0 | out: lpRect=0x1da2c0) returned 1 [0051.584] GetWindowRect (in: hWnd=0x201cc, lpRect=0x1da2c0 | out: lpRect=0x1da2c0) returned 1 [0051.584] GetParent (hWnd=0x201cc) returned 0x40124 [0051.584] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x40124, lpPoints=0x1da2c0, cPoints=0x2 | out: lpPoints=0x1da2c0) returned -24314356 [0051.585] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0051.585] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0051.585] GetSystemMetrics (nIndex=42) returned 0 [0051.585] GetWindowTextW (in: hWnd=0x40124, lpString=0x1d9fa0, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0051.585] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1d9fa0) returned 0x18 [0051.586] SendMessageW (hWnd=0x201cc, Msg=0x30, wParam=0x410a082a, lParam=0x0) returned 0x1 [0051.586] CallWindowProcW (lpPrevWndFunc=0x7fefba4975c, hWnd=0x201cc, Msg=0x30, wParam=0x410a082a, lParam=0x0) returned 0x1 [0051.600] SetWindowTextW (hWnd=0x201cc, lpString="See the end of this message for details on invoking \r\njust-in-time (JIT) debugging instead of this dialog box.\r\n\r\n************** Exception Text **************\r\nSystem.UnauthorizedAccessException: Access to the path 'C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music' is denied.\r\n at System.IO.__Error.WinIOError(Int32 errorCode, String maybeFullPath)\r\n at System.IO.FileSystemEnumerableIterator`1.AddSearchableDirsToStack(SearchData localSearchData)\r\n at System.IO.FileSystemEnumerableIterator`1.MoveNext()\r\n at System.Collections.Generic.List`1..ctor(IEnumerable`1 collection)\r\n at System.IO.Directory.GetFiles(String path, String searchPattern, SearchOption searchOption)\r\n at t00ls.Class1.LockFiles(String d, String p)\r\n at t00ls.Class1.work()\r\n at WindowsFormsApp2.Form1.Form1_Load(Object sender, EventArgs e)\r\n at System.Windows.Forms.Form.OnLoad(EventArgs e)\r\n at System.Windows.Forms.Form.OnCreateControl()\r\n at System.Windows.Forms.Control.CreateControl(Boolean fIgnoreVisible)\r\n at System.Windows.Forms.Control.CreateControl()\r\n at System.Windows.Forms.Control.WmShowWindow(Message& m)\r\n at System.Windows.Forms.Control.WndProc(Message& m)\r\n at System.Windows.Forms.Form.WmShowWindow(Message& m)\r\n at System.Windows.Forms.NativeWindow.Callback(IntPtr hWnd, Int32 msg, IntPtr wparam, IntPtr lparam)\r\n\r\n\r\n************** Loaded Assemblies **************\r\nmscorlib\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.NET/Framework64/v4.0.30319/mscorlib.dll\r\n----------------------------------------\r\nd\r\n Assembly Version: 1.0.0.0\r\n Win32 Version: 1.0.0.0\r\n CodeBase: file:///C:/Users/5p5NrGJn0jS%20HALPmcxz/Desktop/WindowsFormsApp2.exe\r\n----------------------------------------\r\nSystem.Windows.Forms\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Windows.Forms/v4.0_4.0.0.0__b77a5c561934e089/System.Windows.Forms.dll\r\n----------------------------------------\r\nSystem\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System/v4.0_4.0.0.0__b77a5c561934e089/System.dll\r\n----------------------------------------\r\nSystem.Drawing\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Drawing/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Drawing.dll\r\n----------------------------------------\r\nSystem.Configuration\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Configuration/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Configuration.dll\r\n----------------------------------------\r\nSystem.Core\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Core/v4.0_4.0.0.0__b77a5c561934e089/System.Core.dll\r\n----------------------------------------\r\nSystem.Xml\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Xml/v4.0_4.0.0.0__b77a5c561934e089/System.Xml.dll\r\n----------------------------------------\r\n\r\n************** JIT Debugging **************\r\nTo enable just-in-time (JIT) debugging, the .config file for this\r\napplication or computer (machine.config) must have the\r\njitDebugging value set in the system.windows.forms section.\r\nThe application must also be compiled with debugging\r\nenabled.\r\n\r\nFor example:\r\n\r\n\r\n \r\n\r\n\r\nWhen JIT debugging is enabled, any unhandled exception\r\nwill be sent to the JIT debugger registered on the computer\r\nrather than be handled by this dialog box.\r\n\r\n\r\n") returned 1 [0051.600] CallWindowProcW (lpPrevWndFunc=0x7fefba4975c, hWnd=0x201cc, Msg=0xc, wParam=0x0, lParam=0x24615cc) returned 0x1 [0051.601] GetSystemMetrics (nIndex=5) returned 1 [0051.601] GetSystemMetrics (nIndex=6) returned 1 [0051.601] SendMessageW (hWnd=0x201cc, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0051.601] CallWindowProcW (lpPrevWndFunc=0x7fefba4975c, hWnd=0x201cc, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0051.601] CallWindowProcW (lpPrevWndFunc=0x7fefba4975c, hWnd=0x201cc, Msg=0x5, wParam=0x0, lParam=0x850192) returned 0x1 [0051.601] CallWindowProcW (lpPrevWndFunc=0x7fefba4975c, hWnd=0x201cc, Msg=0x3, wParam=0x0, lParam=0x8c000a) returned 0x0 [0051.601] GetClientRect (in: hWnd=0x201cc, lpRect=0x1da380 | out: lpRect=0x1da380) returned 1 [0051.601] GetWindowRect (in: hWnd=0x201cc, lpRect=0x1da380 | out: lpRect=0x1da380) returned 1 [0051.601] GetParent (hWnd=0x201cc) returned 0x40124 [0051.601] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x40124, lpPoints=0x1da380, cPoints=0x2 | out: lpPoints=0x1da380) returned -24314356 [0051.601] SendMessageW (hWnd=0x201cc, Msg=0x2210, wParam=0x1cc0001, lParam=0x201cc) returned 0x0 [0051.601] CallWindowProcW (lpPrevWndFunc=0x7fefba4975c, hWnd=0x201cc, Msg=0x2210, wParam=0x1cc0001, lParam=0x201cc) returned 0x0 [0051.601] CallWindowProcW (lpPrevWndFunc=0x7fefba4975c, hWnd=0x201cc, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0051.601] GetParent (hWnd=0x201cc) returned 0x40124 [0051.601] GetWindowLongPtrW (hWnd=0x40124, nIndex=-8) returned 0x0 [0051.601] GetCursorPos (in: lpPoint=0x24697d8 | out: lpPoint=0x24697d8*(x=1225, y=369)) returned 1 [0051.602] MonitorFromPoint (pt=0x8000001f3, dwFlags=0x2) returned 0x10001 [0051.602] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x1dafa0 | out: lpmi=0x1dafa0) returned 1 [0051.602] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xffffffff92010829 [0051.602] GetDeviceCaps (hdc=0xffffffff92010829, index=12) returned 32 [0051.602] GetDeviceCaps (hdc=0xffffffff92010829, index=14) returned 1 [0051.602] DeleteDC (hdc=0xffffffff92010829) returned 1 [0051.602] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x1db070 | out: lpmi=0x1db070) returned 1 [0051.603] GetWindowThreadProcessId (in: hWnd=0x40124, lpdwProcessId=0x1db1c0 | out: lpdwProcessId=0x1db1c0) returned 0x9e4 [0051.603] GetCurrentThreadId () returned 0x9e4 [0051.603] RegisterClipboardFormatW (lpszFormat="WindowsForms12_ThreadCallbackMessage") returned 0xc137 [0051.604] PostMessageW (hWnd=0x40124, Msg=0xc137, wParam=0x0, lParam=0x0) returned 1 [0051.604] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0051.604] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0051.604] GetSystemMetrics (nIndex=42) returned 0 [0051.604] GetWindowTextW (in: hWnd=0x40124, lpString=0x1db0a0, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0051.604] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1db0a0) returned 0x18 [0051.605] GdipImageGetFrameDimensionsCount (image=0x1b793aa0, count=0x1db0e0) returned 0x0 [0051.605] GdipImageGetFrameDimensionsList (image=0x1b793aa0, dimensionIDs=0x1cf87ea0*(Data1=0x6e005c, Data2=0x6b, Data3=0x6e, Data4=([0]=0x6f, [1]=0x0, [2]=0x77, [3]=0x0, [4]=0x6e, [5]=0x0, [6]=0x0, [7]=0x0)), count=0x1) returned 0x0 [0051.607] LocalFree (hMem=0x1cf87ea0) returned 0x0 [0051.609] GdipImageGetFrameDimensionsCount (image=0x1b790fd0, count=0x1db0e0) returned 0x0 [0051.609] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x1cf87ec0 [0051.609] GdipImageGetFrameDimensionsList (image=0x1b790fd0, dimensionIDs=0x1cf87ec0*(Data1=0x550c005e, Data2=0x726e, Data3=0x7365, Data4=([0]=0x74, [1]=0x72, [2]=0x69, [3]=0x63, [4]=0x74, [5]=0x65, [6]=0x64, [7]=0x1)), count=0x1) returned 0x0 [0051.609] LocalFree (hMem=0x1cf87ec0) returned 0x0 [0051.609] SystemParametersInfoW (in: uiAction=0x5f, uiParam=0x0, pvParam=0x1db2f0, fWinIni=0x0 | out: pvParam=0x1db2f0) returned 1 [0051.610] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x46, wParam=0x0, lParam=0x1db8d0) returned 0x0 [0051.612] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0051.612] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0051.612] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0051.613] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0051.614] GetWindowPlacement (in: hWnd=0x40124, lpwndpl=0x1db4c8 | out: lpwndpl=0x1db4c8) returned 1 [0051.614] GetClientRect (in: hWnd=0x40124, lpRect=0x1db3e0 | out: lpRect=0x1db3e0) returned 1 [0051.614] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0051.614] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0051.614] GetSystemMetrics (nIndex=42) returned 0 [0051.614] GetWindowTextW (in: hWnd=0x40124, lpString=0x1db120, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0051.614] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1db120) returned 0x18 [0051.614] GetClientRect (in: hWnd=0x40124, lpRect=0x1db1c8 | out: lpRect=0x1db1c8) returned 1 [0051.618] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x1afe1d9c, dwData=0x0) returned 1 [0051.618] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x1da9c0 | out: lpmi=0x1da9c0) returned 1 [0051.618] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xffffffff99010829 [0051.618] GetDeviceCaps (hdc=0xffffffff99010829, index=12) returned 32 [0051.618] GetDeviceCaps (hdc=0xffffffff99010829, index=14) returned 1 [0051.618] DeleteDC (hdc=0xffffffff99010829) returned 1 [0051.619] GetCurrentObject (hdc=0x7010852, type=0x1) returned 0x1b00017 [0051.619] GetCurrentObject (hdc=0x7010852, type=0x2) returned 0x1900010 [0051.619] GetCurrentObject (hdc=0x7010852, type=0x7) returned 0x1050032 [0051.619] GetCurrentObject (hdc=0x7010852, type=0x6) returned 0x18a002e [0051.623] SaveDC (hdc=0x7010852) returned 1 [0051.625] GetNearestColor (hdc=0x7010852, color=0xf0f0f0) returned 0xf0f0f0 [0051.629] CreateSolidBrush (color=0xf0f0f0) returned 0xffffffff9810082f [0051.630] FillRect (hDC=0x7010852, lprc=0x1daeb8, hbr=0xffffffff9810082f) returned 1 [0051.631] DeleteObject (ho=0xffffffff9810082f) returned 1 [0051.632] RestoreDC (hdc=0x7010852, nSavedDC=-1) returned 1 [0051.634] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0051.635] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0051.635] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0051.635] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x14, wParam=0x1010848, lParam=0x0) returned 0x1 [0051.635] GetStockObject (i=5) returned 0x1900015 [0051.635] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0051.636] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x14, wParam=0x7010852, lParam=0x0) returned 0x1 [0051.636] GetStockObject (i=5) returned 0x1900015 [0051.636] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201ca, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0051.636] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201ca, Msg=0x14, wParam=0x440106d3, lParam=0x0) returned 0x1 [0051.636] GetStockObject (i=5) returned 0x1900015 [0051.636] GetWindowPlacement (in: hWnd=0x40124, lpwndpl=0x1db4a8 | out: lpwndpl=0x1db4a8) returned 1 [0051.636] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x47, wParam=0x0, lParam=0x1db8d0) returned 0x0 [0051.636] GetClientRect (in: hWnd=0x40124, lpRect=0x1db340 | out: lpRect=0x1db340) returned 1 [0051.636] GetWindowRect (in: hWnd=0x40124, lpRect=0x1db340 | out: lpRect=0x1db340) returned 1 [0051.636] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0051.636] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0051.637] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0051.637] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x5, wParam=0x0, lParam=0x8a01b7) returned 0x0 [0051.637] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x3, wParam=0x0, lParam=0x17401f4) returned 0x0 [0051.637] GetClientRect (in: hWnd=0x40124, lpRect=0x1db3d0 | out: lpRect=0x1db3d0) returned 1 [0051.637] GetWindowRect (in: hWnd=0x40124, lpRect=0x1db3d0 | out: lpRect=0x1db3d0) returned 1 [0051.642] InvalidateRect (hWnd=0x201f6, lpRect=0x0, bErase=0) returned 1 [0051.642] InvalidateRect (hWnd=0x201f8, lpRect=0x0, bErase=0) returned 1 [0051.643] GetFocus () returned 0x40124 [0051.643] GetFocus () returned 0x40124 [0051.643] SetFocus (hWnd=0x201f8) returned 0x40124 [0051.645] GetFocus () returned 0x201f8 [0051.645] IsChild (hWndParent=0x40124, hWnd=0x201f8) returned 1 [0051.645] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x8, wParam=0x201f8, lParam=0x0) returned 0x0 [0051.645] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0051.646] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0051.646] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0051.647] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x7, wParam=0x40124, lParam=0x0) returned 0x0 [0051.647] GetStockObject (i=5) returned 0x1900015 [0051.647] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x8 [0051.647] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0xd, wParam=0x9, lParam=0x1cf87ee0) returned 0x8 [0051.647] GetDlgItem (hDlg=0x40124, nIDDlgItem=131576) returned 0x201f8 [0051.647] SendMessageW (hWnd=0x201f8, Msg=0x202b, wParam=0x201f8, lParam=0x1dadc0) returned 0x0 [0051.647] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x202b, wParam=0x201f8, lParam=0x1dadc0) returned 0x0 [0051.648] InvalidateRect (hWnd=0x201f8, lpRect=0x0, bErase=0) returned 1 [0051.648] GetFocus () returned 0x201f8 [0051.649] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.650] IsWindowUnicode (hWnd=0x40124) returned 1 [0051.650] GetMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.651] TranslateMessage (lpMsg=0x1dba50) returned 0 [0051.652] DispatchMessageW (lpMsg=0x1dba50) returned 0x0 [0051.661] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.661] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0051.661] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0051.661] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0051.662] GetMessageA (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.662] TranslateMessage (lpMsg=0x1dba50) returned 0 [0051.662] DispatchMessageA (lpMsg=0x1dba50) returned 0x0 [0051.662] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.662] IsWindowUnicode (hWnd=0x40124) returned 1 [0051.662] GetMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.662] TranslateMessage (lpMsg=0x1dba50) returned 0 [0051.662] DispatchMessageW (lpMsg=0x1dba50) returned 0x0 [0051.663] BeginPaint (in: hWnd=0x40124, lpPaint=0x1db188 | out: lpPaint=0x1db188) returned 0x1010848 [0051.664] GdipCreateHalftonePalette () returned 0xffffffffac080829 [0051.664] SelectPalette (hdc=0x1010848, hPal=0xffffffffac080829, bForceBkgd=1) returned 0x188000b [0051.664] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0051.664] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0051.664] GetSystemMetrics (nIndex=42) returned 0 [0051.664] GetWindowTextW (in: hWnd=0x40124, lpString=0x1db000, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0051.664] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1db000) returned 0x18 [0051.664] SelectPalette (hdc=0x1010848, hPal=0x188000b, bForceBkgd=0) returned 0xffffffffac080829 [0051.664] EndPaint (hWnd=0x40124, lpPaint=0x1db128) returned 1 [0051.665] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.665] IsWindowUnicode (hWnd=0x201c2) returned 1 [0051.665] GetMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.665] TranslateMessage (lpMsg=0x1dba50) returned 0 [0051.665] DispatchMessageW (lpMsg=0x1dba50) returned 0x0 [0051.665] BeginPaint (in: hWnd=0x201c2, lpPaint=0x1db1c8 | out: lpPaint=0x1db1c8) returned 0x7010852 [0051.665] SelectPalette (hdc=0x7010852, hPal=0xffffffffac080829, bForceBkgd=1) returned 0x188000b [0051.666] CreateCompatibleDC (hdc=0x7010852) returned 0x55010763 [0051.666] GetObjectType (h=0x7010852) returned 0x3 [0051.666] CreateCompatibleBitmap (hdc=0x7010852, cx=1, cy=1) returned 0x65050809 [0051.666] GetDIBits (in: hdc=0x7010852, hbm=0x65050809, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x1dab58, usage=0x0 | out: lpvBits=0x0, lpbmi=0x1dab58) returned 1 [0051.666] GetDIBits (in: hdc=0x7010852, hbm=0x65050809, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x1dab58, usage=0x0 | out: lpvBits=0x0, lpbmi=0x1dab58) returned 1 [0051.666] DeleteObject (ho=0x65050809) returned 1 [0051.667] CreateDIBSection (in: hdc=0x7010852, lpbmi=0x1dac08, usage=0x0, ppvBits=0x1db1c8, hSection=0x0, offset=0x0 | out: ppvBits=0x1db1c8) returned 0xffffffff870506c6 [0051.667] SelectObject (hdc=0x55010763, h=0xffffffff870506c6) returned 0x185000f [0051.667] GdipCreateFromHDC (hdc=0x55010763, graphics=0x1db148) returned 0x0 [0051.668] GdipTranslateWorldTransform (graphics=0x1ad17cc0, dx=0x7fef0badf12, dy=0x54809c8cb0c6, order=0x0) returned 0x0 [0051.669] GdipSetClipRectI (graphics=0x1ad17cc0, x=0, y=0, width=64, height=64, combineMode=0x0) returned 0x0 [0051.678] GdipCreateMatrix (matrix=0x1db170) returned 0x0 [0051.678] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799df0) returned 0x0 [0051.679] GdipIsMatrixIdentity (matrix=0x1b799df0, result=0x1db1d8) returned 0x0 [0051.680] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144310 [0051.680] GdipGetMatrixElements (matrix=0x1b799df0, matrixOut=0x1d144310) returned 0x0 [0051.680] LocalFree (hMem=0x1d144310) returned 0x0 [0051.680] GdipDeleteMatrix (matrix=0x1b799df0) returned 0x0 [0051.682] GdipCreateRegion (region=0x1db170) returned 0x0 [0051.682] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d4d0) returned 0x0 [0051.683] GdipIsInfiniteRegion (region=0x1ac7d4d0, graphics=0x1ad17cc0, result=0x1db1d0) returned 0x0 [0051.684] GdipSaveGraphics (graphics=0x1ad17cc0, state=0x1db270) returned 0x0 [0051.685] GetWindowTextLengthW (hWnd=0x201c2) returned 0 [0051.685] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0051.685] GetSystemMetrics (nIndex=42) returned 0 [0051.685] GetWindowTextW (in: hWnd=0x201c2, lpString=0x1db070, nMaxCount=1 | out: lpString="") returned 0 [0051.685] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0xd, wParam=0x1, lParam=0x1db070) returned 0x0 [0051.685] GetClientRect (in: hWnd=0x201c2, lpRect=0x1db218 | out: lpRect=0x1db218) returned 1 [0051.687] GdipCreateRegion (region=0x1dae00) returned 0x0 [0051.687] GdipGetClip (graphics=0x1ad17cc0, region=0x1b79adc0) returned 0x0 [0051.687] GdipCreateMatrix (matrix=0x1dae00) returned 0x0 [0051.687] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799e30) returned 0x0 [0051.687] GdipIsMatrixIdentity (matrix=0x1b799e30, result=0x1dae68) returned 0x0 [0051.687] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144310 [0051.687] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144310) returned 0x0 [0051.687] LocalFree (hMem=0x1d144310) returned 0x0 [0051.688] GdipCombineRegionRegion (region=0x1b79adc0, region2=0x1ac7d4d0, combineMode=0x1) returned 0x0 [0051.689] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144310 [0051.689] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144310) returned 0x0 [0051.689] LocalFree (hMem=0x1d144310) returned 0x0 [0051.689] GdipDeleteMatrix (matrix=0x1b799e30) returned 0x0 [0051.689] GdipIsInfiniteRegion (region=0x1b79adc0, graphics=0x1ad17cc0, result=0x1daed0) returned 0x0 [0051.689] GdipIsInfiniteRegion (region=0x1b79adc0, graphics=0x1ad17cc0, result=0x1dae90) returned 0x0 [0051.690] GdipGetRegionHRgn (region=0x1b79adc0, graphics=0x1ad17cc0, hRgn=0x1dae90) returned 0x0 [0051.691] GdipDeleteRegion (region=0x1b79adc0) returned 0x0 [0051.692] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1daed8) returned 0x0 [0051.692] GetCurrentObject (hdc=0x55010763, type=0x1) returned 0x1b00017 [0051.692] GetCurrentObject (hdc=0x55010763, type=0x2) returned 0x1900010 [0051.692] GetCurrentObject (hdc=0x55010763, type=0x7) returned 0xffffffff870506c6 [0051.692] GetCurrentObject (hdc=0x55010763, type=0x6) returned 0x18a002e [0051.692] SaveDC (hdc=0x55010763) returned 1 [0051.694] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x16040876 [0051.695] GetClipRgn (hdc=0x55010763, hrgn=0x16040876) returned 0 [0051.695] SelectClipRgn (hdc=0x55010763, hrgn=0x1804082c) returned 2 [0051.695] DeleteObject (ho=0x16040876) returned 1 [0051.695] DeleteObject (ho=0x1804082c) returned 1 [0051.696] OffsetViewportOrgEx (in: hdc=0x55010763, x=0, y=0, lppt=0x246cb78 | out: lppt=0x246cb78) returned 1 [0051.696] GetNearestColor (hdc=0x55010763, color=0xf0f0f0) returned 0xf0f0f0 [0051.696] CreateSolidBrush (color=0xf0f0f0) returned 0xffffffff9910082f [0051.696] FillRect (hDC=0x55010763, lprc=0x1daf08, hbr=0xffffffff9910082f) returned 1 [0051.696] DeleteObject (ho=0xffffffff9910082f) returned 1 [0051.696] RestoreDC (hdc=0x55010763, nSavedDC=-1) returned 1 [0051.697] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x55010763) returned 0x0 [0051.698] GdipRestoreGraphics (graphics=0x1ad17cc0, state=0xfffffffffdb40dbd) returned 0x0 [0051.698] GdipDeleteRegion (region=0x1ac7d4d0) returned 0x0 [0051.698] GetWindowTextLengthW (hWnd=0x201c2) returned 0 [0051.698] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0051.699] GetSystemMetrics (nIndex=42) returned 0 [0051.699] GetWindowTextW (in: hWnd=0x201c2, lpString=0x1db070, nMaxCount=1 | out: lpString="") returned 0 [0051.699] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0xd, wParam=0x1, lParam=0x1db070) returned 0x0 [0051.723] GdipGetImageWidth (image=0x1b793aa0, width=0x1db0a8) returned 0x0 [0051.723] GdipGetImageHeight (image=0x1b793aa0, height=0x1db0a8) returned 0x0 [0051.724] GdipGetImageWidth (image=0x1b793aa0, width=0x1db068) returned 0x0 [0051.724] GdipGetImageHeight (image=0x1b793aa0, height=0x1db068) returned 0x0 [0051.725] GdipDrawImageRectI (graphics=0x1ad17cc0, image=0x1b793aa0, x=16, y=16, width=32, height=32) returned 0x0 [0051.726] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1db188) returned 0x0 [0051.727] BitBlt (hdc=0x7010852, x=0, y=0, cx=64, cy=64, hdcSrc=0x55010763, x1=0, y1=0, rop=0xcc0020) returned 1 [0051.727] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x55010763) returned 0x0 [0051.727] SelectPalette (hdc=0x7010852, hPal=0x188000b, bForceBkgd=0) returned 0xffffffffac080829 [0051.727] SelectObject (hdc=0x55010763, h=0x185000f) returned 0xffffffff870506c6 [0051.727] DeleteDC (hdc=0x55010763) returned 1 [0051.727] GdipDeleteGraphics (graphics=0x1ad17cc0) returned 0x0 [0051.727] EndPaint (hWnd=0x201c2, lpPaint=0x1db168) returned 1 [0051.727] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.727] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x84, wParam=0x0, lParam=0x1eb030b) returned 0x1 [0051.727] IsWindowUnicode (hWnd=0x201f6) returned 1 [0051.727] GetMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.727] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x84, wParam=0x0, lParam=0x1eb030b) returned 0x1 [0051.728] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0051.728] SetCursor (hCursor=0x10003) returned 0x10007 [0051.728] TranslateMessage (lpMsg=0x1dba50) returned 0 [0051.728] DispatchMessageW (lpMsg=0x1dba50) returned 0x0 [0051.735] _TrackMouseEvent (in: lpEventTrack=0x246cd28 | out: lpEventTrack=0x246cd28) returned 1 [0051.735] SendMessageW (hWnd=0x201f6, Msg=0xc133, wParam=0x0, lParam=0x0) returned 0x0 [0051.736] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0xc133, wParam=0x0, lParam=0x0) returned 0x0 [0051.737] InvalidateRect (hWnd=0x201f6, lpRect=0x0, bErase=0) returned 1 [0051.738] GetKeyState (nVirtKey=2) returned 0 [0051.738] GetKeyState (nVirtKey=4) returned 0 [0051.738] GetKeyState (nVirtKey=5) returned 0 [0051.738] GetKeyState (nVirtKey=6) returned 0 [0051.738] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.738] IsWindowUnicode (hWnd=0x40120) returned 1 [0051.738] GetMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.738] TranslateMessage (lpMsg=0x1dba50) returned 0 [0051.738] DispatchMessageW (lpMsg=0x1dba50) returned 0x0 [0051.738] BeginPaint (in: hWnd=0x40120, lpPaint=0x1db148 | out: lpPaint=0x1db148) returned 0x7010852 [0051.738] SelectPalette (hdc=0x7010852, hPal=0xffffffffac080829, bForceBkgd=1) returned 0x188000b [0051.738] CreateCompatibleDC (hdc=0x7010852) returned 0xffffffffd70106c5 [0051.739] GetObjectType (h=0x7010852) returned 0x3 [0051.739] CreateCompatibleBitmap (hdc=0x7010852, cx=1, cy=1) returned 0x5305080c [0051.739] GetDIBits (in: hdc=0x7010852, hbm=0x5305080c, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x1daa58, usage=0x0 | out: lpvBits=0x0, lpbmi=0x1daa58) returned 1 [0051.739] GetDIBits (in: hdc=0x7010852, hbm=0x5305080c, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x1daa58, usage=0x0 | out: lpvBits=0x0, lpbmi=0x1daa58) returned 1 [0051.739] DeleteObject (ho=0x5305080c) returned 1 [0051.739] CreateDIBSection (in: hdc=0x7010852, lpbmi=0x1dab08, usage=0x0, ppvBits=0x1db0c8, hSection=0x0, offset=0x0 | out: ppvBits=0x1db0c8) returned 0x57050763 [0051.739] SelectObject (hdc=0xffffffffd70106c5, h=0x57050763) returned 0x185000f [0051.739] GdipCreateFromHDC (hdc=0xffffffffd70106c5, graphics=0x1db048) returned 0x0 [0051.739] GdipTranslateWorldTransform (graphics=0x1ad17cc0, dx=0x7fef0badf12, dy=0x54809c8cb0c6, order=0x0) returned 0x0 [0051.739] GdipSetClipRectI (graphics=0x1ad17cc0, x=0, y=0, width=355, height=81, combineMode=0x0) returned 0x0 [0051.739] GdipCreateMatrix (matrix=0x1db0f0) returned 0x0 [0051.739] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799df0) returned 0x0 [0051.739] GdipIsMatrixIdentity (matrix=0x1b799df0, result=0x1db158) returned 0x0 [0051.740] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144310 [0051.740] GdipGetMatrixElements (matrix=0x1b799df0, matrixOut=0x1d144310) returned 0x0 [0051.740] LocalFree (hMem=0x1d144310) returned 0x0 [0051.740] GdipDeleteMatrix (matrix=0x1b799df0) returned 0x0 [0051.740] GdipCreateRegion (region=0x1db0f0) returned 0x0 [0051.740] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d4d0) returned 0x0 [0051.740] GdipIsInfiniteRegion (region=0x1ac7d4d0, graphics=0x1ad17cc0, result=0x1db150) returned 0x0 [0051.740] GdipSaveGraphics (graphics=0x1ad17cc0, state=0x1db1f0) returned 0x0 [0051.740] GetWindowTextLengthW (hWnd=0x40120) returned 283 [0051.740] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x11b [0051.740] GetSystemMetrics (nIndex=42) returned 0 [0051.740] CoTaskMemAlloc (cb=0x23c) returned 0x1cf7b690 [0051.740] GetWindowTextW (in: hWnd=0x40120, lpString=0x1cf7b690, nMaxCount=284 | out: lpString="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nAccess to the path 'C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music' is denied.") returned 283 [0051.740] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0xd, wParam=0x11c, lParam=0x1cf7b690) returned 0x11b [0051.740] CoTaskMemFree (pv=0x1cf7b690) [0051.740] GetClientRect (in: hWnd=0x40120, lpRect=0x1db198 | out: lpRect=0x1db198) returned 1 [0051.740] GdipCreateRegion (region=0x1dad80) returned 0x0 [0051.740] GdipGetClip (graphics=0x1ad17cc0, region=0x1b79adc0) returned 0x0 [0051.740] GdipCreateMatrix (matrix=0x1dad80) returned 0x0 [0051.740] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799e30) returned 0x0 [0051.740] GdipIsMatrixIdentity (matrix=0x1b799e30, result=0x1dade8) returned 0x0 [0051.741] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144310 [0051.741] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144310) returned 0x0 [0051.741] LocalFree (hMem=0x1d144310) returned 0x0 [0051.741] GdipCombineRegionRegion (region=0x1b79adc0, region2=0x1ac7d4d0, combineMode=0x1) returned 0x0 [0051.741] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144310 [0051.741] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144310) returned 0x0 [0051.741] LocalFree (hMem=0x1d144310) returned 0x0 [0051.741] GdipDeleteMatrix (matrix=0x1b799e30) returned 0x0 [0051.741] GdipIsInfiniteRegion (region=0x1b79adc0, graphics=0x1ad17cc0, result=0x1dae50) returned 0x0 [0051.741] GdipIsInfiniteRegion (region=0x1b79adc0, graphics=0x1ad17cc0, result=0x1dae10) returned 0x0 [0051.741] GdipGetRegionHRgn (region=0x1b79adc0, graphics=0x1ad17cc0, hRgn=0x1dae10) returned 0x0 [0051.741] GdipDeleteRegion (region=0x1b79adc0) returned 0x0 [0051.741] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dae58) returned 0x0 [0051.741] GetCurrentObject (hdc=0xffffffffd70106c5, type=0x1) returned 0x1b00017 [0051.741] GetCurrentObject (hdc=0xffffffffd70106c5, type=0x2) returned 0x1900010 [0051.741] GetCurrentObject (hdc=0xffffffffd70106c5, type=0x7) returned 0x57050763 [0051.741] GetCurrentObject (hdc=0xffffffffd70106c5, type=0x6) returned 0x18a002e [0051.741] SaveDC (hdc=0xffffffffd70106c5) returned 1 [0051.741] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x1904082c [0051.741] GetClipRgn (hdc=0xffffffffd70106c5, hrgn=0x1904082c) returned 0 [0051.741] SelectClipRgn (hdc=0xffffffffd70106c5, hrgn=0x17040876) returned 2 [0051.741] DeleteObject (ho=0x1904082c) returned 1 [0051.742] DeleteObject (ho=0x17040876) returned 1 [0051.742] OffsetViewportOrgEx (in: hdc=0xffffffffd70106c5, x=0, y=0, lppt=0x246ead0 | out: lppt=0x246ead0) returned 1 [0051.742] GetNearestColor (hdc=0xffffffffd70106c5, color=0xf0f0f0) returned 0xf0f0f0 [0051.742] CreateSolidBrush (color=0xf0f0f0) returned 0xffffffff9a10082f [0051.742] FillRect (hDC=0xffffffffd70106c5, lprc=0x1dae88, hbr=0xffffffff9a10082f) returned 1 [0051.743] DeleteObject (ho=0xffffffff9a10082f) returned 1 [0051.743] RestoreDC (hdc=0xffffffffd70106c5, nSavedDC=-1) returned 1 [0051.743] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0xffffffffd70106c5) returned 0x0 [0051.743] GdipRestoreGraphics (graphics=0x1ad17cc0, state=0xfffffffffdb20dbd) returned 0x0 [0051.743] GdipDeleteRegion (region=0x1ac7d4d0) returned 0x0 [0051.743] GetWindowTextLengthW (hWnd=0x40120) returned 283 [0051.743] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x11b [0051.743] GetSystemMetrics (nIndex=42) returned 0 [0051.743] CoTaskMemAlloc (cb=0x23c) returned 0x1cf7b690 [0051.743] GetWindowTextW (in: hWnd=0x40120, lpString=0x1cf7b690, nMaxCount=284 | out: lpString="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nAccess to the path 'C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music' is denied.") returned 283 [0051.743] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0xd, wParam=0x11c, lParam=0x1cf7b690) returned 0x11b [0051.743] CoTaskMemFree (pv=0x1cf7b690) [0051.743] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dafe8) returned 0x0 [0051.743] GetCurrentObject (hdc=0xffffffffd70106c5, type=0x1) returned 0x1b00017 [0051.743] GetCurrentObject (hdc=0xffffffffd70106c5, type=0x2) returned 0x1900010 [0051.743] GetCurrentObject (hdc=0xffffffffd70106c5, type=0x7) returned 0x57050763 [0051.743] GetCurrentObject (hdc=0xffffffffd70106c5, type=0x6) returned 0x18a002e [0051.744] SaveDC (hdc=0xffffffffd70106c5) returned 1 [0051.744] GetNearestColor (hdc=0xffffffffd70106c5, color=0x0) returned 0x0 [0051.744] RestoreDC (hdc=0xffffffffd70106c5, nSavedDC=-1) returned 1 [0051.744] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0xffffffffd70106c5) returned 0x0 [0051.745] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7fefb9a0000 [0051.745] AdjustWindowRectEx (in: lpRect=0x1dae98, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x1dae98) returned 1 [0051.751] GdipGetFamilyName (in: family=0x1ad8c5e0, name=0x1dabe0, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0051.754] CreateCompatibleDC (hdc=0x0) returned 0x5501080d [0051.754] GetCurrentObject (hdc=0x5501080d, type=0x1) returned 0x1b00017 [0051.754] GetCurrentObject (hdc=0x5501080d, type=0x2) returned 0x1900010 [0051.754] GetCurrentObject (hdc=0x5501080d, type=0x7) returned 0x185000f [0051.754] GetCurrentObject (hdc=0x5501080d, type=0x6) returned 0x18a002e [0051.754] SaveDC (hdc=0x5501080d) returned 1 [0051.755] GetDeviceCaps (hdc=0x5501080d, index=90) returned 96 [0051.756] CoTaskMemAlloc (cb=0x5c) returned 0x1cf9df30 [0051.756] CreateFontIndirectW (lplf=0x1cf9df30) returned 0x1b0a07c8 [0051.756] CoTaskMemFree (pv=0x1cf9df30) [0051.757] GetObjectW (in: h=0x1b0a07c8, c=92, pv=0x1dabf0 | out: pv=0x1dabf0) returned 92 [0051.761] GetCurrentObject (hdc=0x5501080d, type=0x6) returned 0x18a002e [0051.761] GetObjectW (in: h=0x18a002e, c=92, pv=0x1da9f0 | out: pv=0x1da9f0) returned 92 [0051.764] SelectObject (hdc=0x5501080d, h=0x1b0a07c8) returned 0x18a002e [0051.765] GetMapMode (hdc=0x5501080d) returned 1 [0051.766] GetTextMetricsW (in: hdc=0x5501080d, lptm=0x1dac00 | out: lptm=0x1dac00) returned 1 [0051.766] DrawTextExW (in: hdc=0x5501080d, lpchText="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nAccess to the path 'C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music' is denied.", cchText=283, lprc=0x1dae08, format=0x102400, lpdtp=0x246fda8 | out: lpchText="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nAccess to the path 'C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music' is denied.", lprc=0x1dae08) returned 39 [0051.769] GdipGetTextRenderingHint (graphics=0x1ad17cc0, mode=0x1daef8) returned 0x0 [0051.769] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1daed8) returned 0x0 [0051.769] GetCurrentObject (hdc=0xffffffffd70106c5, type=0x1) returned 0x1b00017 [0051.769] GetCurrentObject (hdc=0xffffffffd70106c5, type=0x2) returned 0x1900010 [0051.769] GetCurrentObject (hdc=0xffffffffd70106c5, type=0x7) returned 0x57050763 [0051.769] GetCurrentObject (hdc=0xffffffffd70106c5, type=0x6) returned 0x18a002e [0051.769] SaveDC (hdc=0xffffffffd70106c5) returned 1 [0051.773] GetTextAlign (hdc=0xffffffffd70106c5) returned 0x0 [0051.773] GetTextColor (hdc=0xffffffffd70106c5) returned 0x0 [0051.774] GetCurrentObject (hdc=0xffffffffd70106c5, type=0x6) returned 0x18a002e [0051.774] GetObjectW (in: h=0x18a002e, c=92, pv=0x1daa10 | out: pv=0x1daa10) returned 92 [0051.774] SelectObject (hdc=0xffffffffd70106c5, h=0x1b0a07c8) returned 0x18a002e [0051.776] GetBkMode (hdc=0xffffffffd70106c5) returned 2 [0051.777] SetBkMode (hdc=0xffffffffd70106c5, mode=1) returned 2 [0051.777] DrawTextExW (in: hdc=0xffffffffd70106c5, lpchText="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nAccess to the path 'C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music' is denied.", cchText=283, lprc=0x1dae68, format=0x102010, lpdtp=0x2470190 | out: lpchText="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nAccess to the path 'C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music' is denied.", lprc=0x1dae68) returned 78 [0051.781] RestoreDC (hdc=0xffffffffd70106c5, nSavedDC=-1) returned 1 [0051.781] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0xffffffffd70106c5) returned 0x0 [0051.781] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1db108) returned 0x0 [0051.781] BitBlt (hdc=0x7010852, x=0, y=0, cx=355, cy=81, hdcSrc=0xffffffffd70106c5, x1=0, y1=0, rop=0xcc0020) returned 1 [0051.781] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0xffffffffd70106c5) returned 0x0 [0051.781] SelectPalette (hdc=0x7010852, hPal=0x188000b, bForceBkgd=0) returned 0xffffffffac080829 [0051.781] SelectObject (hdc=0xffffffffd70106c5, h=0x185000f) returned 0x57050763 [0051.781] DeleteDC (hdc=0xffffffffd70106c5) returned 1 [0051.781] GdipDeleteGraphics (graphics=0x1ad17cc0) returned 0x0 [0051.781] DeleteObject (ho=0x57050763) returned 1 [0051.782] EndPaint (hWnd=0x40120, lpPaint=0x1db0e8) returned 1 [0051.782] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.782] IsWindowUnicode (hWnd=0x201f8) returned 1 [0051.782] GetMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.782] TranslateMessage (lpMsg=0x1dba50) returned 0 [0051.782] DispatchMessageW (lpMsg=0x1dba50) returned 0x0 [0051.782] BeginPaint (in: hWnd=0x201f8, lpPaint=0x1db118 | out: lpPaint=0x1db118) returned 0x7010852 [0051.782] SelectPalette (hdc=0x7010852, hPal=0xffffffffac080829, bForceBkgd=1) returned 0x188000b [0051.782] CreateCompatibleDC (hdc=0x7010852) returned 0x5601080c [0051.782] DeleteObject (ho=0xffffffff870506c6) returned 1 [0051.782] GetObjectType (h=0x7010852) returned 0x3 [0051.783] CreateCompatibleBitmap (hdc=0x7010852, cx=1, cy=1) returned 0xffffffff890506c6 [0051.783] GetDIBits (in: hdc=0x7010852, hbm=0xffffffff890506c6, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x1daaa8, usage=0x0 | out: lpvBits=0x0, lpbmi=0x1daaa8) returned 1 [0051.783] GetDIBits (in: hdc=0x7010852, hbm=0xffffffff890506c6, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x1daaa8, usage=0x0 | out: lpvBits=0x0, lpbmi=0x1daaa8) returned 1 [0051.783] DeleteObject (ho=0xffffffff890506c6) returned 1 [0051.783] CreateDIBSection (in: hdc=0x7010852, lpbmi=0x1dab58, usage=0x0, ppvBits=0x1db118, hSection=0x0, offset=0x0 | out: ppvBits=0x1db118) returned 0x59050763 [0051.783] SelectObject (hdc=0x5601080c, h=0x59050763) returned 0x185000f [0051.783] GdipCreateFromHDC (hdc=0x5601080c, graphics=0x1db098) returned 0x0 [0051.784] GdipTranslateWorldTransform (graphics=0x1ad17cc0, dx=0x7fef0badf12, dy=0x54809c8cb0c6, order=0x0) returned 0x0 [0051.784] GdipSetClipRectI (graphics=0x1ad17cc0, x=0, y=0, width=100, height=23, combineMode=0x0) returned 0x0 [0051.784] GdipCreateMatrix (matrix=0x1db0c0) returned 0x0 [0051.784] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799df0) returned 0x0 [0051.784] GdipIsMatrixIdentity (matrix=0x1b799df0, result=0x1db128) returned 0x0 [0051.784] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.784] GdipGetMatrixElements (matrix=0x1b799df0, matrixOut=0x1d144390) returned 0x0 [0051.784] LocalFree (hMem=0x1d144390) returned 0x0 [0051.784] GdipDeleteMatrix (matrix=0x1b799df0) returned 0x0 [0051.784] GdipCreateRegion (region=0x1db0c0) returned 0x0 [0051.784] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d4d0) returned 0x0 [0051.784] GdipIsInfiniteRegion (region=0x1ac7d4d0, graphics=0x1ad17cc0, result=0x1db120) returned 0x0 [0051.784] GdipSaveGraphics (graphics=0x1ad17cc0, state=0x1db1c0) returned 0x0 [0051.784] GdipRestoreGraphics (graphics=0x1ad17cc0, state=0xfffffffffdb00dbd) returned 0x0 [0051.784] GdipDeleteRegion (region=0x1ac7d4d0) returned 0x0 [0051.786] SystemParametersInfoW (in: uiAction=0x42, uiParam=0x10, pvParam=0x1daf28, fWinIni=0x0 | out: pvParam=0x1daf28) returned 1 [0051.787] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dae38) returned 0x0 [0051.787] GetCurrentObject (hdc=0x5601080c, type=0x1) returned 0x1b00017 [0051.787] GetCurrentObject (hdc=0x5601080c, type=0x2) returned 0x1900010 [0051.787] GetCurrentObject (hdc=0x5601080c, type=0x7) returned 0x59050763 [0051.787] GetCurrentObject (hdc=0x5601080c, type=0x6) returned 0x18a002e [0051.787] SaveDC (hdc=0x5601080c) returned 1 [0051.787] GetNearestColor (hdc=0x5601080c, color=0xf0f0f0) returned 0xf0f0f0 [0051.787] GetNearestColor (hdc=0x5601080c, color=0xa0a0a0) returned 0xa0a0a0 [0051.787] GetNearestColor (hdc=0x5601080c, color=0x696969) returned 0x696969 [0051.787] GetNearestColor (hdc=0x5601080c, color=0xa0a0a0) returned 0xa0a0a0 [0051.787] GetNearestColor (hdc=0x5601080c, color=0x0) returned 0x0 [0051.787] GetNearestColor (hdc=0x5601080c, color=0xffffff) returned 0xffffff [0051.787] GetNearestColor (hdc=0x5601080c, color=0xe5e5e5) returned 0xe5e5e5 [0051.787] GetNearestColor (hdc=0x5601080c, color=0xd8d8d8) returned 0xd8d8d8 [0051.788] GetNearestColor (hdc=0x5601080c, color=0x0) returned 0x0 [0051.788] RestoreDC (hdc=0x5601080c, nSavedDC=-1) returned 1 [0051.788] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5601080c) returned 0x0 [0051.789] IsAppThemed () returned 0x1 [0051.789] GetThemeAppProperties () returned 0x3 [0051.789] GetThemeAppProperties () returned 0x3 [0051.790] OpenThemeData () returned 0x30002 [0051.792] GdipGetImageWidth (image=0x1b790fd0, width=0x1daee8) returned 0x0 [0051.792] GdipGetImageHeight (image=0x1b790fd0, height=0x1daee8) returned 0x0 [0051.797] IsAppThemed () returned 0x1 [0051.797] GetThemeAppProperties () returned 0x3 [0051.797] GetThemeAppProperties () returned 0x3 [0051.798] DrawTextExW (in: hdc=0x5501080d, lpchText="&Details", cchText=8, lprc=0x1daaa8, format=0x102415, lpdtp=0x24722f0 | out: lpchText="&Details", lprc=0x1daaa8) returned 13 [0051.799] IsAppThemed () returned 0x1 [0051.799] GetThemeAppProperties () returned 0x3 [0051.799] GetThemeAppProperties () returned 0x3 [0051.799] IsAppThemed () returned 0x1 [0051.799] GetThemeAppProperties () returned 0x3 [0051.799] GetThemeAppProperties () returned 0x3 [0051.799] GetFocus () returned 0x201f8 [0051.801] IsAppThemed () returned 0x1 [0051.801] GetThemeAppProperties () returned 0x3 [0051.801] GetThemeAppProperties () returned 0x3 [0051.801] IsAppThemed () returned 0x1 [0051.801] GetThemeAppProperties () returned 0x3 [0051.801] GetThemeAppProperties () returned 0x3 [0051.801] IsThemePartDefined () returned 0x1 [0051.801] IsAppThemed () returned 0x1 [0051.801] GetThemeAppProperties () returned 0x3 [0051.801] GetThemeAppProperties () returned 0x3 [0051.801] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0051.802] IsAppThemed () returned 0x1 [0051.802] GetThemeAppProperties () returned 0x3 [0051.802] GetThemeAppProperties () returned 0x3 [0051.802] IsAppThemed () returned 0x1 [0051.802] GetThemeAppProperties () returned 0x3 [0051.803] GetThemeAppProperties () returned 0x3 [0051.803] IsThemePartDefined () returned 0x1 [0051.803] GdipCreateRegion (region=0x1daba0) returned 0x0 [0051.803] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d4d0) returned 0x0 [0051.803] GdipCreateMatrix (matrix=0x1daba0) returned 0x0 [0051.803] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799e30) returned 0x0 [0051.803] GdipIsMatrixIdentity (matrix=0x1b799e30, result=0x1dac08) returned 0x0 [0051.803] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.803] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144390) returned 0x0 [0051.803] LocalFree (hMem=0x1d144390) returned 0x0 [0051.803] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.803] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144390) returned 0x0 [0051.803] LocalFree (hMem=0x1d144390) returned 0x0 [0051.803] GdipDeleteMatrix (matrix=0x1b799e30) returned 0x0 [0051.803] GdipIsInfiniteRegion (region=0x1ac7d4d0, graphics=0x1ad17cc0, result=0x1dac70) returned 0x0 [0051.803] GdipIsInfiniteRegion (region=0x1ac7d4d0, graphics=0x1ad17cc0, result=0x1dac30) returned 0x0 [0051.803] GdipGetRegionHRgn (region=0x1ac7d4d0, graphics=0x1ad17cc0, hRgn=0x1dac30) returned 0x0 [0051.803] GdipDeleteRegion (region=0x1ac7d4d0) returned 0x0 [0051.803] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dac78) returned 0x0 [0051.803] GetCurrentObject (hdc=0x5601080c, type=0x1) returned 0x1b00017 [0051.803] GetCurrentObject (hdc=0x5601080c, type=0x2) returned 0x1900010 [0051.803] GetCurrentObject (hdc=0x5601080c, type=0x7) returned 0x59050763 [0051.804] GetCurrentObject (hdc=0x5601080c, type=0x6) returned 0x18a002e [0051.804] SaveDC (hdc=0x5601080c) returned 1 [0051.804] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x18040876 [0051.804] GetClipRgn (hdc=0x5601080c, hrgn=0x18040876) returned 0 [0051.804] SelectClipRgn (hdc=0x5601080c, hrgn=0x1d04082c) returned 2 [0051.804] DeleteObject (ho=0x18040876) returned 1 [0051.804] DeleteObject (ho=0x1d04082c) returned 1 [0051.804] OffsetViewportOrgEx (in: hdc=0x5601080c, x=0, y=0, lppt=0x2472d20 | out: lppt=0x2472d20) returned 1 [0051.804] DrawThemeParentBackground () returned 0x0 [0051.804] GetWindowPlacement (in: hWnd=0x40124, lpwndpl=0x1da828 | out: lpwndpl=0x1da828) returned 1 [0051.804] GetClientRect (in: hWnd=0x40124, lpRect=0x1da740 | out: lpRect=0x1da740) returned 1 [0051.804] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0051.804] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0051.804] GetSystemMetrics (nIndex=42) returned 0 [0051.804] GetWindowTextW (in: hWnd=0x40124, lpString=0x1da480, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0051.804] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1da480) returned 0x18 [0051.804] GetClientRect (in: hWnd=0x40124, lpRect=0x1da528 | out: lpRect=0x1da528) returned 1 [0051.805] GetCurrentObject (hdc=0x5601080c, type=0x1) returned 0x1b00017 [0051.805] GetCurrentObject (hdc=0x5601080c, type=0x2) returned 0x1900010 [0051.805] GetCurrentObject (hdc=0x5601080c, type=0x7) returned 0x59050763 [0051.805] GetCurrentObject (hdc=0x5601080c, type=0x6) returned 0x18a002e [0051.805] SaveDC (hdc=0x5601080c) returned 2 [0051.805] GetNearestColor (hdc=0x5601080c, color=0xf0f0f0) returned 0xf0f0f0 [0051.805] CreateSolidBrush (color=0xf0f0f0) returned 0xffffffff9b10082f [0051.805] FillRect (hDC=0x5601080c, lprc=0x1da218, hbr=0xffffffff9b10082f) returned 1 [0051.805] DeleteObject (ho=0xffffffff9b10082f) returned 1 [0051.805] RestoreDC (hdc=0x5601080c, nSavedDC=-1) returned 1 [0051.805] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0051.805] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0051.805] GetSystemMetrics (nIndex=42) returned 0 [0051.805] GetWindowTextW (in: hWnd=0x40124, lpString=0x1da3b0, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0051.805] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1da3b0) returned 0x18 [0051.805] GetClientRect (in: hWnd=0x40124, lpRect=0x1da458 | out: lpRect=0x1da458) returned 1 [0051.805] GetCurrentObject (hdc=0x5601080c, type=0x1) returned 0x1b00017 [0051.805] GetCurrentObject (hdc=0x5601080c, type=0x2) returned 0x1900010 [0051.806] GetCurrentObject (hdc=0x5601080c, type=0x7) returned 0x59050763 [0051.806] GetCurrentObject (hdc=0x5601080c, type=0x6) returned 0x18a002e [0051.806] SaveDC (hdc=0x5601080c) returned 2 [0051.806] GetNearestColor (hdc=0x5601080c, color=0xf0f0f0) returned 0xf0f0f0 [0051.806] CreateSolidBrush (color=0xf0f0f0) returned 0xffffffff9c10082f [0051.806] FillRect (hDC=0x5601080c, lprc=0x1da148, hbr=0xffffffff9c10082f) returned 1 [0051.806] DeleteObject (ho=0xffffffff9c10082f) returned 1 [0051.806] RestoreDC (hdc=0x5601080c, nSavedDC=-1) returned 1 [0051.806] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0051.806] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0051.806] GetSystemMetrics (nIndex=42) returned 0 [0051.806] GetWindowTextW (in: hWnd=0x40124, lpString=0x1da3b0, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0051.806] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1da3b0) returned 0x18 [0051.806] RestoreDC (hdc=0x5601080c, nSavedDC=-1) returned 1 [0051.806] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5601080c) returned 0x0 [0051.806] IsAppThemed () returned 0x1 [0051.806] GetThemeAppProperties () returned 0x3 [0051.806] GetThemeAppProperties () returned 0x3 [0051.806] IsAppThemed () returned 0x1 [0051.806] GetThemeAppProperties () returned 0x3 [0051.806] GetThemeAppProperties () returned 0x3 [0051.806] IsThemePartDefined () returned 0x1 [0051.806] GdipCreateRegion (region=0x1dab40) returned 0x0 [0051.807] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d4d0) returned 0x0 [0051.807] GdipCreateMatrix (matrix=0x1dab40) returned 0x0 [0051.807] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799df0) returned 0x0 [0051.807] GdipIsMatrixIdentity (matrix=0x1b799df0, result=0x1daba8) returned 0x0 [0051.807] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.807] GdipGetMatrixElements (matrix=0x1b799df0, matrixOut=0x1d144390) returned 0x0 [0051.807] LocalFree (hMem=0x1d144390) returned 0x0 [0051.807] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.807] GdipGetMatrixElements (matrix=0x1b799df0, matrixOut=0x1d144390) returned 0x0 [0051.807] LocalFree (hMem=0x1d144390) returned 0x0 [0051.807] GdipDeleteMatrix (matrix=0x1b799df0) returned 0x0 [0051.807] GdipIsInfiniteRegion (region=0x1ac7d4d0, graphics=0x1ad17cc0, result=0x1dac10) returned 0x0 [0051.807] GdipIsInfiniteRegion (region=0x1ac7d4d0, graphics=0x1ad17cc0, result=0x1dabd0) returned 0x0 [0051.807] GdipGetRegionHRgn (region=0x1ac7d4d0, graphics=0x1ad17cc0, hRgn=0x1dabd0) returned 0x0 [0051.807] GdipDeleteRegion (region=0x1ac7d4d0) returned 0x0 [0051.807] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dac18) returned 0x0 [0051.807] GetCurrentObject (hdc=0x5601080c, type=0x1) returned 0x1b00017 [0051.807] GetCurrentObject (hdc=0x5601080c, type=0x2) returned 0x1900010 [0051.807] GetCurrentObject (hdc=0x5601080c, type=0x7) returned 0x59050763 [0051.807] GetCurrentObject (hdc=0x5601080c, type=0x6) returned 0x18a002e [0051.807] SaveDC (hdc=0x5601080c) returned 1 [0051.807] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x1e04082c [0051.807] GetClipRgn (hdc=0x5601080c, hrgn=0x1e04082c) returned 0 [0051.808] SelectClipRgn (hdc=0x5601080c, hrgn=0x1a040876) returned 2 [0051.808] DeleteObject (ho=0x1e04082c) returned 1 [0051.808] DeleteObject (ho=0x1a040876) returned 1 [0051.808] OffsetViewportOrgEx (in: hdc=0x5601080c, x=0, y=0, lppt=0x2473cc0 | out: lppt=0x2473cc0) returned 1 [0051.808] IsAppThemed () returned 0x1 [0051.808] GetThemeAppProperties () returned 0x3 [0051.808] GetThemeAppProperties () returned 0x3 [0051.808] DrawThemeBackground () returned 0x0 [0051.808] RestoreDC (hdc=0x5601080c, nSavedDC=-1) returned 1 [0051.808] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5601080c) returned 0x0 [0051.808] GdipCreateRegion (region=0x1dab30) returned 0x0 [0051.808] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d4d0) returned 0x0 [0051.808] GdipCreateMatrix (matrix=0x1dab30) returned 0x0 [0051.808] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799e30) returned 0x0 [0051.808] GdipIsMatrixIdentity (matrix=0x1b799e30, result=0x1dab98) returned 0x0 [0051.809] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.809] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144390) returned 0x0 [0051.809] LocalFree (hMem=0x1d144390) returned 0x0 [0051.809] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.809] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144390) returned 0x0 [0051.809] LocalFree (hMem=0x1d144390) returned 0x0 [0051.809] GdipDeleteMatrix (matrix=0x1b799e30) returned 0x0 [0051.809] GdipIsInfiniteRegion (region=0x1ac7d4d0, graphics=0x1ad17cc0, result=0x1dac00) returned 0x0 [0051.809] GdipIsInfiniteRegion (region=0x1ac7d4d0, graphics=0x1ad17cc0, result=0x1dabc0) returned 0x0 [0051.809] GdipGetRegionHRgn (region=0x1ac7d4d0, graphics=0x1ad17cc0, hRgn=0x1dabc0) returned 0x0 [0051.809] GdipDeleteRegion (region=0x1ac7d4d0) returned 0x0 [0051.809] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dac08) returned 0x0 [0051.809] GetCurrentObject (hdc=0x5601080c, type=0x1) returned 0x1b00017 [0051.809] GetCurrentObject (hdc=0x5601080c, type=0x2) returned 0x1900010 [0051.809] GetCurrentObject (hdc=0x5601080c, type=0x7) returned 0x59050763 [0051.809] GetCurrentObject (hdc=0x5601080c, type=0x6) returned 0x18a002e [0051.809] SaveDC (hdc=0x5601080c) returned 1 [0051.809] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x1b040876 [0051.809] GetClipRgn (hdc=0x5601080c, hrgn=0x1b040876) returned 0 [0051.809] SelectClipRgn (hdc=0x5601080c, hrgn=0x1f04082c) returned 2 [0051.809] DeleteObject (ho=0x1b040876) returned 1 [0051.809] DeleteObject (ho=0x1f04082c) returned 1 [0051.809] OffsetViewportOrgEx (in: hdc=0x5601080c, x=0, y=0, lppt=0x2474198 | out: lppt=0x2474198) returned 1 [0051.810] IsAppThemed () returned 0x1 [0051.810] GetThemeAppProperties () returned 0x3 [0051.810] GetThemeAppProperties () returned 0x3 [0051.810] GetThemeBackgroundContentRect () returned 0x0 [0051.810] RestoreDC (hdc=0x5601080c, nSavedDC=-1) returned 1 [0051.810] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5601080c) returned 0x0 [0051.813] GdipCreateRegion (region=0x1dae90) returned 0x0 [0051.813] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d4d0) returned 0x0 [0051.816] GdipCloneRegion (region=0x1ac7d4d0, cloneRegion=0x1daef8) returned 0x0 [0051.820] GdipCombineRegionRectI (region=0x1b79adc0, rect=0x1daef0, combineMode=0x1) returned 0x0 [0051.820] GdipCombineRegionRectI (region=0x1b79adc0, rect=0x1daef0, combineMode=0x1) returned 0x0 [0051.821] GdipSetClipRegion (graphics=0x1ad17cc0, region=0x1b79adc0, combineMode=0x0) returned 0x0 [0051.821] GdipGetImageWidth (image=0x1b790fd0, width=0x1daef8) returned 0x0 [0051.821] GdipGetImageHeight (image=0x1b790fd0, height=0x1daef8) returned 0x0 [0051.822] GdipDrawImageRectI (graphics=0x1ad17cc0, image=0x1b790fd0, x=4, y=4, width=16, height=16) returned 0x0 [0051.822] GdipSetClipRegion (graphics=0x1ad17cc0, region=0x1ac7d4d0, combineMode=0x0) returned 0x0 [0051.822] IsAppThemed () returned 0x1 [0051.822] GetThemeAppProperties () returned 0x3 [0051.822] GetThemeAppProperties () returned 0x3 [0051.822] GdipGetTextRenderingHint (graphics=0x1ad17cc0, mode=0x1dade8) returned 0x0 [0051.823] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dadc8) returned 0x0 [0051.823] GetCurrentObject (hdc=0x5601080c, type=0x1) returned 0x1b00017 [0051.823] GetCurrentObject (hdc=0x5601080c, type=0x2) returned 0x1900010 [0051.823] GetCurrentObject (hdc=0x5601080c, type=0x7) returned 0x59050763 [0051.823] GetCurrentObject (hdc=0x5601080c, type=0x6) returned 0x18a002e [0051.823] SaveDC (hdc=0x5601080c) returned 1 [0051.823] GetTextAlign (hdc=0x5601080c) returned 0x0 [0051.823] GetTextColor (hdc=0x5601080c) returned 0x0 [0051.823] GetCurrentObject (hdc=0x5601080c, type=0x6) returned 0x18a002e [0051.823] GetObjectW (in: h=0x18a002e, c=92, pv=0x1da900 | out: pv=0x1da900) returned 92 [0051.823] SelectObject (hdc=0x5601080c, h=0x1b0a07c8) returned 0x18a002e [0051.823] GetBkMode (hdc=0x5601080c) returned 2 [0051.823] SetBkMode (hdc=0x5601080c, mode=1) returned 2 [0051.823] DrawTextExW (in: hdc=0x5601080c, lpchText="&Details", cchText=8, lprc=0x1dab40, format=0x102415, lpdtp=0x24747b8 | out: lpchText="&Details", lprc=0x1dab40) returned 13 [0051.823] DrawTextExW (in: hdc=0x5601080c, lpchText="&Details", cchText=8, lprc=0x1dad58, format=0x102015, lpdtp=0x24747b8 | out: lpchText="&Details", lprc=0x1dad58) returned 13 [0051.823] RestoreDC (hdc=0x5601080c, nSavedDC=-1) returned 1 [0051.823] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5601080c) returned 0x0 [0051.824] GetFocus () returned 0x201f8 [0051.824] IsAppThemed () returned 0x1 [0051.824] GetThemeAppProperties () returned 0x3 [0051.824] GetThemeAppProperties () returned 0x3 [0051.824] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1db0d8) returned 0x0 [0051.824] BitBlt (hdc=0x7010852, x=0, y=0, cx=100, cy=23, hdcSrc=0x5601080c, x1=0, y1=0, rop=0xcc0020) returned 1 [0051.824] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5601080c) returned 0x0 [0051.824] SelectPalette (hdc=0x7010852, hPal=0x188000b, bForceBkgd=0) returned 0xffffffffac080829 [0051.824] SelectObject (hdc=0x5601080c, h=0x185000f) returned 0x59050763 [0051.824] DeleteDC (hdc=0x5601080c) returned 1 [0051.824] GdipDeleteGraphics (graphics=0x1ad17cc0) returned 0x0 [0051.824] EndPaint (hWnd=0x201f8, lpPaint=0x1db0b8) returned 1 [0051.824] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.824] IsWindowUnicode (hWnd=0x201f6) returned 1 [0051.824] GetMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.824] TranslateMessage (lpMsg=0x1dba50) returned 0 [0051.824] DispatchMessageW (lpMsg=0x1dba50) returned 0x0 [0051.824] BeginPaint (in: hWnd=0x201f6, lpPaint=0x1db118 | out: lpPaint=0x1db118) returned 0x7010852 [0051.824] SelectPalette (hdc=0x7010852, hPal=0xffffffffac080829, bForceBkgd=1) returned 0x188000b [0051.824] CreateCompatibleDC (hdc=0x7010852) returned 0x5801080c [0051.824] SelectObject (hdc=0x5801080c, h=0x59050763) returned 0x185000f [0051.824] GdipCreateFromHDC (hdc=0x5801080c, graphics=0x1db098) returned 0x0 [0051.825] GdipTranslateWorldTransform (graphics=0x1ad17cc0, dx=0x7fef0badf12, dy=0x54809c8cb0c6, order=0x0) returned 0x0 [0051.825] GdipSetClipRectI (graphics=0x1ad17cc0, x=0, y=0, width=100, height=23, combineMode=0x0) returned 0x0 [0051.825] GdipCreateMatrix (matrix=0x1db0c0) returned 0x0 [0051.825] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799df0) returned 0x0 [0051.825] GdipIsMatrixIdentity (matrix=0x1b799df0, result=0x1db128) returned 0x0 [0051.825] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.825] GdipGetMatrixElements (matrix=0x1b799df0, matrixOut=0x1d144390) returned 0x0 [0051.825] LocalFree (hMem=0x1d144390) returned 0x0 [0051.825] GdipDeleteMatrix (matrix=0x1b799df0) returned 0x0 [0051.825] GdipCreateRegion (region=0x1db0c0) returned 0x0 [0051.825] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d650) returned 0x0 [0051.825] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1db120) returned 0x0 [0051.825] GdipSaveGraphics (graphics=0x1ad17cc0, state=0x1db1c0) returned 0x0 [0051.825] GdipRestoreGraphics (graphics=0x1ad17cc0, state=0xfffffffffdae0dbd) returned 0x0 [0051.825] GdipDeleteRegion (region=0x1ac7d650) returned 0x0 [0051.826] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dae38) returned 0x0 [0051.826] GetCurrentObject (hdc=0x5801080c, type=0x1) returned 0x1b00017 [0051.826] GetCurrentObject (hdc=0x5801080c, type=0x2) returned 0x1900010 [0051.826] GetCurrentObject (hdc=0x5801080c, type=0x7) returned 0x59050763 [0051.826] GetCurrentObject (hdc=0x5801080c, type=0x6) returned 0x18a002e [0051.826] SaveDC (hdc=0x5801080c) returned 1 [0051.826] GetNearestColor (hdc=0x5801080c, color=0xf0f0f0) returned 0xf0f0f0 [0051.826] GetNearestColor (hdc=0x5801080c, color=0xa0a0a0) returned 0xa0a0a0 [0051.826] GetNearestColor (hdc=0x5801080c, color=0x696969) returned 0x696969 [0051.827] GetNearestColor (hdc=0x5801080c, color=0xa0a0a0) returned 0xa0a0a0 [0051.827] GetNearestColor (hdc=0x5801080c, color=0x0) returned 0x0 [0051.827] GetNearestColor (hdc=0x5801080c, color=0xffffff) returned 0xffffff [0051.827] GetNearestColor (hdc=0x5801080c, color=0xe5e5e5) returned 0xe5e5e5 [0051.827] GetNearestColor (hdc=0x5801080c, color=0xd8d8d8) returned 0xd8d8d8 [0051.827] GetNearestColor (hdc=0x5801080c, color=0x0) returned 0x0 [0051.827] RestoreDC (hdc=0x5801080c, nSavedDC=-1) returned 1 [0051.827] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5801080c) returned 0x0 [0051.827] IsAppThemed () returned 0x1 [0051.827] GetThemeAppProperties () returned 0x3 [0051.827] GetThemeAppProperties () returned 0x3 [0051.827] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x1daed8, fWinIni=0x0 | out: pvParam=0x1daed8) returned 1 [0051.827] SendMessageW (hWnd=0x40124, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0051.827] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0051.827] IsAppThemed () returned 0x1 [0051.827] GetThemeAppProperties () returned 0x3 [0051.827] GetThemeAppProperties () returned 0x3 [0051.827] DrawTextExW (in: hdc=0x5501080d, lpchText="&Continue", cchText=9, lprc=0x1daaa8, format=0x102415, lpdtp=0x2475468 | out: lpchText="&Continue", lprc=0x1daaa8) returned 13 [0051.828] IsAppThemed () returned 0x1 [0051.828] GetThemeAppProperties () returned 0x3 [0051.828] GetThemeAppProperties () returned 0x3 [0051.828] IsAppThemed () returned 0x1 [0051.828] GetThemeAppProperties () returned 0x3 [0051.828] GetThemeAppProperties () returned 0x3 [0051.828] IsAppThemed () returned 0x1 [0051.828] GetThemeAppProperties () returned 0x3 [0051.828] GetThemeAppProperties () returned 0x3 [0051.828] IsAppThemed () returned 0x1 [0051.828] GetThemeAppProperties () returned 0x3 [0051.828] GetThemeAppProperties () returned 0x3 [0051.828] IsThemePartDefined () returned 0x1 [0051.828] IsAppThemed () returned 0x1 [0051.828] GetThemeAppProperties () returned 0x3 [0051.828] GetThemeAppProperties () returned 0x3 [0051.828] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0051.828] IsAppThemed () returned 0x1 [0051.828] GetThemeAppProperties () returned 0x3 [0051.828] GetThemeAppProperties () returned 0x3 [0051.828] IsAppThemed () returned 0x1 [0051.828] GetThemeAppProperties () returned 0x3 [0051.828] GetThemeAppProperties () returned 0x3 [0051.828] IsThemePartDefined () returned 0x1 [0051.828] GdipCreateRegion (region=0x1daba0) returned 0x0 [0051.828] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d650) returned 0x0 [0051.828] GdipCreateMatrix (matrix=0x1daba0) returned 0x0 [0051.828] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799e30) returned 0x0 [0051.828] GdipIsMatrixIdentity (matrix=0x1b799e30, result=0x1dac08) returned 0x0 [0051.828] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.828] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144390) returned 0x0 [0051.828] LocalFree (hMem=0x1d144390) returned 0x0 [0051.828] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.828] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144390) returned 0x0 [0051.829] LocalFree (hMem=0x1d144390) returned 0x0 [0051.829] GdipDeleteMatrix (matrix=0x1b799e30) returned 0x0 [0051.829] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1dac70) returned 0x0 [0051.829] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1dac30) returned 0x0 [0051.829] GdipGetRegionHRgn (region=0x1ac7d650, graphics=0x1ad17cc0, hRgn=0x1dac30) returned 0x0 [0051.829] GdipDeleteRegion (region=0x1ac7d650) returned 0x0 [0051.829] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dac78) returned 0x0 [0051.829] GetCurrentObject (hdc=0x5801080c, type=0x1) returned 0x1b00017 [0051.829] GetCurrentObject (hdc=0x5801080c, type=0x2) returned 0x1900010 [0051.829] GetCurrentObject (hdc=0x5801080c, type=0x7) returned 0x59050763 [0051.829] GetCurrentObject (hdc=0x5801080c, type=0x6) returned 0x18a002e [0051.829] SaveDC (hdc=0x5801080c) returned 1 [0051.829] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2004082c [0051.829] GetClipRgn (hdc=0x5801080c, hrgn=0x2004082c) returned 0 [0051.829] SelectClipRgn (hdc=0x5801080c, hrgn=0x1f040876) returned 2 [0051.829] DeleteObject (ho=0x2004082c) returned 1 [0051.829] DeleteObject (ho=0x1f040876) returned 1 [0051.830] OffsetViewportOrgEx (in: hdc=0x5801080c, x=0, y=0, lppt=0x2475e50 | out: lppt=0x2475e50) returned 1 [0051.830] DrawThemeParentBackground () returned 0x0 [0051.830] GetWindowPlacement (in: hWnd=0x40124, lpwndpl=0x1da828 | out: lpwndpl=0x1da828) returned 1 [0051.830] GetClientRect (in: hWnd=0x40124, lpRect=0x1da740 | out: lpRect=0x1da740) returned 1 [0051.830] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0051.830] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0051.830] GetSystemMetrics (nIndex=42) returned 0 [0051.830] GetWindowTextW (in: hWnd=0x40124, lpString=0x1da480, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0051.830] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1da480) returned 0x18 [0051.830] GetClientRect (in: hWnd=0x40124, lpRect=0x1da528 | out: lpRect=0x1da528) returned 1 [0051.830] GetCurrentObject (hdc=0x5801080c, type=0x1) returned 0x1b00017 [0051.830] GetCurrentObject (hdc=0x5801080c, type=0x2) returned 0x1900010 [0051.830] GetCurrentObject (hdc=0x5801080c, type=0x7) returned 0x59050763 [0051.830] GetCurrentObject (hdc=0x5801080c, type=0x6) returned 0x18a002e [0051.830] SaveDC (hdc=0x5801080c) returned 2 [0051.830] GetNearestColor (hdc=0x5801080c, color=0xf0f0f0) returned 0xf0f0f0 [0051.830] CreateSolidBrush (color=0xf0f0f0) returned 0xffffffff9d10082f [0051.830] FillRect (hDC=0x5801080c, lprc=0x1da218, hbr=0xffffffff9d10082f) returned 1 [0051.830] DeleteObject (ho=0xffffffff9d10082f) returned 1 [0051.830] RestoreDC (hdc=0x5801080c, nSavedDC=-1) returned 1 [0051.831] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0051.831] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0051.831] GetSystemMetrics (nIndex=42) returned 0 [0051.831] GetWindowTextW (in: hWnd=0x40124, lpString=0x1da3b0, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0051.831] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1da3b0) returned 0x18 [0051.831] GetClientRect (in: hWnd=0x40124, lpRect=0x1da458 | out: lpRect=0x1da458) returned 1 [0051.831] GetCurrentObject (hdc=0x5801080c, type=0x1) returned 0x1b00017 [0051.831] GetCurrentObject (hdc=0x5801080c, type=0x2) returned 0x1900010 [0051.831] GetCurrentObject (hdc=0x5801080c, type=0x7) returned 0x59050763 [0051.831] GetCurrentObject (hdc=0x5801080c, type=0x6) returned 0x18a002e [0051.831] SaveDC (hdc=0x5801080c) returned 2 [0051.831] GetNearestColor (hdc=0x5801080c, color=0xf0f0f0) returned 0xf0f0f0 [0051.831] CreateSolidBrush (color=0xf0f0f0) returned 0xffffffff9e10082f [0051.831] FillRect (hDC=0x5801080c, lprc=0x1da148, hbr=0xffffffff9e10082f) returned 1 [0051.831] DeleteObject (ho=0xffffffff9e10082f) returned 1 [0051.831] RestoreDC (hdc=0x5801080c, nSavedDC=-1) returned 1 [0051.831] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0051.831] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0051.831] GetSystemMetrics (nIndex=42) returned 0 [0051.831] GetWindowTextW (in: hWnd=0x40124, lpString=0x1da3b0, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0051.831] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1da3b0) returned 0x18 [0051.831] RestoreDC (hdc=0x5801080c, nSavedDC=-1) returned 1 [0051.831] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5801080c) returned 0x0 [0051.832] IsAppThemed () returned 0x1 [0051.832] GetThemeAppProperties () returned 0x3 [0051.832] GetThemeAppProperties () returned 0x3 [0051.832] IsAppThemed () returned 0x1 [0051.832] GetThemeAppProperties () returned 0x3 [0051.832] GetThemeAppProperties () returned 0x3 [0051.832] IsThemePartDefined () returned 0x1 [0051.832] GdipCreateRegion (region=0x1dab40) returned 0x0 [0051.832] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d650) returned 0x0 [0051.832] GdipCreateMatrix (matrix=0x1dab40) returned 0x0 [0051.832] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799df0) returned 0x0 [0051.832] GdipIsMatrixIdentity (matrix=0x1b799df0, result=0x1daba8) returned 0x0 [0051.832] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.832] GdipGetMatrixElements (matrix=0x1b799df0, matrixOut=0x1d144390) returned 0x0 [0051.832] LocalFree (hMem=0x1d144390) returned 0x0 [0051.832] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.832] GdipGetMatrixElements (matrix=0x1b799df0, matrixOut=0x1d144390) returned 0x0 [0051.832] LocalFree (hMem=0x1d144390) returned 0x0 [0051.832] GdipDeleteMatrix (matrix=0x1b799df0) returned 0x0 [0051.832] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1dac10) returned 0x0 [0051.832] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1dabd0) returned 0x0 [0051.832] GdipGetRegionHRgn (region=0x1ac7d650, graphics=0x1ad17cc0, hRgn=0x1dabd0) returned 0x0 [0051.832] GdipDeleteRegion (region=0x1ac7d650) returned 0x0 [0051.832] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dac18) returned 0x0 [0051.832] GetCurrentObject (hdc=0x5801080c, type=0x1) returned 0x1b00017 [0051.832] GetCurrentObject (hdc=0x5801080c, type=0x2) returned 0x1900010 [0051.833] GetCurrentObject (hdc=0x5801080c, type=0x7) returned 0x59050763 [0051.833] GetCurrentObject (hdc=0x5801080c, type=0x6) returned 0x18a002e [0051.833] SaveDC (hdc=0x5801080c) returned 1 [0051.833] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x20040876 [0051.833] GetClipRgn (hdc=0x5801080c, hrgn=0x20040876) returned 0 [0051.833] SelectClipRgn (hdc=0x5801080c, hrgn=0x2204082c) returned 2 [0051.833] DeleteObject (ho=0x20040876) returned 1 [0051.833] DeleteObject (ho=0x2204082c) returned 1 [0051.833] OffsetViewportOrgEx (in: hdc=0x5801080c, x=0, y=0, lppt=0x2476df0 | out: lppt=0x2476df0) returned 1 [0051.833] IsAppThemed () returned 0x1 [0051.833] GetThemeAppProperties () returned 0x3 [0051.833] GetThemeAppProperties () returned 0x3 [0051.833] DrawThemeBackground () returned 0x0 [0051.833] RestoreDC (hdc=0x5801080c, nSavedDC=-1) returned 1 [0051.833] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5801080c) returned 0x0 [0051.833] GdipCreateRegion (region=0x1dab30) returned 0x0 [0051.833] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d650) returned 0x0 [0051.833] GdipCreateMatrix (matrix=0x1dab30) returned 0x0 [0051.833] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799e30) returned 0x0 [0051.833] GdipIsMatrixIdentity (matrix=0x1b799e30, result=0x1dab98) returned 0x0 [0051.833] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.833] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144390) returned 0x0 [0051.833] LocalFree (hMem=0x1d144390) returned 0x0 [0051.833] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.834] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144390) returned 0x0 [0051.834] LocalFree (hMem=0x1d144390) returned 0x0 [0051.834] GdipDeleteMatrix (matrix=0x1b799e30) returned 0x0 [0051.834] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1dac00) returned 0x0 [0051.834] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1dabc0) returned 0x0 [0051.834] GdipGetRegionHRgn (region=0x1ac7d650, graphics=0x1ad17cc0, hRgn=0x1dabc0) returned 0x0 [0051.834] GdipDeleteRegion (region=0x1ac7d650) returned 0x0 [0051.834] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dac08) returned 0x0 [0051.834] GetCurrentObject (hdc=0x5801080c, type=0x1) returned 0x1b00017 [0051.834] GetCurrentObject (hdc=0x5801080c, type=0x2) returned 0x1900010 [0051.834] GetCurrentObject (hdc=0x5801080c, type=0x7) returned 0x59050763 [0051.834] GetCurrentObject (hdc=0x5801080c, type=0x6) returned 0x18a002e [0051.834] SaveDC (hdc=0x5801080c) returned 1 [0051.834] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2304082c [0051.834] GetClipRgn (hdc=0x5801080c, hrgn=0x2304082c) returned 0 [0051.834] SelectClipRgn (hdc=0x5801080c, hrgn=0x21040876) returned 2 [0051.834] DeleteObject (ho=0x2304082c) returned 1 [0051.834] DeleteObject (ho=0x21040876) returned 1 [0051.834] OffsetViewportOrgEx (in: hdc=0x5801080c, x=0, y=0, lppt=0x24772c8 | out: lppt=0x24772c8) returned 1 [0051.834] IsAppThemed () returned 0x1 [0051.834] GetThemeAppProperties () returned 0x3 [0051.834] GetThemeAppProperties () returned 0x3 [0051.834] GetThemeBackgroundContentRect () returned 0x0 [0051.834] RestoreDC (hdc=0x5801080c, nSavedDC=-1) returned 1 [0051.835] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5801080c) returned 0x0 [0051.835] IsAppThemed () returned 0x1 [0051.835] GetThemeAppProperties () returned 0x3 [0051.835] GetThemeAppProperties () returned 0x3 [0051.835] GdipGetTextRenderingHint (graphics=0x1ad17cc0, mode=0x1dade8) returned 0x0 [0051.835] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dadc8) returned 0x0 [0051.835] GetCurrentObject (hdc=0x5801080c, type=0x1) returned 0x1b00017 [0051.835] GetCurrentObject (hdc=0x5801080c, type=0x2) returned 0x1900010 [0051.835] GetCurrentObject (hdc=0x5801080c, type=0x7) returned 0x59050763 [0051.835] GetCurrentObject (hdc=0x5801080c, type=0x6) returned 0x18a002e [0051.835] SaveDC (hdc=0x5801080c) returned 1 [0051.835] GetTextAlign (hdc=0x5801080c) returned 0x0 [0051.835] GetTextColor (hdc=0x5801080c) returned 0x0 [0051.835] GetCurrentObject (hdc=0x5801080c, type=0x6) returned 0x18a002e [0051.835] GetObjectW (in: h=0x18a002e, c=92, pv=0x1da900 | out: pv=0x1da900) returned 92 [0051.835] SelectObject (hdc=0x5801080c, h=0x1b0a07c8) returned 0x18a002e [0051.835] GetBkMode (hdc=0x5801080c) returned 2 [0051.835] SetBkMode (hdc=0x5801080c, mode=1) returned 2 [0051.835] DrawTextExW (in: hdc=0x5801080c, lpchText="&Continue", cchText=9, lprc=0x1dab40, format=0x102415, lpdtp=0x24778a8 | out: lpchText="&Continue", lprc=0x1dab40) returned 13 [0051.835] DrawTextExW (in: hdc=0x5801080c, lpchText="&Continue", cchText=9, lprc=0x1dad58, format=0x102015, lpdtp=0x24778a8 | out: lpchText="&Continue", lprc=0x1dad58) returned 13 [0051.836] RestoreDC (hdc=0x5801080c, nSavedDC=-1) returned 1 [0051.836] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5801080c) returned 0x0 [0051.836] GetFocus () returned 0x201f8 [0051.836] IsAppThemed () returned 0x1 [0051.836] GetThemeAppProperties () returned 0x3 [0051.836] GetThemeAppProperties () returned 0x3 [0051.836] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1db0d8) returned 0x0 [0051.836] BitBlt (hdc=0x7010852, x=0, y=0, cx=100, cy=23, hdcSrc=0x5801080c, x1=0, y1=0, rop=0xcc0020) returned 1 [0051.836] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5801080c) returned 0x0 [0051.836] SelectPalette (hdc=0x7010852, hPal=0x188000b, bForceBkgd=0) returned 0xffffffffac080829 [0051.836] SelectObject (hdc=0x5801080c, h=0x185000f) returned 0x59050763 [0051.836] DeleteDC (hdc=0x5801080c) returned 1 [0051.836] GdipDeleteGraphics (graphics=0x1ad17cc0) returned 0x0 [0051.836] EndPaint (hWnd=0x201f6, lpPaint=0x1db0b8) returned 1 [0051.836] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.836] IsWindowUnicode (hWnd=0x201ca) returned 1 [0051.836] GetMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.836] TranslateMessage (lpMsg=0x1dba50) returned 0 [0051.836] DispatchMessageW (lpMsg=0x1dba50) returned 0x0 [0051.836] BeginPaint (in: hWnd=0x201ca, lpPaint=0x1db118 | out: lpPaint=0x1db118) returned 0x1010848 [0051.836] SelectPalette (hdc=0x1010848, hPal=0xffffffffac080829, bForceBkgd=1) returned 0x188000b [0051.837] CreateCompatibleDC (hdc=0x1010848) returned 0x5a01080c [0051.837] SelectObject (hdc=0x5a01080c, h=0x59050763) returned 0x185000f [0051.837] GdipCreateFromHDC (hdc=0x5a01080c, graphics=0x1db098) returned 0x0 [0051.837] GdipTranslateWorldTransform (graphics=0x1ad17cc0, dx=0x7fef0badf12, dy=0x54809c8cb0c6, order=0x0) returned 0x0 [0051.837] GdipSetClipRectI (graphics=0x1ad17cc0, x=0, y=0, width=100, height=23, combineMode=0x0) returned 0x0 [0051.837] GdipCreateMatrix (matrix=0x1db0c0) returned 0x0 [0051.837] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799df0) returned 0x0 [0051.837] GdipIsMatrixIdentity (matrix=0x1b799df0, result=0x1db128) returned 0x0 [0051.837] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.837] GdipGetMatrixElements (matrix=0x1b799df0, matrixOut=0x1d144390) returned 0x0 [0051.837] LocalFree (hMem=0x1d144390) returned 0x0 [0051.837] GdipDeleteMatrix (matrix=0x1b799df0) returned 0x0 [0051.837] GdipCreateRegion (region=0x1db0c0) returned 0x0 [0051.837] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d650) returned 0x0 [0051.837] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1db120) returned 0x0 [0051.837] GdipSaveGraphics (graphics=0x1ad17cc0, state=0x1db1c0) returned 0x0 [0051.837] GdipRestoreGraphics (graphics=0x1ad17cc0, state=0xfffffffffdac0dbd) returned 0x0 [0051.837] GdipDeleteRegion (region=0x1ac7d650) returned 0x0 [0051.837] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dae38) returned 0x0 [0051.837] GetCurrentObject (hdc=0x5a01080c, type=0x1) returned 0x1b00017 [0051.837] GetCurrentObject (hdc=0x5a01080c, type=0x2) returned 0x1900010 [0051.837] GetCurrentObject (hdc=0x5a01080c, type=0x7) returned 0x59050763 [0051.837] GetCurrentObject (hdc=0x5a01080c, type=0x6) returned 0x18a002e [0051.838] SaveDC (hdc=0x5a01080c) returned 1 [0051.838] GetNearestColor (hdc=0x5a01080c, color=0xf0f0f0) returned 0xf0f0f0 [0051.838] GetNearestColor (hdc=0x5a01080c, color=0xa0a0a0) returned 0xa0a0a0 [0051.838] GetNearestColor (hdc=0x5a01080c, color=0x696969) returned 0x696969 [0051.838] GetNearestColor (hdc=0x5a01080c, color=0xa0a0a0) returned 0xa0a0a0 [0051.838] GetNearestColor (hdc=0x5a01080c, color=0x0) returned 0x0 [0051.838] GetNearestColor (hdc=0x5a01080c, color=0xffffff) returned 0xffffff [0051.838] GetNearestColor (hdc=0x5a01080c, color=0xe5e5e5) returned 0xe5e5e5 [0051.838] GetNearestColor (hdc=0x5a01080c, color=0xd8d8d8) returned 0xd8d8d8 [0051.838] GetNearestColor (hdc=0x5a01080c, color=0x0) returned 0x0 [0051.838] RestoreDC (hdc=0x5a01080c, nSavedDC=-1) returned 1 [0051.838] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5a01080c) returned 0x0 [0051.838] IsAppThemed () returned 0x1 [0051.838] GetThemeAppProperties () returned 0x3 [0051.838] GetThemeAppProperties () returned 0x3 [0051.838] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x1daed8, fWinIni=0x0 | out: pvParam=0x1daed8) returned 1 [0051.838] SendMessageW (hWnd=0x40124, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0051.838] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0051.838] IsAppThemed () returned 0x1 [0051.838] GetThemeAppProperties () returned 0x3 [0051.838] GetThemeAppProperties () returned 0x3 [0051.838] DrawTextExW (in: hdc=0x5501080d, lpchText="&Quit", cchText=5, lprc=0x1daaa8, format=0x102415, lpdtp=0x2478558 | out: lpchText="&Quit", lprc=0x1daaa8) returned 13 [0051.839] IsAppThemed () returned 0x1 [0051.839] GetThemeAppProperties () returned 0x3 [0051.839] GetThemeAppProperties () returned 0x3 [0051.839] IsAppThemed () returned 0x1 [0051.839] GetThemeAppProperties () returned 0x3 [0051.839] GetThemeAppProperties () returned 0x3 [0051.839] GetFocus () returned 0x201f8 [0051.839] IsAppThemed () returned 0x1 [0051.839] GetThemeAppProperties () returned 0x3 [0051.839] GetThemeAppProperties () returned 0x3 [0051.839] IsAppThemed () returned 0x1 [0051.839] GetThemeAppProperties () returned 0x3 [0051.839] GetThemeAppProperties () returned 0x3 [0051.839] IsThemePartDefined () returned 0x1 [0051.839] IsAppThemed () returned 0x1 [0051.839] GetThemeAppProperties () returned 0x3 [0051.839] GetThemeAppProperties () returned 0x3 [0051.839] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0051.839] IsAppThemed () returned 0x1 [0051.839] GetThemeAppProperties () returned 0x3 [0051.839] GetThemeAppProperties () returned 0x3 [0051.839] IsAppThemed () returned 0x1 [0051.839] GetThemeAppProperties () returned 0x3 [0051.839] GetThemeAppProperties () returned 0x3 [0051.839] IsThemePartDefined () returned 0x1 [0051.839] GdipCreateRegion (region=0x1daba0) returned 0x0 [0051.839] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d650) returned 0x0 [0051.839] GdipCreateMatrix (matrix=0x1daba0) returned 0x0 [0051.839] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799e30) returned 0x0 [0051.839] GdipIsMatrixIdentity (matrix=0x1b799e30, result=0x1dac08) returned 0x0 [0051.839] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.839] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144390) returned 0x0 [0051.839] LocalFree (hMem=0x1d144390) returned 0x0 [0051.840] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.840] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144390) returned 0x0 [0051.840] LocalFree (hMem=0x1d144390) returned 0x0 [0051.840] GdipDeleteMatrix (matrix=0x1b799e30) returned 0x0 [0051.840] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1dac70) returned 0x0 [0051.840] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1dac30) returned 0x0 [0051.840] GdipGetRegionHRgn (region=0x1ac7d650, graphics=0x1ad17cc0, hRgn=0x1dac30) returned 0x0 [0051.840] GdipDeleteRegion (region=0x1ac7d650) returned 0x0 [0051.840] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dac78) returned 0x0 [0051.840] GetCurrentObject (hdc=0x5a01080c, type=0x1) returned 0x1b00017 [0051.840] GetCurrentObject (hdc=0x5a01080c, type=0x2) returned 0x1900010 [0051.840] GetCurrentObject (hdc=0x5a01080c, type=0x7) returned 0x59050763 [0051.840] GetCurrentObject (hdc=0x5a01080c, type=0x6) returned 0x18a002e [0051.840] SaveDC (hdc=0x5a01080c) returned 1 [0051.840] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x22040876 [0051.840] GetClipRgn (hdc=0x5a01080c, hrgn=0x22040876) returned 0 [0051.840] SelectClipRgn (hdc=0x5a01080c, hrgn=0x2704082c) returned 2 [0051.840] DeleteObject (ho=0x22040876) returned 1 [0051.840] DeleteObject (ho=0x2704082c) returned 1 [0051.840] OffsetViewportOrgEx (in: hdc=0x5a01080c, x=0, y=0, lppt=0x2478f40 | out: lppt=0x2478f40) returned 1 [0051.840] DrawThemeParentBackground () returned 0x0 [0051.840] GetWindowPlacement (in: hWnd=0x40124, lpwndpl=0x1da828 | out: lpwndpl=0x1da828) returned 1 [0051.840] GetClientRect (in: hWnd=0x40124, lpRect=0x1da740 | out: lpRect=0x1da740) returned 1 [0051.841] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0051.841] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0051.841] GetSystemMetrics (nIndex=42) returned 0 [0051.841] GetWindowTextW (in: hWnd=0x40124, lpString=0x1da480, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0051.841] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1da480) returned 0x18 [0051.841] GetClientRect (in: hWnd=0x40124, lpRect=0x1da528 | out: lpRect=0x1da528) returned 1 [0051.841] GetCurrentObject (hdc=0x5a01080c, type=0x1) returned 0x1b00017 [0051.841] GetCurrentObject (hdc=0x5a01080c, type=0x2) returned 0x1900010 [0051.841] GetCurrentObject (hdc=0x5a01080c, type=0x7) returned 0x59050763 [0051.841] GetCurrentObject (hdc=0x5a01080c, type=0x6) returned 0x18a002e [0051.841] SaveDC (hdc=0x5a01080c) returned 2 [0051.841] GetNearestColor (hdc=0x5a01080c, color=0xf0f0f0) returned 0xf0f0f0 [0051.841] CreateSolidBrush (color=0xf0f0f0) returned 0xffffffff9f10082f [0051.841] FillRect (hDC=0x5a01080c, lprc=0x1da218, hbr=0xffffffff9f10082f) returned 1 [0051.841] DeleteObject (ho=0xffffffff9f10082f) returned 1 [0051.841] RestoreDC (hdc=0x5a01080c, nSavedDC=-1) returned 1 [0051.841] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0051.841] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0051.841] GetSystemMetrics (nIndex=42) returned 0 [0051.841] GetWindowTextW (in: hWnd=0x40124, lpString=0x1da3b0, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0051.841] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1da3b0) returned 0x18 [0051.841] GetClientRect (in: hWnd=0x40124, lpRect=0x1da458 | out: lpRect=0x1da458) returned 1 [0051.841] GetCurrentObject (hdc=0x5a01080c, type=0x1) returned 0x1b00017 [0051.841] GetCurrentObject (hdc=0x5a01080c, type=0x2) returned 0x1900010 [0051.841] GetCurrentObject (hdc=0x5a01080c, type=0x7) returned 0x59050763 [0051.841] GetCurrentObject (hdc=0x5a01080c, type=0x6) returned 0x18a002e [0051.842] SaveDC (hdc=0x5a01080c) returned 2 [0051.842] GetNearestColor (hdc=0x5a01080c, color=0xf0f0f0) returned 0xf0f0f0 [0051.842] CreateSolidBrush (color=0xf0f0f0) returned 0xffffffffa010082f [0051.842] FillRect (hDC=0x5a01080c, lprc=0x1da148, hbr=0xffffffffa010082f) returned 1 [0051.842] DeleteObject (ho=0xffffffffa010082f) returned 1 [0051.842] RestoreDC (hdc=0x5a01080c, nSavedDC=-1) returned 1 [0051.842] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0051.842] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0051.842] GetSystemMetrics (nIndex=42) returned 0 [0051.842] GetWindowTextW (in: hWnd=0x40124, lpString=0x1da3b0, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0051.842] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1da3b0) returned 0x18 [0051.842] RestoreDC (hdc=0x5a01080c, nSavedDC=-1) returned 1 [0051.842] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5a01080c) returned 0x0 [0051.842] IsAppThemed () returned 0x1 [0051.842] GetThemeAppProperties () returned 0x3 [0051.842] GetThemeAppProperties () returned 0x3 [0051.842] IsAppThemed () returned 0x1 [0051.842] GetThemeAppProperties () returned 0x3 [0051.842] GetThemeAppProperties () returned 0x3 [0051.842] IsThemePartDefined () returned 0x1 [0051.842] GdipCreateRegion (region=0x1dab40) returned 0x0 [0051.842] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d650) returned 0x0 [0051.842] GdipCreateMatrix (matrix=0x1dab40) returned 0x0 [0051.842] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799df0) returned 0x0 [0051.842] GdipIsMatrixIdentity (matrix=0x1b799df0, result=0x1daba8) returned 0x0 [0051.842] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.842] GdipGetMatrixElements (matrix=0x1b799df0, matrixOut=0x1d144390) returned 0x0 [0051.843] LocalFree (hMem=0x1d144390) returned 0x0 [0051.843] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.843] GdipGetMatrixElements (matrix=0x1b799df0, matrixOut=0x1d144390) returned 0x0 [0051.843] LocalFree (hMem=0x1d144390) returned 0x0 [0051.843] GdipDeleteMatrix (matrix=0x1b799df0) returned 0x0 [0051.843] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1dac10) returned 0x0 [0051.843] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1dabd0) returned 0x0 [0051.843] GdipGetRegionHRgn (region=0x1ac7d650, graphics=0x1ad17cc0, hRgn=0x1dabd0) returned 0x0 [0051.843] GdipDeleteRegion (region=0x1ac7d650) returned 0x0 [0051.843] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dac18) returned 0x0 [0051.843] GetCurrentObject (hdc=0x5a01080c, type=0x1) returned 0x1b00017 [0051.843] GetCurrentObject (hdc=0x5a01080c, type=0x2) returned 0x1900010 [0051.843] GetCurrentObject (hdc=0x5a01080c, type=0x7) returned 0x59050763 [0051.843] GetCurrentObject (hdc=0x5a01080c, type=0x6) returned 0x18a002e [0051.843] SaveDC (hdc=0x5a01080c) returned 1 [0051.843] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2804082c [0051.843] GetClipRgn (hdc=0x5a01080c, hrgn=0x2804082c) returned 0 [0051.843] SelectClipRgn (hdc=0x5a01080c, hrgn=0x24040876) returned 2 [0051.843] DeleteObject (ho=0x2804082c) returned 1 [0051.843] DeleteObject (ho=0x24040876) returned 1 [0051.843] OffsetViewportOrgEx (in: hdc=0x5a01080c, x=0, y=0, lppt=0x2479ee0 | out: lppt=0x2479ee0) returned 1 [0051.843] IsAppThemed () returned 0x1 [0051.844] GetThemeAppProperties () returned 0x3 [0051.844] GetThemeAppProperties () returned 0x3 [0051.844] DrawThemeBackground () returned 0x0 [0051.844] RestoreDC (hdc=0x5a01080c, nSavedDC=-1) returned 1 [0051.844] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5a01080c) returned 0x0 [0051.844] GdipCreateRegion (region=0x1dab30) returned 0x0 [0051.844] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d650) returned 0x0 [0051.844] GdipCreateMatrix (matrix=0x1dab30) returned 0x0 [0051.844] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799e30) returned 0x0 [0051.844] GdipIsMatrixIdentity (matrix=0x1b799e30, result=0x1dab98) returned 0x0 [0051.844] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.844] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144390) returned 0x0 [0051.844] LocalFree (hMem=0x1d144390) returned 0x0 [0051.844] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0051.844] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144390) returned 0x0 [0051.844] LocalFree (hMem=0x1d144390) returned 0x0 [0051.844] GdipDeleteMatrix (matrix=0x1b799e30) returned 0x0 [0051.844] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1dac00) returned 0x0 [0051.844] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1dabc0) returned 0x0 [0051.844] GdipGetRegionHRgn (region=0x1ac7d650, graphics=0x1ad17cc0, hRgn=0x1dabc0) returned 0x0 [0051.844] GdipDeleteRegion (region=0x1ac7d650) returned 0x0 [0051.844] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dac08) returned 0x0 [0051.844] GetCurrentObject (hdc=0x5a01080c, type=0x1) returned 0x1b00017 [0051.844] GetCurrentObject (hdc=0x5a01080c, type=0x2) returned 0x1900010 [0051.844] GetCurrentObject (hdc=0x5a01080c, type=0x7) returned 0x59050763 [0051.845] GetCurrentObject (hdc=0x5a01080c, type=0x6) returned 0x18a002e [0051.845] SaveDC (hdc=0x5a01080c) returned 1 [0051.845] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x25040876 [0051.845] GetClipRgn (hdc=0x5a01080c, hrgn=0x25040876) returned 0 [0051.845] SelectClipRgn (hdc=0x5a01080c, hrgn=0x2904082c) returned 2 [0051.845] DeleteObject (ho=0x25040876) returned 1 [0051.845] DeleteObject (ho=0x2904082c) returned 1 [0051.845] OffsetViewportOrgEx (in: hdc=0x5a01080c, x=0, y=0, lppt=0x247a3b8 | out: lppt=0x247a3b8) returned 1 [0051.845] IsAppThemed () returned 0x1 [0051.845] GetThemeAppProperties () returned 0x3 [0051.845] GetThemeAppProperties () returned 0x3 [0051.845] GetThemeBackgroundContentRect () returned 0x0 [0051.845] RestoreDC (hdc=0x5a01080c, nSavedDC=-1) returned 1 [0051.846] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5a01080c) returned 0x0 [0051.846] IsAppThemed () returned 0x1 [0051.846] GetThemeAppProperties () returned 0x3 [0051.846] GetThemeAppProperties () returned 0x3 [0051.846] GdipGetTextRenderingHint (graphics=0x1ad17cc0, mode=0x1dade8) returned 0x0 [0051.846] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1dadc8) returned 0x0 [0051.846] GetCurrentObject (hdc=0x5a01080c, type=0x1) returned 0x1b00017 [0051.846] GetCurrentObject (hdc=0x5a01080c, type=0x2) returned 0x1900010 [0051.846] GetCurrentObject (hdc=0x5a01080c, type=0x7) returned 0x59050763 [0051.846] GetCurrentObject (hdc=0x5a01080c, type=0x6) returned 0x18a002e [0051.846] SaveDC (hdc=0x5a01080c) returned 1 [0051.846] GetTextAlign (hdc=0x5a01080c) returned 0x0 [0051.846] GetTextColor (hdc=0x5a01080c) returned 0x0 [0051.846] GetCurrentObject (hdc=0x5a01080c, type=0x6) returned 0x18a002e [0051.846] GetObjectW (in: h=0x18a002e, c=92, pv=0x1da900 | out: pv=0x1da900) returned 92 [0051.846] SelectObject (hdc=0x5a01080c, h=0x1b0a07c8) returned 0x18a002e [0051.846] GetBkMode (hdc=0x5a01080c) returned 2 [0051.846] SetBkMode (hdc=0x5a01080c, mode=1) returned 2 [0051.846] DrawTextExW (in: hdc=0x5a01080c, lpchText="&Quit", cchText=5, lprc=0x1dab40, format=0x102415, lpdtp=0x247a998 | out: lpchText="&Quit", lprc=0x1dab40) returned 13 [0051.846] DrawTextExW (in: hdc=0x5a01080c, lpchText="&Quit", cchText=5, lprc=0x1dad58, format=0x102015, lpdtp=0x247a998 | out: lpchText="&Quit", lprc=0x1dad58) returned 13 [0051.847] RestoreDC (hdc=0x5a01080c, nSavedDC=-1) returned 1 [0051.847] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5a01080c) returned 0x0 [0051.847] GetFocus () returned 0x201f8 [0051.847] IsAppThemed () returned 0x1 [0051.847] GetThemeAppProperties () returned 0x3 [0051.847] GetThemeAppProperties () returned 0x3 [0051.847] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1db0d8) returned 0x0 [0051.847] BitBlt (hdc=0x1010848, x=0, y=0, cx=100, cy=23, hdcSrc=0x5a01080c, x1=0, y1=0, rop=0xcc0020) returned 1 [0051.847] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x5a01080c) returned 0x0 [0051.847] SelectPalette (hdc=0x1010848, hPal=0x188000b, bForceBkgd=0) returned 0xffffffffac080829 [0051.847] SelectObject (hdc=0x5a01080c, h=0x185000f) returned 0x59050763 [0051.847] DeleteDC (hdc=0x5a01080c) returned 1 [0051.847] GdipDeleteGraphics (graphics=0x1ad17cc0) returned 0x0 [0051.847] EndPaint (hWnd=0x201ca, lpPaint=0x1db0b8) returned 1 [0051.847] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.847] IsWindowUnicode (hWnd=0x201f6) returned 1 [0051.847] GetMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.847] TranslateMessage (lpMsg=0x1dba50) returned 0 [0051.847] DispatchMessageW (lpMsg=0x1dba50) returned 0x0 [0051.847] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.847] IsWindowUnicode (hWnd=0x201f6) returned 1 [0051.847] GetMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.847] TranslateMessage (lpMsg=0x1dba50) returned 0 [0051.847] DispatchMessageW (lpMsg=0x1dba50) returned 0x0 [0051.848] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x2a1, wParam=0x0, lParam=0xc0035) returned 0x0 [0051.848] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 0 [0051.848] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 0 [0051.848] WaitMessage () returned 1 [0051.954] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.954] IsWindowUnicode (hWnd=0x201c4) returned 1 [0051.954] GetMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1dba50) returned 1 [0051.954] TranslateMessage (lpMsg=0x1dba50) returned 0 [0051.954] DispatchMessageW (lpMsg=0x1dba50) returned 0x0 [0051.954] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 0 [0051.954] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 0 [0051.954] WaitMessage () returned 1 [0052.009] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 1 [0052.183] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0052.183] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0052.183] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0052.183] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0052.185] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x46, wParam=0x0, lParam=0x1db890) returned 0x0 [0052.185] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x84, wParam=0x0, lParam=0x1eb030b) returned 0x1 [0052.185] IsWindowUnicode (hWnd=0x201f6) returned 1 [0052.185] GetMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1dba50) returned 1 [0052.185] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x84, wParam=0x0, lParam=0x1eb030b) returned 0x1 [0052.185] GetDlgItem (hDlg=0x40124, nIDDlgItem=0) returned 0x0 [0052.185] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x210, wParam=0x201, lParam=0x770117) returned 0x0 [0052.185] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x21, wParam=0x40124, lParam=0x2010001) returned 0x1 [0052.185] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x21, wParam=0x40124, lParam=0x2010001) returned 0x1 [0052.185] SetCursor (hCursor=0x10003) returned 0x10003 [0052.186] TranslateMessage (lpMsg=0x1dba50) returned 0 [0052.186] DispatchMessageW (lpMsg=0x1dba50) returned 0x0 [0052.186] GetKeyState (nVirtKey=1) returned -127 [0052.186] GetKeyState (nVirtKey=2) returned 0 [0052.186] GetKeyState (nVirtKey=4) returned 0 [0052.186] GetKeyState (nVirtKey=5) returned 0 [0052.186] GetKeyState (nVirtKey=6) returned 0 [0052.186] IsWindowVisible (hWnd=0x201f6) returned 1 [0052.186] IsWindowEnabled (hWnd=0x201f6) returned 1 [0052.186] SetFocus (hWnd=0x201f6) returned 0x201f8 [0052.190] GetFocus () returned 0x201f6 [0052.190] IsChild (hWndParent=0x40124, hWnd=0x201f6) returned 1 [0052.190] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x8, wParam=0x201f6, lParam=0x0) returned 0x0 [0052.191] GetCapture () returned 0x0 [0052.191] InvalidateRect (hWnd=0x201f8, lpRect=0x0, bErase=0) returned 1 [0052.191] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0052.191] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0052.191] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0052.198] InvalidateRect (hWnd=0x201f8, lpRect=0x0, bErase=0) returned 1 [0052.199] InvalidateRect (hWnd=0x201f6, lpRect=0x0, bErase=0) returned 1 [0052.199] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x7, wParam=0x201f8, lParam=0x0) returned 0x0 [0052.199] GetStockObject (i=5) returned 0x1900015 [0052.199] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x9 [0052.199] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0xd, wParam=0xa, lParam=0x1cf87f00) returned 0x9 [0052.199] GetDlgItem (hDlg=0x40124, nIDDlgItem=131574) returned 0x201f6 [0052.199] SendMessageW (hWnd=0x201f6, Msg=0x202b, wParam=0x201f6, lParam=0x1da910) returned 0x0 [0052.199] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x202b, wParam=0x201f6, lParam=0x1da910) returned 0x0 [0052.199] InvalidateRect (hWnd=0x201f6, lpRect=0x0, bErase=0) returned 1 [0052.200] GetFocus () returned 0x201f6 [0052.200] GetFocus () returned 0x201f6 [0052.200] GetFocus () returned 0x201f6 [0052.200] GetKeyState (nVirtKey=1) returned -127 [0052.200] GetKeyState (nVirtKey=2) returned 0 [0052.200] GetKeyState (nVirtKey=4) returned 0 [0052.200] GetKeyState (nVirtKey=5) returned 0 [0052.201] GetKeyState (nVirtKey=6) returned 0 [0052.201] GetCapture () returned 0x0 [0052.202] SetCapture (hWnd=0x201f6) returned 0x0 [0052.202] GetKeyState (nVirtKey=1) returned -127 [0052.202] GetKeyState (nVirtKey=2) returned 0 [0052.202] GetKeyState (nVirtKey=4) returned 0 [0052.202] GetKeyState (nVirtKey=5) returned 0 [0052.202] GetKeyState (nVirtKey=6) returned 0 [0052.202] NotifyWinEvent (event=0x800a, hwnd=0x201f6, idObject=-4, idChild=0) [0052.203] InvalidateRect (hWnd=0x201f6, lpRect=0x1db390, bErase=0) returned 1 [0052.203] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 1 [0052.203] GetMessageA (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1dba50) returned 1 [0052.203] TranslateMessage (lpMsg=0x1dba50) returned 0 [0052.203] DispatchMessageA (lpMsg=0x1dba50) returned 0x0 [0052.203] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 1 [0052.203] IsWindowUnicode (hWnd=0x201f6) returned 1 [0052.203] GetMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1dba50) returned 1 [0052.203] TranslateMessage (lpMsg=0x1dba50) returned 0 [0052.203] DispatchMessageW (lpMsg=0x1dba50) returned 0x0 [0052.203] MapWindowPoints (in: hWndFrom=0x201f6, hWndTo=0x0, lpPoints=0x247acf8, cPoints=0x1 | out: lpPoints=0x247acf8) returned 31392470 [0052.203] NotifyWinEvent (event=0x800a, hwnd=0x201f6, idObject=-4, idChild=0) [0052.203] InvalidateRect (hWnd=0x201f6, lpRect=0x1db320, bErase=0) returned 1 [0052.203] UpdateWindow (hWnd=0x201f6) returned 1 [0052.204] BeginPaint (in: hWnd=0x201f6, lpPaint=0x1daa98 | out: lpPaint=0x1daa98) returned 0x440106d3 [0052.204] SelectPalette (hdc=0x440106d3, hPal=0xffffffffac080829, bForceBkgd=1) returned 0x188000b [0052.205] CreateCompatibleDC (hdc=0x440106d3) returned 0x6301080c [0052.205] SelectObject (hdc=0x6301080c, h=0x59050763) returned 0x185000f [0052.205] GdipCreateFromHDC (hdc=0x6301080c, graphics=0x1daa18) returned 0x0 [0052.205] GdipTranslateWorldTransform (graphics=0x1ad17cc0, dx=0x7fef0badf12, dy=0x54809c8cb0c6, order=0x0) returned 0x0 [0052.205] GdipSetClipRectI (graphics=0x1ad17cc0, x=0, y=0, width=100, height=23, combineMode=0x0) returned 0x0 [0052.205] GdipCreateMatrix (matrix=0x1daa40) returned 0x0 [0052.205] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799df0) returned 0x0 [0052.205] GdipIsMatrixIdentity (matrix=0x1b799df0, result=0x1daaa8) returned 0x0 [0052.205] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0052.205] GdipGetMatrixElements (matrix=0x1b799df0, matrixOut=0x1d144390) returned 0x0 [0052.205] LocalFree (hMem=0x1d144390) returned 0x0 [0052.205] GdipDeleteMatrix (matrix=0x1b799df0) returned 0x0 [0052.206] GdipCreateRegion (region=0x1daa40) returned 0x0 [0052.206] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d650) returned 0x0 [0052.206] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1daaa0) returned 0x0 [0052.206] GdipSaveGraphics (graphics=0x1ad17cc0, state=0x1dab40) returned 0x0 [0052.206] GdipRestoreGraphics (graphics=0x1ad17cc0, state=0xfffffffffdaa0dbd) returned 0x0 [0052.206] GdipDeleteRegion (region=0x1ac7d650) returned 0x0 [0052.206] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1da7b8) returned 0x0 [0052.206] GetCurrentObject (hdc=0x6301080c, type=0x1) returned 0x1b00017 [0052.206] GetCurrentObject (hdc=0x6301080c, type=0x2) returned 0x1900010 [0052.206] GetCurrentObject (hdc=0x6301080c, type=0x7) returned 0x59050763 [0052.206] GetCurrentObject (hdc=0x6301080c, type=0x6) returned 0x18a002e [0052.206] SaveDC (hdc=0x6301080c) returned 1 [0052.206] GetNearestColor (hdc=0x6301080c, color=0xf0f0f0) returned 0xf0f0f0 [0052.206] GetNearestColor (hdc=0x6301080c, color=0xa0a0a0) returned 0xa0a0a0 [0052.206] GetNearestColor (hdc=0x6301080c, color=0x696969) returned 0x696969 [0052.207] GetNearestColor (hdc=0x6301080c, color=0xa0a0a0) returned 0xa0a0a0 [0052.207] GetNearestColor (hdc=0x6301080c, color=0x0) returned 0x0 [0052.207] GetNearestColor (hdc=0x6301080c, color=0xffffff) returned 0xffffff [0052.207] GetNearestColor (hdc=0x6301080c, color=0xe5e5e5) returned 0xe5e5e5 [0052.207] GetNearestColor (hdc=0x6301080c, color=0xd8d8d8) returned 0xd8d8d8 [0052.207] GetNearestColor (hdc=0x6301080c, color=0x0) returned 0x0 [0052.207] RestoreDC (hdc=0x6301080c, nSavedDC=-1) returned 1 [0052.207] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x6301080c) returned 0x0 [0052.207] IsAppThemed () returned 0x1 [0052.207] GetThemeAppProperties () returned 0x3 [0052.207] GetThemeAppProperties () returned 0x3 [0052.207] IsAppThemed () returned 0x1 [0052.207] GetThemeAppProperties () returned 0x3 [0052.207] GetThemeAppProperties () returned 0x3 [0052.208] DrawTextExW (in: hdc=0x5501080d, lpchText="&Continue", cchText=9, lprc=0x1da428, format=0x102415, lpdtp=0x247b8a0 | out: lpchText="&Continue", lprc=0x1da428) returned 13 [0052.208] IsAppThemed () returned 0x1 [0052.208] GetThemeAppProperties () returned 0x3 [0052.208] GetThemeAppProperties () returned 0x3 [0052.208] IsAppThemed () returned 0x1 [0052.208] GetThemeAppProperties () returned 0x3 [0052.208] GetThemeAppProperties () returned 0x3 [0052.208] IsAppThemed () returned 0x1 [0052.208] GetThemeAppProperties () returned 0x3 [0052.208] GetThemeAppProperties () returned 0x3 [0052.208] IsAppThemed () returned 0x1 [0052.208] GetThemeAppProperties () returned 0x3 [0052.208] GetThemeAppProperties () returned 0x3 [0052.208] IsThemePartDefined () returned 0x1 [0052.208] IsAppThemed () returned 0x1 [0052.208] GetThemeAppProperties () returned 0x3 [0052.208] GetThemeAppProperties () returned 0x3 [0052.208] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0052.208] IsAppThemed () returned 0x1 [0052.208] GetThemeAppProperties () returned 0x3 [0052.208] GetThemeAppProperties () returned 0x3 [0052.208] IsAppThemed () returned 0x1 [0052.208] GetThemeAppProperties () returned 0x3 [0052.208] GetThemeAppProperties () returned 0x3 [0052.208] IsThemePartDefined () returned 0x1 [0052.208] GdipCreateRegion (region=0x1da520) returned 0x0 [0052.208] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d650) returned 0x0 [0052.208] GdipCreateMatrix (matrix=0x1da520) returned 0x0 [0052.208] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799e30) returned 0x0 [0052.208] GdipIsMatrixIdentity (matrix=0x1b799e30, result=0x1da588) returned 0x0 [0052.209] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0052.209] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144390) returned 0x0 [0052.209] LocalFree (hMem=0x1d144390) returned 0x0 [0052.209] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0052.209] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144390) returned 0x0 [0052.209] LocalFree (hMem=0x1d144390) returned 0x0 [0052.209] GdipDeleteMatrix (matrix=0x1b799e30) returned 0x0 [0052.209] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1da5f0) returned 0x0 [0052.209] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1da5b0) returned 0x0 [0052.209] GdipGetRegionHRgn (region=0x1ac7d650, graphics=0x1ad17cc0, hRgn=0x1da5b0) returned 0x0 [0052.209] GdipDeleteRegion (region=0x1ac7d650) returned 0x0 [0052.209] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1da5f8) returned 0x0 [0052.209] GetCurrentObject (hdc=0x6301080c, type=0x1) returned 0x1b00017 [0052.209] GetCurrentObject (hdc=0x6301080c, type=0x2) returned 0x1900010 [0052.209] GetCurrentObject (hdc=0x6301080c, type=0x7) returned 0x59050763 [0052.209] GetCurrentObject (hdc=0x6301080c, type=0x6) returned 0x18a002e [0052.209] SaveDC (hdc=0x6301080c) returned 1 [0052.209] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2a04082c [0052.209] GetClipRgn (hdc=0x6301080c, hrgn=0x2a04082c) returned 0 [0052.209] SelectClipRgn (hdc=0x6301080c, hrgn=0x2b040876) returned 2 [0052.209] DeleteObject (ho=0x2a04082c) returned 1 [0052.210] DeleteObject (ho=0x2b040876) returned 1 [0052.210] OffsetViewportOrgEx (in: hdc=0x6301080c, x=0, y=0, lppt=0x247c288 | out: lppt=0x247c288) returned 1 [0052.210] DrawThemeParentBackground () returned 0x0 [0052.210] GetWindowPlacement (in: hWnd=0x40124, lpwndpl=0x1da1a8 | out: lpwndpl=0x1da1a8) returned 1 [0052.210] GetClientRect (in: hWnd=0x40124, lpRect=0x1da0c0 | out: lpRect=0x1da0c0) returned 1 [0052.210] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0052.210] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0052.210] GetSystemMetrics (nIndex=42) returned 0 [0052.210] GetWindowTextW (in: hWnd=0x40124, lpString=0x1d9e00, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0052.210] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1d9e00) returned 0x18 [0052.210] GetClientRect (in: hWnd=0x40124, lpRect=0x1d9ea8 | out: lpRect=0x1d9ea8) returned 1 [0052.210] GetCurrentObject (hdc=0x6301080c, type=0x1) returned 0x1b00017 [0052.210] GetCurrentObject (hdc=0x6301080c, type=0x2) returned 0x1900010 [0052.210] GetCurrentObject (hdc=0x6301080c, type=0x7) returned 0x59050763 [0052.210] GetCurrentObject (hdc=0x6301080c, type=0x6) returned 0x18a002e [0052.210] SaveDC (hdc=0x6301080c) returned 2 [0052.210] GetNearestColor (hdc=0x6301080c, color=0xf0f0f0) returned 0xf0f0f0 [0052.210] CreateSolidBrush (color=0xf0f0f0) returned 0xffffffffa110082f [0052.210] FillRect (hDC=0x6301080c, lprc=0x1d9b98, hbr=0xffffffffa110082f) returned 1 [0052.210] DeleteObject (ho=0xffffffffa110082f) returned 1 [0052.211] RestoreDC (hdc=0x6301080c, nSavedDC=-1) returned 1 [0052.211] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0052.211] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0052.211] GetSystemMetrics (nIndex=42) returned 0 [0052.211] GetWindowTextW (in: hWnd=0x40124, lpString=0x1d9d30, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0052.211] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1d9d30) returned 0x18 [0052.211] GetClientRect (in: hWnd=0x40124, lpRect=0x1d9dd8 | out: lpRect=0x1d9dd8) returned 1 [0052.211] GetCurrentObject (hdc=0x6301080c, type=0x1) returned 0x1b00017 [0052.211] GetCurrentObject (hdc=0x6301080c, type=0x2) returned 0x1900010 [0052.211] GetCurrentObject (hdc=0x6301080c, type=0x7) returned 0x59050763 [0052.211] GetCurrentObject (hdc=0x6301080c, type=0x6) returned 0x18a002e [0052.211] SaveDC (hdc=0x6301080c) returned 2 [0052.211] GetNearestColor (hdc=0x6301080c, color=0xf0f0f0) returned 0xf0f0f0 [0052.211] CreateSolidBrush (color=0xf0f0f0) returned 0xffffffffa210082f [0052.211] FillRect (hDC=0x6301080c, lprc=0x1d9ac8, hbr=0xffffffffa210082f) returned 1 [0052.211] DeleteObject (ho=0xffffffffa210082f) returned 1 [0052.211] RestoreDC (hdc=0x6301080c, nSavedDC=-1) returned 1 [0052.211] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0052.211] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0052.211] GetSystemMetrics (nIndex=42) returned 0 [0052.211] GetWindowTextW (in: hWnd=0x40124, lpString=0x1d9d30, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0052.212] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1d9d30) returned 0x18 [0052.212] RestoreDC (hdc=0x6301080c, nSavedDC=-1) returned 1 [0052.212] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x6301080c) returned 0x0 [0052.212] IsAppThemed () returned 0x1 [0052.212] GetThemeAppProperties () returned 0x3 [0052.212] GetThemeAppProperties () returned 0x3 [0052.212] IsAppThemed () returned 0x1 [0052.212] GetThemeAppProperties () returned 0x3 [0052.212] GetThemeAppProperties () returned 0x3 [0052.212] IsThemePartDefined () returned 0x1 [0052.212] GdipCreateRegion (region=0x1da4c0) returned 0x0 [0052.212] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d650) returned 0x0 [0052.212] GdipCreateMatrix (matrix=0x1da4c0) returned 0x0 [0052.212] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799df0) returned 0x0 [0052.212] GdipIsMatrixIdentity (matrix=0x1b799df0, result=0x1da528) returned 0x0 [0052.212] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0052.212] GdipGetMatrixElements (matrix=0x1b799df0, matrixOut=0x1d144390) returned 0x0 [0052.212] LocalFree (hMem=0x1d144390) returned 0x0 [0052.212] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0052.212] GdipGetMatrixElements (matrix=0x1b799df0, matrixOut=0x1d144390) returned 0x0 [0052.212] LocalFree (hMem=0x1d144390) returned 0x0 [0052.212] GdipDeleteMatrix (matrix=0x1b799df0) returned 0x0 [0052.212] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1da590) returned 0x0 [0052.212] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1da550) returned 0x0 [0052.213] GdipGetRegionHRgn (region=0x1ac7d650, graphics=0x1ad17cc0, hRgn=0x1da550) returned 0x0 [0052.213] GdipDeleteRegion (region=0x1ac7d650) returned 0x0 [0052.213] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1da598) returned 0x0 [0052.213] GetCurrentObject (hdc=0x6301080c, type=0x1) returned 0x1b00017 [0052.213] GetCurrentObject (hdc=0x6301080c, type=0x2) returned 0x1900010 [0052.213] GetCurrentObject (hdc=0x6301080c, type=0x7) returned 0x59050763 [0052.213] GetCurrentObject (hdc=0x6301080c, type=0x6) returned 0x18a002e [0052.213] SaveDC (hdc=0x6301080c) returned 1 [0052.213] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2c040876 [0052.213] GetClipRgn (hdc=0x6301080c, hrgn=0x2c040876) returned 0 [0052.213] SelectClipRgn (hdc=0x6301080c, hrgn=0x2c04082c) returned 2 [0052.213] DeleteObject (ho=0x2c040876) returned 1 [0052.213] DeleteObject (ho=0x2c04082c) returned 1 [0052.213] OffsetViewportOrgEx (in: hdc=0x6301080c, x=0, y=0, lppt=0x247d228 | out: lppt=0x247d228) returned 1 [0052.213] IsAppThemed () returned 0x1 [0052.213] GetThemeAppProperties () returned 0x3 [0052.213] GetThemeAppProperties () returned 0x3 [0052.213] DrawThemeBackground () returned 0x0 [0052.213] RestoreDC (hdc=0x6301080c, nSavedDC=-1) returned 1 [0052.213] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x6301080c) returned 0x0 [0052.213] GdipCreateRegion (region=0x1da4b0) returned 0x0 [0052.213] GdipGetClip (graphics=0x1ad17cc0, region=0x1ac7d650) returned 0x0 [0052.213] GdipCreateMatrix (matrix=0x1da4b0) returned 0x0 [0052.213] GdipGetWorldTransform (graphics=0x1ad17cc0, matrix=0x1b799e30) returned 0x0 [0052.214] GdipIsMatrixIdentity (matrix=0x1b799e30, result=0x1da518) returned 0x0 [0052.214] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0052.214] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144390) returned 0x0 [0052.214] LocalFree (hMem=0x1d144390) returned 0x0 [0052.214] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1d144390 [0052.214] GdipGetMatrixElements (matrix=0x1b799e30, matrixOut=0x1d144390) returned 0x0 [0052.214] LocalFree (hMem=0x1d144390) returned 0x0 [0052.214] GdipDeleteMatrix (matrix=0x1b799e30) returned 0x0 [0052.214] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1da580) returned 0x0 [0052.214] GdipIsInfiniteRegion (region=0x1ac7d650, graphics=0x1ad17cc0, result=0x1da540) returned 0x0 [0052.214] GdipGetRegionHRgn (region=0x1ac7d650, graphics=0x1ad17cc0, hRgn=0x1da540) returned 0x0 [0052.214] GdipDeleteRegion (region=0x1ac7d650) returned 0x0 [0052.214] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1da588) returned 0x0 [0052.214] GetCurrentObject (hdc=0x6301080c, type=0x1) returned 0x1b00017 [0052.214] GetCurrentObject (hdc=0x6301080c, type=0x2) returned 0x1900010 [0052.214] GetCurrentObject (hdc=0x6301080c, type=0x7) returned 0x59050763 [0052.214] GetCurrentObject (hdc=0x6301080c, type=0x6) returned 0x18a002e [0052.214] SaveDC (hdc=0x6301080c) returned 1 [0052.214] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2d04082c [0052.214] GetClipRgn (hdc=0x6301080c, hrgn=0x2d04082c) returned 0 [0052.214] SelectClipRgn (hdc=0x6301080c, hrgn=0x2d040876) returned 2 [0052.214] DeleteObject (ho=0x2d04082c) returned 1 [0052.215] DeleteObject (ho=0x2d040876) returned 1 [0052.215] OffsetViewportOrgEx (in: hdc=0x6301080c, x=0, y=0, lppt=0x247d700 | out: lppt=0x247d700) returned 1 [0052.215] IsAppThemed () returned 0x1 [0052.215] GetThemeAppProperties () returned 0x3 [0052.215] GetThemeAppProperties () returned 0x3 [0052.215] GetThemeBackgroundContentRect () returned 0x0 [0052.215] RestoreDC (hdc=0x6301080c, nSavedDC=-1) returned 1 [0052.215] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x6301080c) returned 0x0 [0052.215] IsAppThemed () returned 0x1 [0052.215] GetThemeAppProperties () returned 0x3 [0052.215] GetThemeAppProperties () returned 0x3 [0052.215] GdipGetTextRenderingHint (graphics=0x1ad17cc0, mode=0x1da768) returned 0x0 [0052.215] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1da748) returned 0x0 [0052.215] GetCurrentObject (hdc=0x6301080c, type=0x1) returned 0x1b00017 [0052.215] GetCurrentObject (hdc=0x6301080c, type=0x2) returned 0x1900010 [0052.215] GetCurrentObject (hdc=0x6301080c, type=0x7) returned 0x59050763 [0052.215] GetCurrentObject (hdc=0x6301080c, type=0x6) returned 0x18a002e [0052.215] SaveDC (hdc=0x6301080c) returned 1 [0052.215] GetTextAlign (hdc=0x6301080c) returned 0x0 [0052.215] GetTextColor (hdc=0x6301080c) returned 0x0 [0052.215] GetCurrentObject (hdc=0x6301080c, type=0x6) returned 0x18a002e [0052.215] GetObjectW (in: h=0x18a002e, c=92, pv=0x1da280 | out: pv=0x1da280) returned 92 [0052.216] SelectObject (hdc=0x6301080c, h=0x1b0a07c8) returned 0x18a002e [0052.216] GetBkMode (hdc=0x6301080c) returned 2 [0052.216] SetBkMode (hdc=0x6301080c, mode=1) returned 2 [0052.216] DrawTextExW (in: hdc=0x6301080c, lpchText="&Continue", cchText=9, lprc=0x1da4c0, format=0x102415, lpdtp=0x247dce0 | out: lpchText="&Continue", lprc=0x1da4c0) returned 13 [0052.216] DrawTextExW (in: hdc=0x6301080c, lpchText="&Continue", cchText=9, lprc=0x1da6d8, format=0x102015, lpdtp=0x247dce0 | out: lpchText="&Continue", lprc=0x1da6d8) returned 13 [0052.216] RestoreDC (hdc=0x6301080c, nSavedDC=-1) returned 1 [0052.216] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x6301080c) returned 0x0 [0052.216] GetFocus () returned 0x201f6 [0052.216] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x1da8b8, fWinIni=0x0 | out: pvParam=0x1da8b8) returned 1 [0052.216] SendMessageW (hWnd=0x40124, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0052.216] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0052.216] IsAppThemed () returned 0x1 [0052.216] GetThemeAppProperties () returned 0x3 [0052.216] GetThemeAppProperties () returned 0x3 [0052.216] GdipGetDC (graphics=0x1ad17cc0, hdc=0x1daa58) returned 0x0 [0052.216] BitBlt (hdc=0x440106d3, x=0, y=0, cx=100, cy=23, hdcSrc=0x6301080c, x1=0, y1=0, rop=0xcc0020) returned 1 [0052.216] GdipReleaseDC (graphics=0x1ad17cc0, hdc=0x6301080c) returned 0x0 [0052.216] SelectPalette (hdc=0x440106d3, hPal=0x188000b, bForceBkgd=0) returned 0xffffffffac080829 [0052.216] SelectObject (hdc=0x6301080c, h=0x185000f) returned 0x59050763 [0052.216] DeleteDC (hdc=0x6301080c) returned 1 [0052.217] GdipDeleteGraphics (graphics=0x1ad17cc0) returned 0x0 [0052.217] EndPaint (hWnd=0x201f6, lpPaint=0x1daa38) returned 1 [0052.217] MapWindowPoints (in: hWndFrom=0x201f6, hWndTo=0x0, lpPoints=0x247de48, cPoints=0x1 | out: lpPoints=0x247de48) returned 31392470 [0052.217] WindowFromPoint (Point=0x1eb0000030b) returned 0x201f6 [0052.217] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x84, wParam=0x0, lParam=0x1eb030b) returned 0x1 [0052.219] NotifyWinEvent (event=0x800a, hwnd=0x201f6, idObject=-4, idChild=0) [0052.219] NotifyWinEvent (event=0x800c, hwnd=0x201f6, idObject=-4, idChild=0) [0052.219] GetCapture () returned 0x201f6 [0052.219] ReleaseCapture () returned 1 [0052.219] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x215, wParam=0x0, lParam=0x0) returned 0x0 [0052.219] PeekMessageW (in: lpMsg=0x1dba50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1dba50) returned 1 [0052.219] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x84, wParam=0x0, lParam=0x1eb030b) returned 0x1 [0052.220] GetWindowLongPtrW (hWnd=0x40124, nIndex=-8) returned 0x0 [0052.221] IsWindow (hWnd=0x0) returned 0 [0052.221] IsWindow (hWnd=0x0) returned 0 [0052.221] IsWindow (hWnd=0x0) returned 0 [0052.221] GetFocus () returned 0x201f6 [0052.221] IsChild (hWndParent=0x40124, hWnd=0x201f6) returned 1 [0052.221] ShowWindow (hWnd=0x40124, nCmdShow=0) returned 1 [0052.221] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0052.221] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x46, wParam=0x0, lParam=0x1db950) returned 0x0 [0052.222] GetWindowPlacement (in: hWnd=0x40124, lpwndpl=0x1db528 | out: lpwndpl=0x1db528) returned 1 [0052.222] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x47, wParam=0x0, lParam=0x1db950) returned 0x0 [0052.222] GetClientRect (in: hWnd=0x40124, lpRect=0x1db3c0 | out: lpRect=0x1db3c0) returned 1 [0052.222] GetWindowRect (in: hWnd=0x40124, lpRect=0x1db3c0 | out: lpRect=0x1db3c0) returned 1 [0052.222] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0052.222] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0052.222] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0052.222] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0052.223] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0052.223] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0052.223] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0052.223] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x1c, wParam=0x0, lParam=0x6ac) returned 0x0 [0052.224] NtdllDefWindowProc_W (hWnd=0x301ae, Msg=0x1c, wParam=0x0, lParam=0x6ac) returned 0x0 [0052.224] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x1c, wParam=0x0, lParam=0x6ac) returned 0x0 [0052.224] GetFocus () returned 0x0 [0052.224] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x8, wParam=0x0, lParam=0x0) returned 0x0 [0052.224] GetCapture () returned 0x0 [0052.224] InvalidateRect (hWnd=0x201f6, lpRect=0x0, bErase=0) returned 1 [0052.224] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0052.224] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0052.224] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x282, wParam=0x1, lParam=0x0) returned 0x0 [0052.229] GetWindowLongPtrW (hWnd=0x40124, nIndex=-20) returned 0x50109 [0052.229] DestroyWindow (hWnd=0x40124) returned 1 [0052.229] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0052.236] GetWindowTextLengthW (hWnd=0x40124) returned 24 [0052.236] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0052.237] GetSystemMetrics (nIndex=42) returned 0 [0052.237] GetWindowTextW (in: hWnd=0x40124, lpString=0x1db150, nMaxCount=25 | out: lpString="Microsoft .NET Framework") returned 24 [0052.237] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0xd, wParam=0x19, lParam=0x1db150) returned 0x18 [0052.237] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0052.238] GetWindowTextLengthW (hWnd=0x201c2) returned 0 [0052.238] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0052.238] GetSystemMetrics (nIndex=42) returned 0 [0052.238] GetWindowTextW (in: hWnd=0x201c2, lpString=0x1db1b0, nMaxCount=1 | out: lpString="") returned 0 [0052.238] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0xd, wParam=0x1, lParam=0x1db1b0) returned 0x0 [0052.238] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0052.238] GetWindowThreadProcessId (in: hWnd=0x501be, lpdwProcessId=0x1db248 | out: lpdwProcessId=0x1db248) returned 0x9e4 [0052.238] GetWindow (hWnd=0x501be, uCmd=0x5) returned 0x0 [0052.238] GetWindowLongPtrW (hWnd=0x501be, nIndex=-20) returned 0x10100 [0052.238] DestroyWindow (hWnd=0x501be) returned 1 [0052.238] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x501be, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0052.238] GetWindowTextLengthW (hWnd=0x501be) returned 25 [0052.238] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x501be, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x19 [0052.238] GetSystemMetrics (nIndex=42) returned 0 [0052.238] GetWindowTextW (in: hWnd=0x501be, lpString=0x1da7e0, nMaxCount=26 | out: lpString="WindowsFormsParkingWindow") returned 25 [0052.238] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x501be, Msg=0xd, wParam=0x1a, lParam=0x1da7e0) returned 0x19 [0052.238] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x501be, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0052.239] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x501be, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0052.242] GetWindowTextLengthW (hWnd=0x40120) returned 283 [0052.242] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x11b [0052.242] GetSystemMetrics (nIndex=42) returned 0 [0052.242] CoTaskMemAlloc (cb=0x23c) returned 0x1cf7b690 [0052.242] GetWindowTextW (in: hWnd=0x40120, lpString=0x1cf7b690, nMaxCount=284 | out: lpString="Unhandled exception has occurred in your application. If you click Continue, the application will ignore this error and attempt to continue. If you click Quit, the application will close immediately.\r\n\r\nAccess to the path 'C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music' is denied.") returned 283 [0052.242] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0xd, wParam=0x11c, lParam=0x1cf7b690) returned 0x11b [0052.242] CoTaskMemFree (pv=0x1cf7b690) [0052.242] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0052.242] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0052.242] InvalidateRect (hWnd=0x201f6, lpRect=0x0, bErase=0) returned 1 [0052.242] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0052.242] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201ca, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0052.242] SendMessageW (hWnd=0x201cc, Msg=0xb8, wParam=0x0, lParam=0x0) returned 0x0 [0052.242] CallWindowProcW (lpPrevWndFunc=0x7fefba4975c, hWnd=0x201cc, Msg=0xb8, wParam=0x0, lParam=0x0) returned 0x0 [0052.243] SendMessageW (hWnd=0x201cc, Msg=0xb0, wParam=0x243573c, lParam=0x1db320) returned 0x0 [0052.243] CallWindowProcW (lpPrevWndFunc=0x7fefba4975c, hWnd=0x201cc, Msg=0xb0, wParam=0x243573c, lParam=0x1db320) returned 0x0 [0052.243] GetWindowTextLengthW (hWnd=0x201cc) returned 3966 [0052.243] CallWindowProcW (lpPrevWndFunc=0x7fefba4975c, hWnd=0x201cc, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf7e [0052.243] GetSystemMetrics (nIndex=42) returned 0 [0052.243] CoTaskMemAlloc (cb=0x1f02) returned 0x1d1492c0 [0052.243] GetWindowTextW (in: hWnd=0x201cc, lpString=0x1d1492c0, nMaxCount=3967 | out: lpString="See the end of this message for details on invoking \r\njust-in-time (JIT) debugging instead of this dialog box.\r\n\r\n************** Exception Text **************\r\nSystem.UnauthorizedAccessException: Access to the path 'C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music' is denied.\r\n at System.IO.__Error.WinIOError(Int32 errorCode, String maybeFullPath)\r\n at System.IO.FileSystemEnumerableIterator`1.AddSearchableDirsToStack(SearchData localSearchData)\r\n at System.IO.FileSystemEnumerableIterator`1.MoveNext()\r\n at System.Collections.Generic.List`1..ctor(IEnumerable`1 collection)\r\n at System.IO.Directory.GetFiles(String path, String searchPattern, SearchOption searchOption)\r\n at t00ls.Class1.LockFiles(String d, String p)\r\n at t00ls.Class1.work()\r\n at WindowsFormsApp2.Form1.Form1_Load(Object sender, EventArgs e)\r\n at System.Windows.Forms.Form.OnLoad(EventArgs e)\r\n at System.Windows.Forms.Form.OnCreateControl()\r\n at System.Windows.Forms.Control.CreateControl(Boolean fIgnoreVisible)\r\n at System.Windows.Forms.Control.CreateControl()\r\n at System.Windows.Forms.Control.WmShowWindow(Message& m)\r\n at System.Windows.Forms.Control.WndProc(Message& m)\r\n at System.Windows.Forms.Form.WmShowWindow(Message& m)\r\n at System.Windows.Forms.NativeWindow.Callback(IntPtr hWnd, Int32 msg, IntPtr wparam, IntPtr lparam)\r\n\r\n\r\n************** Loaded Assemblies **************\r\nmscorlib\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.NET/Framework64/v4.0.30319/mscorlib.dll\r\n----------------------------------------\r\nd\r\n Assembly Version: 1.0.0.0\r\n Win32 Version: 1.0.0.0\r\n CodeBase: file:///C:/Users/5p5NrGJn0jS%20HALPmcxz/Desktop/WindowsFormsApp2.exe\r\n----------------------------------------\r\nSystem.Windows.Forms\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Windows.Forms/v4.0_4.0.0.0__b77a5c561934e089/System.Windows.Forms.dll\r\n----------------------------------------\r\nSystem\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System/v4.0_4.0.0.0__b77a5c561934e089/System.dll\r\n----------------------------------------\r\nSystem.Drawing\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Drawing/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Drawing.dll\r\n----------------------------------------\r\nSystem.Configuration\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Configuration/v4.0_4.0.0.0__b03f5f7f11d50a3a/System.Configuration.dll\r\n----------------------------------------\r\nSystem.Core\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Core/v4.0_4.0.0.0__b77a5c561934e089/System.Core.dll\r\n----------------------------------------\r\nSystem.Xml\r\n Assembly Version: 4.0.0.0\r\n Win32 Version: 4.6.81.0 built by: NETFXREL2\r\n CodeBase: file:///C:/Windows/Microsoft.Net/assembly/GAC_MSIL/System.Xml/v4.0_4.0.0.0__b77a5c561934e089/System.Xml.dll\r\n----------------------------------------\r\n\r\n************** JIT Debugging **************\r\nTo enable just-in-time (JIT) debugging, the .config file for this\r\napplication or computer (machine.config) must have the\r\njitDebugging value set in the system.windows.forms section.\r\nThe application must also be compiled with debugging\r\nenabled.\r\n\r\nFor example:\r\n\r\n\r\n \r\n\r\n\r\nWhen JIT debugging is enabled, any unhandled exception\r\nwill be sent to the JIT debugger registered on the computer\r\nrather than be handled by this dialog box.\r\n\r\n\r\n") returned 3966 [0052.243] CallWindowProcW (lpPrevWndFunc=0x7fefba4975c, hWnd=0x201cc, Msg=0xd, wParam=0xf7f, lParam=0x1d1492c0) returned 0xf7e [0052.243] CoTaskMemFree (pv=0x1d1492c0) [0052.243] CallWindowProcW (lpPrevWndFunc=0x7fefba4975c, hWnd=0x201cc, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x1 [0052.243] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x201c2, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0052.245] CallWindowProcW (lpPrevWndFunc=0x7fefba461b4, hWnd=0x40120, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0052.245] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f8, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0052.246] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201f6, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0052.247] CallWindowProcW (lpPrevWndFunc=0x7fefba43b20, hWnd=0x201ca, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0052.247] CallWindowProcW (lpPrevWndFunc=0x7fefba4975c, hWnd=0x201cc, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0052.248] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x40124, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0052.252] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x46, wParam=0x0, lParam=0x1debd0) returned 0x0 [0052.252] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x46, wParam=0x0, lParam=0x1debd0) returned 0x0 [0052.252] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x1c, wParam=0x1, lParam=0x6ac) returned 0x0 [0052.252] NtdllDefWindowProc_W (hWnd=0x301ae, Msg=0x1c, wParam=0x1, lParam=0x6ac) returned 0x0 [0052.252] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0052.258] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0052.258] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0052.258] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0052.258] GetParent (hWnd=0x301a6) returned 0x0 [0052.258] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0052.258] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x0 [0052.260] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0052.261] GetWindowPlacement (in: hWnd=0x301a6, lpwndpl=0x1de7c8 | out: lpwndpl=0x1de7c8) returned 1 [0052.262] GetClientRect (in: hWnd=0x301a6, lpRect=0x1de6e0 | out: lpRect=0x1de6e0) returned 1 [0052.262] GetWindowTextLengthW (hWnd=0x301a6) returned 5 [0052.262] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0052.262] GetSystemMetrics (nIndex=42) returned 0 [0052.262] GetWindowTextW (in: hWnd=0x301a6, lpString=0x1de450, nMaxCount=6 | out: lpString="Form1") returned 5 [0052.262] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xd, wParam=0x6, lParam=0x1de450) returned 0x5 [0052.262] GetClientRect (in: hWnd=0x301a6, lpRect=0x1de4c8 | out: lpRect=0x1de4c8) returned 1 [0052.262] GetCurrentObject (hdc=0x7010852, type=0x1) returned 0x1b00017 [0052.262] GetCurrentObject (hdc=0x7010852, type=0x2) returned 0x1900010 [0052.262] GetCurrentObject (hdc=0x7010852, type=0x7) returned 0x1050032 [0052.262] GetCurrentObject (hdc=0x7010852, type=0x6) returned 0x18a002e [0052.262] SaveDC (hdc=0x7010852) returned 1 [0052.262] GetNearestColor (hdc=0x7010852, color=0xf0f0f0) returned 0xf0f0f0 [0052.262] CreateSolidBrush (color=0xf0f0f0) returned 0xffffffffa310082f [0052.262] FillRect (hDC=0x7010852, lprc=0x1de1b8, hbr=0xffffffffa310082f) returned 1 [0052.262] DeleteObject (ho=0xffffffffa310082f) returned 1 [0052.262] RestoreDC (hdc=0x7010852, nSavedDC=-1) returned 1 [0052.263] GetWindowPlacement (in: hWnd=0x301a6, lpwndpl=0x1de7a8 | out: lpwndpl=0x1de7a8) returned 1 [0052.263] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x47, wParam=0x0, lParam=0x1debd0) returned 0x0 [0052.263] GetClientRect (in: hWnd=0x301a6, lpRect=0x1de640 | out: lpRect=0x1de640) returned 1 [0052.263] GetWindowRect (in: hWnd=0x301a6, lpRect=0x1de640 | out: lpRect=0x1de640) returned 1 [0052.263] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x5, wParam=0x0, lParam=0x1e80320) returned 0x0 [0052.263] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x3, wParam=0x0, lParam=0x9b0085) returned 0x0 [0052.263] GetClientRect (in: hWnd=0x301a6, lpRect=0x1de6d0 | out: lpRect=0x1de6d0) returned 1 [0052.263] GetWindowRect (in: hWnd=0x301a6, lpRect=0x1de6d0 | out: lpRect=0x1de6d0) returned 1 [0052.263] GetWindowTextLengthW (hWnd=0x301a6) returned 5 [0052.263] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0052.263] GetSystemMetrics (nIndex=42) returned 0 [0052.263] GetWindowTextW (in: hWnd=0x301a6, lpString=0x1de9b0, nMaxCount=6 | out: lpString="Form1") returned 5 [0052.263] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xd, wParam=0x6, lParam=0x1de9b0) returned 0x5 [0052.264] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0052.264] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0x1eb030b) returned 0x1 [0052.264] IsWindowUnicode (hWnd=0x301a6) returned 1 [0052.264] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0052.264] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0x1eb030b) returned 0x1 [0052.264] SetCursor (hCursor=0x10003) returned 0x10003 [0052.264] TranslateMessage (lpMsg=0x1ded50) returned 0 [0052.264] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0052.264] _TrackMouseEvent (in: lpEventTrack=0x2485cc8 | out: lpEventTrack=0x2485cc8) returned 1 [0052.264] SendMessageW (hWnd=0x301a6, Msg=0xc133, wParam=0x0, lParam=0x0) returned 0x0 [0052.264] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xc133, wParam=0x0, lParam=0x0) returned 0x0 [0052.264] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x200, wParam=0x0, lParam=0x1500286) returned 0x0 [0052.264] GetKeyState (nVirtKey=1) returned 1 [0052.264] GetKeyState (nVirtKey=2) returned 0 [0052.264] GetKeyState (nVirtKey=4) returned 0 [0052.264] GetKeyState (nVirtKey=5) returned 0 [0052.264] GetKeyState (nVirtKey=6) returned 0 [0052.264] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0052.264] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0x1eb030b) returned 0x1 [0052.265] IsWindowUnicode (hWnd=0x301a6) returned 1 [0052.265] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0052.265] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0x1eb030b) returned 0x1 [0052.265] SetCursor (hCursor=0x10003) returned 0x10003 [0052.265] TranslateMessage (lpMsg=0x1ded50) returned 0 [0052.265] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0052.265] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x200, wParam=0x0, lParam=0x1500286) returned 0x0 [0052.265] GetKeyState (nVirtKey=1) returned 0 [0052.265] GetKeyState (nVirtKey=2) returned 0 [0052.265] GetKeyState (nVirtKey=4) returned 0 [0052.265] GetKeyState (nVirtKey=5) returned 0 [0052.265] GetKeyState (nVirtKey=6) returned 0 [0052.265] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0052.265] IsWindowUnicode (hWnd=0x301a6) returned 1 [0052.265] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0052.265] TranslateMessage (lpMsg=0x1ded50) returned 0 [0052.265] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0052.265] BeginPaint (in: hWnd=0x301a6, lpPaint=0x1de488 | out: lpPaint=0x1de488) returned 0x7010852 [0052.265] SelectPalette (hdc=0x7010852, hPal=0xffffffffac080829, bForceBkgd=1) returned 0x188000b [0052.265] GetWindowTextLengthW (hWnd=0x301a6) returned 5 [0052.265] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0052.265] GetSystemMetrics (nIndex=42) returned 0 [0052.265] GetWindowTextW (in: hWnd=0x301a6, lpString=0x1de330, nMaxCount=6 | out: lpString="Form1") returned 5 [0052.265] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xd, wParam=0x6, lParam=0x1de330) returned 0x5 [0052.265] SelectPalette (hdc=0x7010852, hPal=0x188000b, bForceBkgd=0) returned 0xffffffffac080829 [0052.265] EndPaint (hWnd=0x301a6, lpPaint=0x1de428) returned 1 [0052.266] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0052.266] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0052.266] WaitMessage () returned 1 [0052.313] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0052.313] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x1a0127 [0052.313] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0052.313] WaitMessage () returned 1 [0052.313] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0052.314] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x201cd [0052.314] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0052.314] WaitMessage () returned 1 [0052.314] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0052.314] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x201cd [0052.314] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0052.314] WaitMessage () returned 1 [0052.360] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0052.360] IsWindowUnicode (hWnd=0x301a6) returned 1 [0052.360] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0052.360] TranslateMessage (lpMsg=0x1ded50) returned 0 [0052.360] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0052.360] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0052.360] IsWindowUnicode (hWnd=0x301a6) returned 1 [0052.360] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0052.360] TranslateMessage (lpMsg=0x1ded50) returned 0 [0052.360] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0052.360] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x2a1, wParam=0x0, lParam=0x1500286) returned 0x0 [0052.360] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0052.360] IsWindowUnicode (hWnd=0x301c0) returned 1 [0052.360] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0052.360] TranslateMessage (lpMsg=0x1ded50) returned 0 [0052.360] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0052.360] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0052.360] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0052.360] WaitMessage () returned 1 [0052.563] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0052.563] IsWindowUnicode (hWnd=0x201c4) returned 1 [0052.563] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0052.563] TranslateMessage (lpMsg=0x1ded50) returned 0 [0052.563] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0052.563] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0052.563] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0052.563] WaitMessage () returned 1 [0062.083] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0062.084] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0062.084] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0062.084] IsWindowUnicode (hWnd=0x301a6) returned 1 [0062.084] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0062.084] TranslateMessage (lpMsg=0x1ded50) returned 0 [0062.084] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0062.086] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0062.086] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0062.086] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0062.086] WaitMessage () returned 1 [0065.327] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0065.327] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0065.327] NtdllDefWindowProc_W (hWnd=0x301ae, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0065.327] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0065.327] WaitMessage () returned 1 [0073.064] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0073.064] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0073.065] NtdllDefWindowProc_W (hWnd=0x301ae, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0073.065] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0073.065] WaitMessage () returned 1 [0142.719] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0142.720] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0x2100344) returned 0x1 [0142.720] IsWindowUnicode (hWnd=0x301a6) returned 1 [0142.720] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0142.720] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0x2100344) returned 0x1 [0142.721] SetCursor (hCursor=0x10003) returned 0x10003 [0142.721] TranslateMessage (lpMsg=0x1ded50) returned 0 [0142.722] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0142.723] _TrackMouseEvent (in: lpEventTrack=0x2485cc8 | out: lpEventTrack=0x2485cc8) returned 1 [0142.723] SendMessageW (hWnd=0x301a6, Msg=0xc133, wParam=0x0, lParam=0x0) returned 0x0 [0142.723] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xc133, wParam=0x0, lParam=0x0) returned 0x0 [0142.723] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x200, wParam=0x0, lParam=0x17502bf) returned 0x0 [0142.723] GetKeyState (nVirtKey=1) returned 0 [0142.723] GetKeyState (nVirtKey=2) returned 0 [0142.723] GetKeyState (nVirtKey=4) returned 0 [0142.723] GetKeyState (nVirtKey=5) returned 0 [0142.723] GetKeyState (nVirtKey=6) returned 0 [0142.723] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0142.723] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0142.723] WaitMessage () returned 1 [0142.824] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0142.825] IsWindowUnicode (hWnd=0x301a6) returned 1 [0142.825] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0142.825] TranslateMessage (lpMsg=0x1ded50) returned 0 [0142.825] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0142.825] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0142.825] IsWindowUnicode (hWnd=0x301a6) returned 1 [0142.825] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0142.825] TranslateMessage (lpMsg=0x1ded50) returned 0 [0142.825] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0142.825] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x2a1, wParam=0x0, lParam=0x17502bf) returned 0x0 [0142.825] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0142.825] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0142.825] WaitMessage () returned 1 [0152.795] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0152.796] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0x12d01af) returned 0x1 [0152.796] IsWindowUnicode (hWnd=0x301a6) returned 1 [0152.796] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0152.796] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0x12d01af) returned 0x1 [0152.797] SetCursor (hCursor=0x10003) returned 0x10003 [0152.797] TranslateMessage (lpMsg=0x1ded50) returned 0 [0152.797] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0152.797] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x200, wParam=0x0, lParam=0x92012a) returned 0x0 [0152.797] GetKeyState (nVirtKey=1) returned 0 [0152.797] GetKeyState (nVirtKey=2) returned 0 [0152.797] GetKeyState (nVirtKey=4) returned 0 [0152.797] GetKeyState (nVirtKey=5) returned 0 [0152.797] GetKeyState (nVirtKey=6) returned 0 [0152.797] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0152.797] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0152.797] WaitMessage () returned 1 [0162.937] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0162.938] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0x1ca02b9) returned 0x1 [0162.938] IsWindowUnicode (hWnd=0x301a6) returned 1 [0162.938] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0162.938] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0x1ca02b9) returned 0x1 [0162.938] SetCursor (hCursor=0x10003) returned 0x10003 [0162.938] TranslateMessage (lpMsg=0x1ded50) returned 0 [0162.938] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0162.938] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x200, wParam=0x0, lParam=0x12f0234) returned 0x0 [0162.938] GetKeyState (nVirtKey=1) returned 0 [0162.938] GetKeyState (nVirtKey=2) returned 0 [0162.938] GetKeyState (nVirtKey=4) returned 0 [0162.938] GetKeyState (nVirtKey=5) returned 0 [0162.938] GetKeyState (nVirtKey=6) returned 0 [0162.938] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0162.938] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0162.938] WaitMessage () returned 1 [0172.968] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0172.968] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0xec028c) returned 0x1 [0172.969] IsWindowUnicode (hWnd=0x301a6) returned 1 [0172.969] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0172.969] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0xec028c) returned 0x1 [0172.969] SetCursor (hCursor=0x10003) returned 0x10003 [0172.969] TranslateMessage (lpMsg=0x1ded50) returned 0 [0172.969] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0172.969] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x200, wParam=0x0, lParam=0x510207) returned 0x0 [0172.969] GetKeyState (nVirtKey=1) returned 0 [0172.969] GetKeyState (nVirtKey=2) returned 0 [0172.969] GetKeyState (nVirtKey=4) returned 0 [0172.969] GetKeyState (nVirtKey=5) returned 0 [0172.969] GetKeyState (nVirtKey=6) returned 0 [0172.969] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0172.969] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0172.969] WaitMessage () returned 1 [0183.091] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0183.091] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0183.091] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0183.091] IsWindowUnicode (hWnd=0x301a6) returned 1 [0183.091] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0183.091] TranslateMessage (lpMsg=0x1ded50) returned 0 [0183.091] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0183.092] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0183.092] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0183.092] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0183.092] WaitMessage () returned 1 [0193.137] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0193.138] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0x19601d0) returned 0x1 [0193.138] IsWindowUnicode (hWnd=0x301a6) returned 1 [0193.138] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0193.138] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0x19601d0) returned 0x1 [0193.139] SetCursor (hCursor=0x10003) returned 0x10003 [0193.139] TranslateMessage (lpMsg=0x1ded50) returned 0 [0193.139] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0193.139] _TrackMouseEvent (in: lpEventTrack=0x2485cc8 | out: lpEventTrack=0x2485cc8) returned 1 [0193.139] SendMessageW (hWnd=0x301a6, Msg=0xc133, wParam=0x0, lParam=0x0) returned 0x0 [0193.139] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xc133, wParam=0x0, lParam=0x0) returned 0x0 [0193.139] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x200, wParam=0x0, lParam=0xfb014b) returned 0x0 [0193.139] GetKeyState (nVirtKey=1) returned 0 [0193.139] GetKeyState (nVirtKey=2) returned 0 [0193.139] GetKeyState (nVirtKey=4) returned 0 [0193.139] GetKeyState (nVirtKey=5) returned 0 [0193.139] GetKeyState (nVirtKey=6) returned 0 [0193.139] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0193.139] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0193.140] WaitMessage () returned 1 [0193.244] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0193.244] IsWindowUnicode (hWnd=0x301a6) returned 1 [0193.244] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0193.244] TranslateMessage (lpMsg=0x1ded50) returned 0 [0193.244] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0193.244] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0193.244] IsWindowUnicode (hWnd=0x301a6) returned 1 [0193.244] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0193.244] TranslateMessage (lpMsg=0x1ded50) returned 0 [0193.244] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0193.244] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x2a1, wParam=0x0, lParam=0xfb014b) returned 0x0 [0193.244] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0193.244] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0193.244] WaitMessage () returned 1 [0203.184] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0203.184] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0203.184] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0203.184] IsWindowUnicode (hWnd=0x301a6) returned 1 [0203.184] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0203.184] TranslateMessage (lpMsg=0x1ded50) returned 0 [0203.184] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0203.184] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0203.184] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0203.184] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0203.184] WaitMessage () returned 1 [0223.354] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0223.354] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0x1ef0341) returned 0x1 [0223.354] IsWindowUnicode (hWnd=0x301a6) returned 1 [0223.354] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0223.354] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0x1ef0341) returned 0x1 [0223.355] SetCursor (hCursor=0x10003) returned 0x10003 [0223.355] TranslateMessage (lpMsg=0x1ded50) returned 0 [0223.355] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0223.355] _TrackMouseEvent (in: lpEventTrack=0x2485cc8 | out: lpEventTrack=0x2485cc8) returned 1 [0223.355] SendMessageW (hWnd=0x301a6, Msg=0xc133, wParam=0x0, lParam=0x0) returned 0x0 [0223.355] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xc133, wParam=0x0, lParam=0x0) returned 0x0 [0223.355] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x200, wParam=0x0, lParam=0x15402bc) returned 0x0 [0223.355] GetKeyState (nVirtKey=1) returned 0 [0223.355] GetKeyState (nVirtKey=2) returned 0 [0223.355] GetKeyState (nVirtKey=4) returned 0 [0223.355] GetKeyState (nVirtKey=5) returned 0 [0223.355] GetKeyState (nVirtKey=6) returned 0 [0223.356] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0223.356] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0223.356] WaitMessage () returned 1 [0223.461] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0223.461] IsWindowUnicode (hWnd=0x301a6) returned 1 [0223.461] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0223.461] TranslateMessage (lpMsg=0x1ded50) returned 0 [0223.461] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0223.462] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0223.462] IsWindowUnicode (hWnd=0x301a6) returned 1 [0223.462] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0223.462] TranslateMessage (lpMsg=0x1ded50) returned 0 [0223.462] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0223.462] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x2a1, wParam=0x0, lParam=0x15402bc) returned 0x0 [0223.462] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0223.462] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0223.462] WaitMessage () returned 1 [0233.463] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0233.464] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0233.464] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0233.464] IsWindowUnicode (hWnd=0x301a6) returned 1 [0233.464] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0233.464] TranslateMessage (lpMsg=0x1ded50) returned 0 [0233.464] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0233.464] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0233.464] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0233.464] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0233.464] WaitMessage () returned 1 [0243.572] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0243.574] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0xdc0373) returned 0x1 [0243.574] IsWindowUnicode (hWnd=0x301a6) returned 1 [0243.574] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0243.574] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0xdc0373) returned 0x1 [0243.575] SetCursor (hCursor=0x10003) returned 0x10003 [0243.575] TranslateMessage (lpMsg=0x1ded50) returned 0 [0243.575] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0243.575] _TrackMouseEvent (in: lpEventTrack=0x2485cc8 | out: lpEventTrack=0x2485cc8) returned 1 [0243.575] SendMessageW (hWnd=0x301a6, Msg=0xc133, wParam=0x0, lParam=0x0) returned 0x0 [0243.575] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0xc133, wParam=0x0, lParam=0x0) returned 0x0 [0243.575] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x200, wParam=0x0, lParam=0x4102ee) returned 0x0 [0243.575] GetKeyState (nVirtKey=1) returned 0 [0243.575] GetKeyState (nVirtKey=2) returned 0 [0243.575] GetKeyState (nVirtKey=4) returned 0 [0243.575] GetKeyState (nVirtKey=5) returned 0 [0243.575] GetKeyState (nVirtKey=6) returned 0 [0243.575] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0243.575] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0243.575] WaitMessage () returned 1 [0243.678] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0243.678] IsWindowUnicode (hWnd=0x301a6) returned 1 [0243.679] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0243.679] TranslateMessage (lpMsg=0x1ded50) returned 0 [0243.679] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0243.679] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0243.679] IsWindowUnicode (hWnd=0x301a6) returned 1 [0243.679] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0243.679] TranslateMessage (lpMsg=0x1ded50) returned 0 [0243.679] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0243.679] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x2a1, wParam=0x0, lParam=0x4102ee) returned 0x0 [0243.679] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0243.679] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0243.679] WaitMessage () returned 1 [0244.147] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0244.147] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0xdc0373) returned 0x1 [0244.147] IsWindowUnicode (hWnd=0x301a6) returned 1 [0244.147] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0244.147] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0xdc0373) returned 0x1 [0244.147] SetCursor (hCursor=0x10003) returned 0x10003 [0244.148] TranslateMessage (lpMsg=0x1ded50) returned 0 [0244.148] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0244.148] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x200, wParam=0x0, lParam=0x4102ee) returned 0x0 [0244.148] GetKeyState (nVirtKey=1) returned 0 [0244.148] GetKeyState (nVirtKey=2) returned 0 [0244.148] GetKeyState (nVirtKey=4) returned 0 [0244.148] GetKeyState (nVirtKey=5) returned 0 [0244.148] GetKeyState (nVirtKey=6) returned 0 [0244.148] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0244.148] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0244.148] WaitMessage () returned 1 [0244.149] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0244.149] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0xdc0373) returned 0x1 [0244.149] IsWindowUnicode (hWnd=0x301a6) returned 1 [0244.149] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0244.149] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0xdc0373) returned 0x1 [0244.149] SetCursor (hCursor=0x10003) returned 0x10003 [0244.149] TranslateMessage (lpMsg=0x1ded50) returned 0 [0244.149] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0244.149] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x200, wParam=0x0, lParam=0x4102ee) returned 0x0 [0244.149] GetKeyState (nVirtKey=1) returned 0 [0244.149] GetKeyState (nVirtKey=2) returned 0 [0244.149] GetKeyState (nVirtKey=4) returned 0 [0244.149] GetKeyState (nVirtKey=5) returned 0 [0244.149] GetKeyState (nVirtKey=6) returned 0 [0244.149] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0244.149] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0244.149] WaitMessage () returned 1 [0244.150] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0244.150] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0xdc0373) returned 0x1 [0244.150] IsWindowUnicode (hWnd=0x301a6) returned 1 [0244.150] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0244.150] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x84, wParam=0x0, lParam=0xdc0373) returned 0x1 [0244.150] SetCursor (hCursor=0x10003) returned 0x10003 [0244.150] TranslateMessage (lpMsg=0x1ded50) returned 0 [0244.150] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0244.150] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x200, wParam=0x0, lParam=0x4102ee) returned 0x0 [0244.150] GetKeyState (nVirtKey=1) returned 0 [0244.150] GetKeyState (nVirtKey=2) returned 0 [0244.151] GetKeyState (nVirtKey=4) returned 0 [0244.151] GetKeyState (nVirtKey=5) returned 0 [0244.151] GetKeyState (nVirtKey=6) returned 0 [0244.151] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0244.151] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0244.151] WaitMessage () returned 1 [0253.683] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0253.683] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0253.683] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 1 [0253.683] IsWindowUnicode (hWnd=0x301a6) returned 1 [0253.683] GetMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x1ded50) returned 1 [0253.683] TranslateMessage (lpMsg=0x1ded50) returned 0 [0253.683] DispatchMessageW (lpMsg=0x1ded50) returned 0x0 [0253.683] CallWindowProcW (lpPrevWndFunc=0x76f7b0ac, hWnd=0x301a6, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0253.683] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0253.684] PeekMessageW (in: lpMsg=0x1ded50, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1ded50) returned 0 [0253.684] WaitMessage () Thread: id = 2 os_tid = 0x9e8 Thread: id = 3 os_tid = 0x9ec [0028.894] CoGetContextToken (in: pToken=0x1a6cf830 | out: pToken=0x1a6cf830) returned 0x800401f0 [0028.894] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0047.963] CertCloseStore (hCertStore=0x1e07e20, dwFlags=0x0) returned 1 [0047.964] CertFreeCRLContext (pCrlContext=0x1ea9c70) returned 1 [0047.964] CloseHandle (hObject=0x3b8) returned 1 [0047.964] CloseHandle (hObject=0x3b0) returned 1 [0047.964] CloseHandle (hObject=0x370) returned 1 [0047.964] CertFreeCRLContext (pCrlContext=0x1ea9cf0) returned 1 [0047.964] CloseHandle (hObject=0x37c) returned 1 [0047.964] CloseHandle (hObject=0x5d4) returned 1 [0047.965] CloseHandle (hObject=0x5d0) returned 1 [0047.965] CloseHandle (hObject=0x290) returned 1 [0047.965] CloseHandle (hObject=0x28c) returned 1 [0047.965] CloseHandle (hObject=0x288) returned 1 [0047.965] CertFreeCRLContext (pCrlContext=0x1ea9c70) returned 1 [0047.965] CloseHandle (hObject=0x284) returned 1 [0047.966] CloseHandle (hObject=0x280) returned 1 [0047.966] CloseHandle (hObject=0x27c) returned 1 [0047.966] CloseHandle (hObject=0x278) returned 1 [0047.966] SysStringLen (param_1="ⲏ灆碥ぃ熠⋱摮䄠卅䌠祲瑰杯慲") returned 0x10 [0047.966] CloseHandle (hObject=0x26c) returned 1 [0047.966] CertFreeCRLContext (pCrlContext=0x1cfadb10) returned 1 [0047.966] CloseHandle (hObject=0x268) returned 1 [0047.967] CloseHandle (hObject=0x264) returned 1 [0047.967] CloseHandle (hObject=0x260) returned 1 [0047.967] CloseHandle (hObject=0x3cc) returned 1 [0047.967] CloseHandle (hObject=0x25c) returned 1 [0047.967] CertFreeCRLContext (pCrlContext=0x1cfada90) returned 1 [0047.967] CloseHandle (hObject=0x258) returned 1 [0047.968] CloseHandle (hObject=0x254) returned 1 [0047.968] CloseHandle (hObject=0x240) returned 1 Thread: id = 4 os_tid = 0x9f0 Thread: id = 5 os_tid = 0x9fc Thread: id = 6 os_tid = 0xa04 Thread: id = 7 os_tid = 0xa08 Thread: id = 8 os_tid = 0xa0c Thread: id = 9 os_tid = 0xa10 [0035.273] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0035.279] ResetEvent (hEvent=0x270) returned 1 [0147.442] QueryContextAttributesW (in: phContext=0x21b6d90, ulAttribute=0x1a, pBuffer=0x1cc5ee48 | out: pBuffer=0x1cc5ee48) returned 0x0 [0147.445] DeleteSecurityContext (phContext=0x21b6d90) returned 0x0 [0147.446] shutdown (s=0x3d0, how=2) returned 0 [0147.447] setsockopt (s=0x3d0, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0147.448] closesocket (s=0x3d0) returned 0 [0148.005] shutdown (s=0x5d8, how=2) returned 0 [0148.006] setsockopt (s=0x5d8, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0148.006] closesocket (s=0x5d8) returned 0 [0178.019] CoUninitialize () Thread: id = 10 os_tid = 0xa14 Thread: id = 11 os_tid = 0xa20 Thread: id = 12 os_tid = 0xac0 Thread: id = 13 os_tid = 0x878 Thread: id = 14 os_tid = 0x814 Thread: id = 15 os_tid = 0x244